Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
mirabon.msi

Overview

General Information

Sample name:mirabon.msi
Analysis ID:1578371
MD5:a9abe7b0d625cb55adb1e9c3e7df498b
SHA1:8fc950287aa5bd3db8449b9ebdeecf9cbd0a4d57
SHA256:d500d26f09f5419ca83d0604defe1cc7b17b16530ee2667eff4cec07bdec2f99
Tags:msiuser-pr0xylife
Infos:

Detection

BruteRatel, Latrodectus
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Yara detected BruteRatel
Yara detected Latrodectus
AI detected suspicious sample
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to inject threads in other processes
Creates a thread in another existing process (thread injection)
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Modifies the context of a thread in another process (thread injection)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sets debug register (to hijack the execution of another thread)
Sigma detected: RunDLL32 Spawning Explorer
Writes to foreign memory regions
Checks for available system drives (often done to infect USB drives)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality to call native functions
Contains functionality to query network adapater information
Creates files inside the system directory
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Launches processes in debugging mode, may be used to hinder debugging
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains an invalid checksum
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • msiexec.exe (PID: 576 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\mirabon.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 6760 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 3020 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding AC2828E810036024BC5181D16A644983 MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • rundll32.exe (PID: 3920 cmdline: C:/Windows/System32/rundll32.exe gpufault.dll, GfeXcodeFunc MD5: EF3179D498793BF4234F708D3BE28633)
      • explorer.exe (PID: 4056 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
        • WerFault.exe (PID: 812 cmdline: C:\Windows\system32\WerFault.exe -u -p 4056 -s 7000 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • explorer.exe (PID: 4940 cmdline: explorer.exe MD5: 662F4F92FDE3557E86D110526BB578D5)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Brute Ratel C4, BruteRatelBrute Ratel C4 (BRC4) is a commercial framework for red-teaming and adversarial attack simulation, which made its first appearance in December 2020. It was specifically designed to evade detection by endpoint detection and response (EDR) and antivirus (AV) capabilities. BRC4 allows operators to deploy a backdoor agent known as Badger (aka BOLDBADGER) within a target environment.This agent enables arbitrary command execution, facilitating lateral movement, privilege escalation, and the establishment of additional persistence avenues. The Badger backdoor agent can communicate with a remote server via DNS over HTTPS, HTTP, HTTPS, SMB, and TCP, using custom encrypted channels. It supports a variety of backdoor commands including shell command execution, file transfers, file execution, and credential harvesting. Additionally, the Badger agent can perform tasks such as port scanning, screenshot capturing, and keystroke logging. Notably, in September 2022, a cracked version of Brute Ratel C4 was leaked in the cybercriminal underground, leading to its use by threat actors.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.brute_ratel_c4
NameDescriptionAttributionBlogpost URLsLink
Latrodectus, LatrodectusFirst discovered in October 2023, BLACKWIDOW is a backdoor written in C that communicates over HTTP using RC4 encrypted requests. The malware has the capability to execute discovery commands, query information about the victim's machine, update itself, as well as download and execute an EXE, DLL, or shellcode. The malware is believed to have been developed by LUNAR SPIDER, the creators of IcedID (aka BokBot) Malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.latrodectus
{"C2 url": ["https://proliforetka.com/test/", "https://dogirafer.com/test/"], "Group Name": "Lambda", "Campaign ID": 3306744842}
SourceRuleDescriptionAuthorStrings
0000000A.00000002.3181432738.00000000099DB000.00000004.00000010.00020000.00000000.sdmpJoeSecurity_LatrodectusYara detected LatrodectusJoe Security
    00000004.00000003.2301509386.0000027F9288B000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BruteRatel_1Yara detected BruteRatelJoe Security
      Process Memory Space: rundll32.exe PID: 3920JoeSecurity_BruteRatel_1Yara detected BruteRatelJoe Security
        Process Memory Space: explorer.exe PID: 4056JoeSecurity_LatrodectusYara detected LatrodectusJoe Security
          decrypted.memstrJoeSecurity_LatrodectusYara detected LatrodectusJoe Security

            System Summary

            barindex
            Source: Process startedAuthor: elhoim, CD_ROM_: Data: Command: C:\Windows\Explorer.EXE, CommandLine: C:\Windows\Explorer.EXE, CommandLine|base64offset|contains: , Image: C:\Windows\explorer.exe, NewProcessName: C:\Windows\explorer.exe, OriginalFileName: C:\Windows\explorer.exe, ParentCommandLine: C:/Windows/System32/rundll32.exe gpufault.dll, GfeXcodeFunc, ParentImage: C:\Windows\System32\rundll32.exe, ParentProcessId: 3920, ParentProcessName: rundll32.exe, ProcessCommandLine: C:\Windows\Explorer.EXE, ProcessId: 4056, ProcessName: explorer.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-19T16:12:20.475672+010020283713Unknown Traffic192.168.2.749714188.114.97.6443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackMalware Configuration Extractor: Latrodectus {"C2 url": ["https://proliforetka.com/test/", "https://dogirafer.com/test/"], "Group Name": "Lambda", "Campaign ID": 3306744842}
            Source: C:\Users\user\AppData\Roaming\gpuset\gpufault.dllReversingLabs: Detection: 23%
            Source: mirabon.msiReversingLabs: Detection: 18%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.7% probability
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: /c ipconfig /all
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: /c systeminfo
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: C:\Windows\System32\cmd.exe
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: C:\Windows\System32\cmd.exe
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: /c nltest /domain_trusts
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: /c net view /all
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: C:\Windows\System32\cmd.exe
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: /c nltest /domain_trusts /all_trusts
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: C:\Windows\System32\cmd.exe
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: /c net view /all /domain
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: &ipconfig=
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: C:\Windows\System32\cmd.exe
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: C:\Windows\System32\cmd.exe
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: /c net group "Domain Admins" /domain
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: C:\Windows\System32\cmd.exe
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get * /Format:List
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: C:\Windows\System32\wbem\wmic.exe
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: /c net config workstation
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: C:\Windows\System32\cmd.exe
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: /c wmic.exe /node:localhost /namespace:\\root\SecurityCenter2 path AntiVirusProduct Get DisplayName | findstr /V /B /C:displayName || echo No Antivirus installed
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: C:\Windows\System32\cmd.exe
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: /c whoami /groups
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: C:\Windows\System32\cmd.exe
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: &systeminfo=
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: &domain_trusts=
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: &domain_trusts_all=
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: &net_view_all_domain=
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: &net_view_all=
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: &net_group=
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: &wmic=
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: &net_config_ws=
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: &net_wmic_av=
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: &whoami_group=
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: "pid":
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: "%d",
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: "proc":
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: "%s",
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: "subproc": [
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: &proclist=[
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: "pid":
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: "%d",
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: "proc":
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: "%s",
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: "subproc": [
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: &desklinks=[
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: *.*
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: "%s"
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: Update_%x
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: Custom_update
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: .dll
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: .exe
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: Error
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: runnung
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: %s/%s
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: front
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: /files/
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: Lambda
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: Content-Type: application/x-www-form-urlencoded
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: Cookie:
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: POST
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: GET
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: curl/7.88.1
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: CLEARURL
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: URLS
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: COMMAND
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: ERROR
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: aPQLnCcYDT5xeVCxMvCCPmDCealRt4Sb1tyrV5j5ovSSvsA5cZQIJDlIqsBkNLFA
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: counter=%d&type=%d&guid=%s&os=%d&arch=%d&username=%s&group=%lu&ver=%d.%d&up=%d&direction=%s
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: counter=%d&type=%d&guid=%s&os=%d&arch=%d&username=%s&group=%lu&ver=%d.%d&up=%d&direction=%s
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: counter=%d&type=%d&guid=%s&os=%d&arch=%d&username=%s&group=%lu&ver=%d.%d&up=%d&direction=%s
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: [{"data":"
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: "}]
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: &dpost=
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: https://proliforetka.com/test/
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: https://dogirafer.com/test/
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: \*.dll
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: AppData
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: Desktop
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: Startup
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: Personal
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: Local AppData
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: <html>
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: <!DOCTYPE
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: %s%d.dll
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: C:\WINDOWS\SYSTEM32\rundll32.exe %s,%s
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: Content-Length: 0
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: C:\WINDOWS\SYSTEM32\rundll32.exe %s
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: Content-Type: application/dns-message
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: Content-Type: application/ocsp-request
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: 12345
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: 12345
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: &stiller=
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: %s%d.exe
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: %x%x
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: &mac=
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: %02x
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: :%02x
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: &computername=%s
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: &domain=%s
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: %04X%04X%04X%04X%08X%04X
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: LogonTrigger
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: %04X%04X%04X%04X%08X%04X
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: \Registry\Machine\
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: TimeTrigger
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: PT0H%02dM
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: %04d-%02d-%02dT%02d:%02d:%02d
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: PT0S
            Source: 4.3.rundll32.exe.7df498ea0000.0.raw.unpackString decryptor: \update_data.dat
            Source: unknownHTTPS traffic detected: 188.114.97.6:443 -> 192.168.2.7:49714 version: TLS 1.2
            Source: Binary string: C:\dvs\p4\build\sw\rel\gfclient\rel_03&3!ZxZQ9rbTQA!n8N>7T3de\GfeXCode\win7_amd64_release\GfeXCode64.pdb source: gpufault.dll.2.dr
            Source: Binary string: de\GfeXCode\win7_amd64_release\GfeXCode64.pdb source: gpufault.dll.2.dr
            Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdb source: mirabon.msi, MSI26E5.tmp.2.dr, 6c24ff.msi.2.dr, MSI2618.tmp.2.dr, MSI26B5.tmp.2.dr, MSI2715.tmp.2.dr
            Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdbn source: mirabon.msi, MSI26E5.tmp.2.dr, 6c24ff.msi.2.dr, MSI2618.tmp.2.dr, MSI26B5.tmp.2.dr, MSI2715.tmp.2.dr
            Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
            Source: C:\Windows\explorer.exeFile opened: d:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
            Source: C:\Windows\explorer.exeFile opened: c:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
            Source: C:\Windows\explorer.exeCode function: 10_2_02E1A8E0 FindFirstFileW,FindNextFileW,LoadLibraryW,LoadLibraryExW,10_2_02E1A8E0
            Source: C:\Windows\explorer.exeCode function: 10_2_02E12B28 FindFirstFileA,wsprintfA,FindNextFileA,FindClose,10_2_02E12B28

            Networking

            barindex
            Source: C:\Windows\System32\rundll32.exeNetwork Connect: 94.232.46.11 8817Jump to behavior
            Source: C:\Windows\System32\rundll32.exeNetwork Connect: 94.232.40.41 8817Jump to behavior
            Source: C:\Windows\explorer.exeNetwork Connect: 188.114.97.6 443Jump to behavior
            Source: Malware configuration extractorURLs: https://proliforetka.com/test/
            Source: Malware configuration extractorURLs: https://dogirafer.com/test/
            Source: global trafficTCP traffic: 192.168.2.7:49705 -> 94.232.40.41:8817
            Source: global trafficTCP traffic: 192.168.2.7:49711 -> 94.232.46.11:8817
            Source: Joe Sandbox ViewIP Address: 188.114.97.6 188.114.97.6
            Source: Joe Sandbox ViewIP Address: 188.114.97.6 188.114.97.6
            Source: Joe Sandbox ViewIP Address: 94.232.46.11 94.232.46.11
            Source: Joe Sandbox ViewIP Address: 94.232.40.41 94.232.40.41
            Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
            Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49714 -> 188.114.97.6:443
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: C:\Windows\explorer.exeCode function: 10_2_02E15078 InternetReadFile,10_2_02E15078
            Source: global trafficDNS traffic detected: DNS query: cronoze.com
            Source: global trafficDNS traffic detected: DNS query: muuxxu.com
            Source: global trafficDNS traffic detected: DNS query: proliforetka.com
            Source: global trafficDNS traffic detected: DNS query: api.msn.com
            Source: mirabon.msi, MSI26E5.tmp.2.dr, 6c24ff.msi.2.dr, MSI2618.tmp.2.dr, MSI26B5.tmp.2.dr, MSI2715.tmp.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
            Source: explorer.exe, 0000000A.00000002.3179387517.0000000008F83000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.2315203432.000000000730B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177886513.000000000730B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.2317048902.0000000008F83000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3235994670.00000000081EC000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3230328902.00000000081EC000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237298470.00000000081DA000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3225779796.00000000081E5000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3229916248.00000000081E5000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237933978.00000000081DA000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237874954.00000000081EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
            Source: mirabon.msi, MSI26E5.tmp.2.dr, 6c24ff.msi.2.dr, MSI2618.tmp.2.dr, MSI26B5.tmp.2.dr, MSI2715.tmp.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
            Source: mirabon.msi, MSI26E5.tmp.2.dr, 6c24ff.msi.2.dr, MSI2618.tmp.2.dr, MSI26B5.tmp.2.dr, MSI2715.tmp.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
            Source: explorer.exe, 0000000A.00000002.3179387517.0000000008F83000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.2315203432.000000000730B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177886513.000000000730B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.2317048902.0000000008F83000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3235994670.00000000081EC000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3230328902.00000000081EC000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237298470.00000000081DA000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3225779796.00000000081E5000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3229916248.00000000081E5000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237933978.00000000081DA000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237874954.00000000081EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
            Source: mirabon.msi, MSI26E5.tmp.2.dr, 6c24ff.msi.2.dr, MSI2618.tmp.2.dr, MSI26B5.tmp.2.dr, MSI2715.tmp.2.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
            Source: mirabon.msi, MSI26E5.tmp.2.dr, 6c24ff.msi.2.dr, MSI2618.tmp.2.dr, MSI26B5.tmp.2.dr, MSI2715.tmp.2.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
            Source: explorer.exe, 0000000A.00000002.3179387517.0000000008F83000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.2315203432.000000000730B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177886513.000000000730B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.2317048902.0000000008F83000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3235994670.00000000081EC000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3230328902.00000000081EC000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237298470.00000000081DA000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3225779796.00000000081E5000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3229916248.00000000081E5000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237933978.00000000081DA000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237874954.00000000081EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
            Source: mirabon.msi, MSI26E5.tmp.2.dr, 6c24ff.msi.2.dr, MSI2618.tmp.2.dr, MSI26B5.tmp.2.dr, MSI2715.tmp.2.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
            Source: explorer.exe, 0000000A.00000002.3179387517.0000000008F83000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.2315203432.000000000730B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177886513.000000000730B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.2317048902.0000000008F83000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3235994670.00000000081EC000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3230328902.00000000081EC000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237298470.00000000081DA000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3225779796.00000000081E5000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3229916248.00000000081E5000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237933978.00000000081DA000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237874954.00000000081EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
            Source: mirabon.msi, MSI26E5.tmp.2.dr, 6c24ff.msi.2.dr, MSI2618.tmp.2.dr, MSI26B5.tmp.2.dr, MSI2715.tmp.2.drString found in binary or memory: http://ocsp.digicert.com0C
            Source: mirabon.msi, MSI26E5.tmp.2.dr, 6c24ff.msi.2.dr, MSI2618.tmp.2.dr, MSI26B5.tmp.2.dr, MSI2715.tmp.2.drString found in binary or memory: http://ocsp.digicert.com0O
            Source: explorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
            Source: rundll32.exe, 00000004.00000003.2332477990.0000027F8ED75000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.3660374742.0000027F8ED74000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.2301320408.0000027F8ED9E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1837829758.0000027F8ED4C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.2301394137.0000027F8ED9F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.3660211148.0000027F9291F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.3660320394.0000027F8ED9E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1837895324.0000027F8ECFF000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.2301320408.0000027F8ED71000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.2332477990.0000027F8EDA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r11.i.lencr.org/0
            Source: rundll32.exe, 00000004.00000003.2332477990.0000027F8ED75000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.3660374742.0000027F8ED74000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.2301320408.0000027F8ED9E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1837829758.0000027F8ED4C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.2301394137.0000027F8ED9F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.3660211148.0000027F9291F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.3660320394.0000027F8ED9E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1837895324.0000027F8ECFF000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.2301320408.0000027F8ED71000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.2332477990.0000027F8EDA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r11.o.lencr.org0#
            Source: explorer.exe, 0000000A.00000000.2316566178.0000000008810000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000A.00000002.3178353597.0000000007C70000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000A.00000000.2316589833.0000000008820000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
            Source: mirabon.msi, MSI26E5.tmp.2.dr, 6c24ff.msi.2.dr, MSI2618.tmp.2.dr, MSI26B5.tmp.2.dr, MSI2715.tmp.2.drString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0
            Source: mirabon.msi, MSI26E5.tmp.2.dr, 6c24ff.msi.2.dr, MSI2618.tmp.2.dr, MSI26B5.tmp.2.dr, MSI2715.tmp.2.drString found in binary or memory: http://t2.symcb.com0
            Source: mirabon.msi, MSI26E5.tmp.2.dr, 6c24ff.msi.2.dr, MSI2618.tmp.2.dr, MSI26B5.tmp.2.dr, MSI2715.tmp.2.drString found in binary or memory: http://tl.symcb.com/tl.crl0
            Source: mirabon.msi, MSI26E5.tmp.2.dr, 6c24ff.msi.2.dr, MSI2618.tmp.2.dr, MSI26B5.tmp.2.dr, MSI2715.tmp.2.drString found in binary or memory: http://tl.symcb.com/tl.crt0
            Source: mirabon.msi, MSI26E5.tmp.2.dr, 6c24ff.msi.2.dr, MSI2618.tmp.2.dr, MSI26B5.tmp.2.dr, MSI2715.tmp.2.drString found in binary or memory: http://tl.symcd.com0&
            Source: mirabon.msi, MSI26E5.tmp.2.dr, 6c24ff.msi.2.dr, MSI2618.tmp.2.dr, MSI26B5.tmp.2.dr, MSI2715.tmp.2.drString found in binary or memory: http://www.digicert.com/CPS0
            Source: explorer.exe, 0000000A.00000000.2314262850.00000000071B1000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.foreca.com
            Source: rundll32.exe, 00000004.00000003.3660374742.0000027F8ED74000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.2301320408.0000027F8ED9E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1837829758.0000027F8ED4C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1837952366.0000027F8ED68000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.2301394137.0000027F8ED9F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.3660211148.0000027F9291F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.3660320394.0000027F8ED9E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1837895324.0000027F8ECFF000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.2332477990.0000027F8EDA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
            Source: rundll32.exe, 00000004.00000003.3660374742.0000027F8ED74000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.2301320408.0000027F8ED9E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1837829758.0000027F8ED4C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1837952366.0000027F8ED68000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.2301394137.0000027F8ED9F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.3660211148.0000027F9291F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.3660320394.0000027F8ED9E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1837895324.0000027F8ECFF000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.2332477990.0000027F8EDA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
            Source: explorer.exe, 0000000A.00000002.3179387517.0000000008F83000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.2317048902.0000000008F83000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByApp
            Source: explorer.exe, 0000000A.00000000.2317548863.000000000913F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
            Source: explorer.exe, 0000000A.00000002.3179387517.0000000008F09000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237298470.00000000080E5000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3224541053.00000000080E5000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237933978.00000000080E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
            Source: explorer.exe, 0000000F.00000003.3237298470.00000000080E5000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3224541053.00000000080E5000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237933978.00000000080E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/b
            Source: explorer.exe, 0000000F.00000003.3237933978.0000000007F88000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3239417409.0000000004F12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
            Source: explorer.exe, 0000000A.00000000.2317048902.0000000008F09000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3179387517.0000000008F09000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237298470.00000000080E5000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3224541053.00000000080E5000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237933978.00000000080E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?
            Source: explorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=DD4083B70FE54739AB05D6BBA3484042&timeOut=5000&oc
            Source: explorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237298470.00000000080E5000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3224541053.00000000080E5000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237933978.00000000080E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
            Source: explorer.exe, 0000000A.00000000.2314262850.0000000007276000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.0000000007276000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?t
            Source: explorer.exe, 0000000A.00000000.2317048902.0000000008DFE000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3179387517.0000000008DFE000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3225443832.0000000007F7C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3225648983.0000000007FA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3229858561.0000000007FA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237298470.0000000007F88000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237933978.0000000007F88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.com
            Source: explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
            Source: explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehwh2.svg
            Source: explorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
            Source: explorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
            Source: explorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT
            Source: explorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT-dark
            Source: rundll32.exe, 00000004.00000003.1837895324.0000027F8ED1F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cronoze.com/
            Source: rundll32.exe, 00000004.00000003.3660211148.0000027F9291F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1837895324.0000027F8ED1F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cronoze.com:8817/intel.php
            Source: rundll32.exe, 00000004.00000003.1837895324.0000027F8ED1F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cronoze.com:8817/intel.phprS
            Source: explorer.exe, 0000000A.00000002.3181337306.000000000969D000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://dogirafer.com/test/
            Source: explorer.exe, 0000000A.00000002.3181337306.000000000969D000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://dogirafer.com/test/t/
            Source: explorer.exe, 0000000A.00000000.2320253258.000000000C091000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3184648582.000000000C091000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237933978.00000000081FC000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237298470.00000000081FC000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3235994670.00000000081FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
            Source: explorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA11f7Wa.img
            Source: explorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
            Source: explorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1bjET8.img
            Source: explorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1c9Jin.img
            Source: explorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBNvr53.img
            Source: explorer.exe, 0000000A.00000000.2320253258.000000000C091000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3184648582.000000000C091000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237298470.00000000081FC000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3235994670.00000000081FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://outlook.com
            Source: explorer.exe, 0000000A.00000000.2320253258.000000000C091000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3184648582.000000000C091000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.com
            Source: explorer.exe, 0000000F.00000003.3237298470.00000000080E5000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237933978.00000000080E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comEM
            Source: explorer.exe, 0000000A.00000002.3180139457.000000000913F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3185367946.000000000C143000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3186986735.000000000C40E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://proliforetka.com/
            Source: explorer.exe, 0000000A.00000002.3171729396.0000000003249000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://proliforetka.com/5117-2476756634-1003
            Source: explorer.exe, 0000000A.00000002.3180139457.000000000913F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://proliforetka.com/A
            Source: explorer.exe, 0000000A.00000002.3186986735.000000000C40E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://proliforetka.com/jM
            Source: explorer.exe, 0000000A.00000002.3187326408.000000000C4A2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3171729396.0000000003249000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3171729396.0000000003230000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3180139457.0000000009013000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3185367946.000000000C1F7000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://proliforetka.com/test/
            Source: explorer.exe, 0000000A.00000002.3171729396.0000000003230000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://proliforetka.com/test/%b
            Source: explorer.exe, 0000000A.00000002.3180139457.0000000009013000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://proliforetka.com/test/4E
            Source: explorer.exe, 0000000A.00000002.3187326408.000000000C4A2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://proliforetka.com/test/53
            Source: explorer.exe, 0000000A.00000002.3185367946.000000000C214000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://proliforetka.com/test/CIu
            Source: explorer.exe, 0000000A.00000002.3185367946.000000000C214000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://proliforetka.com/test/uIO
            Source: explorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
            Source: explorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
            Source: explorer.exe, 0000000A.00000000.2317548863.00000000090F2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/
            Source: explorer.exe, 0000000A.00000000.2320253258.000000000C091000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3184648582.000000000C091000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com
            Source: explorer.exe, 0000000F.00000003.3237933978.00000000081FC000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237298470.00000000081FC000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3235994670.00000000081FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://word.office.comola-
            Source: mirabon.msi, MSI26E5.tmp.2.dr, 6c24ff.msi.2.dr, MSI2618.tmp.2.dr, MSI26B5.tmp.2.dr, MSI2715.tmp.2.drString found in binary or memory: https://www.advancedinstaller.com
            Source: mirabon.msi, MSI26E5.tmp.2.dr, 6c24ff.msi.2.dr, MSI2618.tmp.2.dr, MSI26B5.tmp.2.dr, MSI2715.tmp.2.drString found in binary or memory: https://www.digicert.com/CPS0
            Source: explorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/what-to-do-if-a-worst-case-nuclear-scenario-actua
            Source: explorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/careersandeducation/student-loan-debt-forgiveness-arrives-for-some-b
            Source: explorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/markets/costco-is-seeing-a-gold-rush-what-s-behind-the-demand-for-it
            Source: explorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/realestate/why-this-florida-city-is-a-safe-haven-from-hurricanes/ar-
            Source: explorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/music/news/6-rock-ballads-that-tug-at-the-heartstrings/ar-AA1hIdsm
            Source: explorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/kinzinger-has-theory-about-who-next-house-speaker-will-be/vi
            Source: explorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/technology/prehistoric-comet-impacted-earth-and-triggered-the-switch-
            Source: explorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/dumb-and-dumber-12-states-with-the-absolute-worst-education-in-the
            Source: explorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/sports/other/simone-biles-leads-u-s-women-s-team-to-seventh-straight-world
            Source: explorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/accuweather-el-ni
            Source: explorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/here-s-who-could-see-above-average-snowfall-this-winter
            Source: explorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/us-winter-forecast-for-the-2023-2024-season/ar-AA1hGINt
            Source: explorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
            Source: explorer.exe, 0000000A.00000000.2314262850.00000000071B1000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.pollensense.com/
            Source: mirabon.msi, MSI26E5.tmp.2.dr, 6c24ff.msi.2.dr, MSI2618.tmp.2.dr, MSI26B5.tmp.2.dr, MSI2715.tmp.2.drString found in binary or memory: https://www.thawte.com/cps0/
            Source: mirabon.msi, MSI26E5.tmp.2.dr, 6c24ff.msi.2.dr, MSI2618.tmp.2.dr, MSI26B5.tmp.2.dr, MSI2715.tmp.2.drString found in binary or memory: https://www.thawte.com/repository0W
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownHTTPS traffic detected: 188.114.97.6:443 -> 192.168.2.7:49714 version: TLS 1.2
            Source: C:\Windows\System32\rundll32.exeCode function: 4_3_0000027F9253D2E0 NtProtectVirtualMemory,4_3_0000027F9253D2E0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_3_0000027F9253D270 NtAllocateVirtualMemory,4_3_0000027F9253D270
            Source: C:\Windows\explorer.exeCode function: 10_2_02E182B4 NtFreeVirtualMemory,10_2_02E182B4
            Source: C:\Windows\explorer.exeCode function: 10_2_02E1B388 NtAllocateVirtualMemory,10_2_02E1B388
            Source: C:\Windows\explorer.exeCode function: 10_2_02E1C704 NtDelayExecution,10_2_02E1C704
            Source: C:\Windows\explorer.exeCode function: 10_2_02E180B8 RtlInitUnicodeString,NtCreateFile,10_2_02E180B8
            Source: C:\Windows\explorer.exeCode function: 10_2_02E18240 NtClose,10_2_02E18240
            Source: C:\Windows\explorer.exeCode function: 10_2_02E181C8 NtWriteFile,10_2_02E181C8
            Source: C:\Windows\explorer.exeCode function: 10_2_02E201A0 NtFreeVirtualMemory,10_2_02E201A0
            Source: C:\Windows\explorer.exeCode function: 10_2_02E20130 NtAllocateVirtualMemory,10_2_02E20130
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6c24ff.msiJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2618.tmpJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI26B5.tmpJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI26E5.tmpJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2715.tmpJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{6526CBB4-D28A-4CBC-AF93-907FED1F0EB9}Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2793.tmpJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSI2618.tmpJump to behavior
            Source: C:\Windows\explorer.exeCode function: 10_2_02E202E010_2_02E202E0
            Source: C:\Windows\explorer.exeCode function: 10_2_02E202A810_2_02E202A8
            Source: C:\Windows\explorer.exeCode function: 10_2_02E11A8C10_2_02E11A8C
            Source: C:\Windows\explorer.exeCode function: 10_2_02E11A7C10_2_02E11A7C
            Source: C:\Windows\explorer.exeCode function: 10_2_02E203E810_2_02E203E8
            Source: C:\Windows\explorer.exeCode function: 10_2_02E203C810_2_02E203C8
            Source: C:\Windows\explorer.exeCode function: 10_2_02E201A010_2_02E201A0
            Source: C:\Windows\explorer.exeCode function: 10_2_02E1216410_2_02E12164
            Source: C:\Windows\explorer.exeCode function: 10_2_02E2032810_2_02E20328
            Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI2618.tmp 426E6CF199A8268E8A7763EC3A4DD7ADD982B28C51D89EBEA90CA792CBAE14DD
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 4056 -s 7000
            Source: gpufault.dll.2.drStatic PE information: Number of sections : 12 > 10
            Source: mirabon.msiBinary or memory string: OriginalFilenameAICustAct.dllF vs mirabon.msi
            Source: classification engineClassification label: mal100.troj.evad.winMSI@8/31@5/3
            Source: C:\Windows\System32\rundll32.exeCode function: 4_3_00007DF498EC0000 CreateToolhelp32Snapshot,Process32First,CloseHandle,4_3_00007DF498EC0000
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CML2A3F.tmpJump to behavior
            Source: C:\Windows\System32\rundll32.exeMutant created: NULL
            Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4056
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF6C6DEB475CB79BA7.TMPJump to behavior
            Source: unknownProcess created: C:\Windows\explorer.exe
            Source: C:\Windows\explorer.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\rundll32.exe C:/Windows/System32/rundll32.exe gpufault.dll, GfeXcodeFunc
            Source: mirabon.msiReversingLabs: Detection: 18%
            Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\mirabon.msi"
            Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
            Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding AC2828E810036024BC5181D16A644983
            Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\rundll32.exe C:/Windows/System32/rundll32.exe gpufault.dll, GfeXcodeFunc
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 4056 -s 7000
            Source: unknownProcess created: C:\Windows\explorer.exe explorer.exe
            Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding AC2828E810036024BC5181D16A644983Jump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\rundll32.exe C:/Windows/System32/rundll32.exe gpufault.dll, GfeXcodeFuncJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: netapi32.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: dsrole.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windows.cloudstore.schema.shell.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: aepic.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: twinapi.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: powrprof.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: dxgi.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wtsapi32.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: twinapi.appcore.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: umpdc.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: ninput.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: slc.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: starttiledata.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: usermgrcli.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: usermgrproxy.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windows.applicationmodel.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: idstore.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: appxdeploymentclient.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wlidprov.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: samcli.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: policymanager.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: msvcp110_win.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windows.cloudstore.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windows.staterepositoryclient.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: winsta.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: sndvolsso.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: mmdevapi.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: devobj.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: oleacc.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windows.ui.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windowmanagementapi.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: inputhost.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windowscodecs.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: dcomp.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: appextension.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: d3d11.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: resourcepolicyclient.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: dxcore.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: d2d1.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: dwrite.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windows.cloudstore.schema.shell.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: cldapi.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: fltlib.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: dataexchange.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: tiledatarepository.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: staterepository.core.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windows.staterepository.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: explorerframe.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windows.staterepositorycore.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: mrmcorer.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: languageoverlayutil.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: bcp47mrm.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: thumbcache.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: twinui.pcshell.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wkscli.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wincorlib.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: cdp.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: dsreg.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windows.immersiveshell.serviceprovider.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: photometadatahandler.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: ntshrui.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: cscapi.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: linkinfo.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: ehstorshell.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: cscui.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: provsvc.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: vcruntime140_1.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: msvcp140.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: twinui.appcore.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: twinui.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: pdh.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: applicationframe.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: rmclient.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: holographicextensions.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: virtualmonitormanager.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: resourcepolicyclient.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windows.ui.immersive.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: abovelockapphost.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: npsm.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windows.shell.bluelightreduction.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windows.web.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: mscms.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: coloradapterclient.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windows.internal.signals.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: tdh.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windows.staterepositorybroker.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: mfplat.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: rtworkq.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windows.system.launcher.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: stobject.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wmiclnt.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: workfoldersshell.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: taskflowdataengine.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: structuredquery.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: actxprxy.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windows.security.authentication.web.core.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windows.data.activities.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windows.internal.ui.shell.windowtabmanager.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windows.devices.enumeration.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: notificationcontrollerps.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windows.globalization.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: icu.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: mswb7.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: devdispitemprovider.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windows.networking.connectivity.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windows.ui.core.textinput.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windowsudk.shellcommon.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: dictationmanager.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: uianimation.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: npmproxy.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: taskschd.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: pcshellcommonproxystub.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: cryptngc.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: cflapi.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: shellcommoncommonproxystub.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: execmodelproxy.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: daxexec.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: container.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: uiautomationcore.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: samlib.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: batmeter.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: sxs.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: inputswitch.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windows.ui.shell.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: es.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: prnfldr.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: capabilityaccessmanagerclient.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wpnclient.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: atlthunk.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: dxp.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: shdocvw.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: syncreg.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: actioncenter.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wevtapi.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: audioses.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: storageusage.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wer.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wscinterop.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wscapi.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: pnidui.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: mobilenetworking.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: netprofm.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: dusmapi.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: networkuxbroker.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: ethernetmediamanager.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wlanapi.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: ncsi.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: werconcpl.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: framedynos.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: hcproviders.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wpdshserviceobj.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: portabledevicetypes.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: portabledeviceapi.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: cscobj.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: srchadmin.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windows.storage.search.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: synccenter.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: imapi2.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: ieproxy.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: bluetoothapis.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: settingsync.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: settingsynccore.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: bluetoothapis.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windows.ui.xaml.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: windowsinternal.composableshell.desktophosting.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: uiamanager.dllJump to behavior
            Source: C:\Windows\System32\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: mirabon.msiStatic file information: File size 2416640 > 1048576
            Source: Binary string: C:\dvs\p4\build\sw\rel\gfclient\rel_03&3!ZxZQ9rbTQA!n8N>7T3de\GfeXCode\win7_amd64_release\GfeXCode64.pdb source: gpufault.dll.2.dr
            Source: Binary string: de\GfeXCode\win7_amd64_release\GfeXCode64.pdb source: gpufault.dll.2.dr
            Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdb source: mirabon.msi, MSI26E5.tmp.2.dr, 6c24ff.msi.2.dr, MSI2618.tmp.2.dr, MSI26B5.tmp.2.dr, MSI2715.tmp.2.dr
            Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdbn source: mirabon.msi, MSI26E5.tmp.2.dr, 6c24ff.msi.2.dr, MSI2618.tmp.2.dr, MSI26B5.tmp.2.dr, MSI2715.tmp.2.dr
            Source: gpufault.dll.2.drStatic PE information: real checksum: 0x32b556 should be: 0x3d4d56
            Source: gpufault.dll.2.drStatic PE information: section name: .giats
            Source: gpufault.dll.2.drStatic PE information: section name: minATL
            Source: gpufault.dll.2.drStatic PE information: section name: .00cfg
            Source: C:\Windows\explorer.exeCode function: 10_2_02E1E690 push rbx; retf 10_2_02E1E697
            Source: C:\Windows\explorer.exeCode function: 10_2_02E1E3E7 push 62DF9C6Fh; iretd 10_2_02E1E3EC
            Source: C:\Windows\explorer.exeCode function: 10_2_02E1F551 push rsi; retf 10_2_02E1F552
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\gpuset\gpufault.dllJump to dropped file
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI26E5.tmpJump to dropped file
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2715.tmpJump to dropped file
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2618.tmpJump to dropped file
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI26B5.tmpJump to dropped file
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI26E5.tmpJump to dropped file
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2715.tmpJump to dropped file
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2618.tmpJump to dropped file
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI26B5.tmpJump to dropped file
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Windows\explorer.exeSystem information queried: FirmwareTableInformationJump to behavior
            Source: C:\Windows\explorer.exeFile opened / queried: SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}Jump to behavior
            Source: C:\Windows\explorer.exeCode function: GetAdaptersInfo,GetAdaptersInfo,10_2_02E17274
            Source: C:\Windows\explorer.exeCode function: GetAdaptersInfo,GetAdaptersInfo,wsprintfA,wsprintfA,wsprintfA,GetComputerNameExA,wsprintfA,GetComputerNameExA,wsprintfA,10_2_02E18424
            Source: C:\Windows\explorer.exeCode function: GetAdaptersInfo,10_2_02E20610
            Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 5823Jump to behavior
            Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 382Jump to behavior
            Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 3255Jump to behavior
            Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 894Jump to behavior
            Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI26E5.tmpJump to dropped file
            Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI2715.tmpJump to dropped file
            Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI2618.tmpJump to dropped file
            Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI26B5.tmpJump to dropped file
            Source: C:\Windows\explorer.exe TID: 5076Thread sleep count: 5823 > 30Jump to behavior
            Source: C:\Windows\explorer.exe TID: 5076Thread sleep time: -5823000s >= -30000sJump to behavior
            Source: C:\Windows\explorer.exe TID: 6108Thread sleep count: 382 > 30Jump to behavior
            Source: C:\Windows\explorer.exe TID: 6108Thread sleep time: -38200s >= -30000sJump to behavior
            Source: C:\Windows\explorer.exe TID: 5076Thread sleep count: 3255 > 30Jump to behavior
            Source: C:\Windows\explorer.exe TID: 5076Thread sleep time: -3255000s >= -30000sJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\explorer.exeCode function: 10_2_02E1A8E0 FindFirstFileW,FindNextFileW,LoadLibraryW,LoadLibraryExW,10_2_02E1A8E0
            Source: C:\Windows\explorer.exeCode function: 10_2_02E12B28 FindFirstFileA,wsprintfA,FindNextFileA,FindClose,10_2_02E12B28
            Source: explorer.exe, 0000000F.00000003.3237933978.00000000080E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: k&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
            Source: explorer.exe, 0000000F.00000003.3415299366.000000000C64D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}8b}\
            Source: explorer.exe, 0000000F.00000003.3237933978.00000000080E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 4NECVMWar VMware SATA CD0W
            Source: explorer.exe, 0000000F.00000003.3281574082.000000000C592000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: _VMware_SATA_CD00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 0000000A.00000000.2307534447.0000000000C74000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000I
            Source: explorer.exe, 0000000F.00000003.3237933978.00000000080E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Prod_VMware_SATA_CD00\4&224f42ef&0&000000
            Source: explorer.exe, 0000000F.00000003.3237933978.00000000080E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: JVMware Virtual d
            Source: explorer.exe, 0000000F.00000003.3315948771.000000000C5BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 0000000A.00000000.2309163328.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware, Inc.
            Source: explorer.exe, 0000000F.00000003.3457434097.000000000C4DA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:Y
            Source: explorer.exe, 0000000F.00000003.3415299366.000000000C64D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\8b}\6M
            Source: explorer.exe, 0000000F.00000003.3276196760.000000000C3BF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: BBSCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
            Source: explorer.exe, 0000000F.00000003.3315948771.000000000C5BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}@
            Source: rundll32.exe, 00000004.00000003.1837877357.0000027F8ED37000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3179387517.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.2317048902.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237933978.00000000081FC000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237298470.00000000081FC000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3235994670.00000000081FC000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3224541053.00000000081FC000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3229792308.0000000008200000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3225740847.00000000081FD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: explorer.exe, 0000000F.00000003.3224541053.0000000008029000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237298470.0000000008029000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237933978.0000000008029000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWverWindowiverStore\en-US\msmouse.inf_loc;l
            Source: explorer.exe, 0000000A.00000000.2309163328.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware, Inc.NoneVMware-42 27 88 19 56 cc 59 1a-97 79 fb 8c bf a1 e2 9dVMware20,1
            Source: explorer.exe, 0000000F.00000003.3276196760.000000000C3BF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
            Source: explorer.exe, 0000000F.00000003.3276867556.000000000C65F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 0000000A.00000000.2309163328.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware, Inc.VMW201.00V.20829224.B64.221121184211/21/2022
            Source: explorer.exe, 0000000A.00000000.2309163328.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SVGA II
            Source: explorer.exe, 0000000F.00000003.3237298470.00000000081BC000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3229916248.00000000081BC000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3225779796.00000000081BC000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237933978.00000000081BC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: explorer.exe, 0000000A.00000002.3177886513.000000000730B000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: War&Prod_VMware_xU1
            Source: explorer.exe, 0000000F.00000003.3457434097.000000000C4DA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: War&Prod_VMware_
            Source: explorer.exe, 0000000A.00000002.3179387517.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}e
            Source: explorer.exe, 0000000F.00000003.3276797981.000000000C5EE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
            Source: explorer.exe, 0000000A.00000000.2317048902.0000000008F4D000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000I}~"
            Source: explorer.exe, 0000000A.00000002.3180139457.0000000009052000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000}io
            Source: explorer.exe, 0000000A.00000000.2317048902.0000000008F4D000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
            Source: explorer.exe, 0000000A.00000000.2317048902.0000000008DFE000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3179387517.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWystem32\DriverStore\en-US\machine.inf_loc5
            Source: explorer.exe, 0000000A.00000000.2309163328.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware20,1
            Source: explorer.exe, 0000000A.00000000.2309163328.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware Virtual RAM00000001VMW-4096MBRAM slot #0RAM slot #0
            Source: explorer.exe, 0000000A.00000002.3179387517.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMWare
            Source: explorer.exe, 0000000A.00000002.3180139457.0000000009052000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000'
            Source: explorer.exe, 0000000A.00000002.3177886513.000000000730B000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: War&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
            Source: explorer.exe, 0000000F.00000003.3224541053.00000000080E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @oem2.infloc.vmwarebusdevicedescVMware VMCI Bus Deviceoem2.inff
            Source: explorer.exe, 0000000F.00000003.3457434097.000000000C4F6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00h8
            Source: explorer.exe, 0000000A.00000000.2317048902.0000000008F27000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3179387517.0000000008F27000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWT`
            Source: explorer.exe, 0000000F.00000003.3415299366.000000000C64D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}8b}
            Source: explorer.exe, 0000000A.00000000.2309163328.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SVGA IIES1371
            Source: explorer.exe, 0000000A.00000000.2309163328.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware Virtual RAM
            Source: explorer.exe, 0000000F.00000003.3237933978.00000000080E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: oc.vmwarebusdevicedesc%;VMware VMCI Bus Device
            Source: explorer.exe, 0000000F.00000003.3457434097.000000000C4F6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00*
            Source: explorer.exe, 0000000A.00000000.2309163328.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware-42 27 88 19 56 cc 59 1a-97 79 fb 8c bf a1 e2 9d
            Source: explorer.exe, 0000000A.00000000.2307534447.0000000000C74000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
            Source: explorer.exe, 0000000A.00000002.3179387517.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 0000000A.00000000.2307534447.0000000000C74000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\explorer.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\explorer.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\rundll32.exe C:/Windows/System32/rundll32.exe gpufault.dll, GfeXcodeFuncJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\System32\rundll32.exeNetwork Connect: 94.232.46.11 8817Jump to behavior
            Source: C:\Windows\System32\rundll32.exeNetwork Connect: 94.232.40.41 8817Jump to behavior
            Source: C:\Windows\explorer.exeNetwork Connect: 188.114.97.6 443Jump to behavior
            Source: C:\Windows\System32\rundll32.exeMemory allocated: C:\Windows\explorer.exe base: 2E10000 protect: page execute and read and writeJump to behavior
            Source: C:\Windows\System32\rundll32.exeCode function: 4_3_00007DF498EC0100 VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,4_3_00007DF498EC0100
            Source: C:\Windows\System32\rundll32.exeThread created: C:\Windows\explorer.exe EIP: 2E10000Jump to behavior
            Source: C:\Windows\System32\rundll32.exeMemory written: C:\Windows\explorer.exe base: 2E10000 value starts with: 4D5AJump to behavior
            Source: C:\Windows\System32\rundll32.exeMemory written: PID: 4056 base: 2E10000 value: 4DJump to behavior
            Source: C:\Windows\System32\rundll32.exeThread register set: target process: 3020Jump to behavior
            Source: C:\Windows\System32\rundll32.exeThread register set: target process: 3020Jump to behavior
            Source: C:\Windows\System32\rundll32.exeThread register set: 3020 1Jump to behavior
            Source: C:\Windows\System32\rundll32.exeMemory written: C:\Windows\explorer.exe base: 2E10000Jump to behavior
            Source: explorer.exe, 0000000A.00000002.3177020998.0000000004880000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.2317548863.0000000009013000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3180139457.0000000009013000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
            Source: explorer.exe, 0000000A.00000000.2308690721.0000000001441000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000F.00000003.3275740423.0000000004EEC000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3269595783.0000000004EDD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Progman
            Source: explorer.exe, 0000000A.00000000.2308690721.0000000001441000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: ?Program Manager
            Source: explorer.exe, 0000000A.00000000.2307534447.0000000000C59000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3168709537.0000000000C59000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1Progman
            Source: explorer.exe, 0000000A.00000000.2308690721.0000000001441000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
            Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\explorer.exeCode function: 10_2_02E18D3C GetUserNameA,wsprintfA,10_2_02E18D3C
            Source: C:\Windows\explorer.exeCode function: 10_2_02E200E8 RtlGetVersion,10_2_02E200E8

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000004.00000003.2301509386.0000027F9288B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 3920, type: MEMORYSTR
            Source: Yara matchFile source: 0000000A.00000002.3181432738.00000000099DB000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 4056, type: MEMORYSTR
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000004.00000003.2301509386.0000027F9288B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 3920, type: MEMORYSTR
            Source: Yara matchFile source: 0000000A.00000002.3181432738.00000000099DB000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 4056, type: MEMORYSTR
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Replication Through Removable Media
            Windows Management Instrumentation1
            DLL Side-Loading
            92
            Process Injection
            21
            Masquerading
            OS Credential Dumping221
            Security Software Discovery
            Remote Services1
            Archive Collected Data
            12
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            DLL Side-Loading
            1
            Disable or Modify Tools
            LSASS Memory13
            Virtualization/Sandbox Evasion
            Remote Desktop ProtocolData from Removable Media1
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)13
            Virtualization/Sandbox Evasion
            Security Account Manager3
            Process Discovery
            SMB/Windows Admin SharesData from Network Shared Drive1
            Ingress Tool Transfer
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook92
            Process Injection
            NTDS1
            Application Window Discovery
            Distributed Component Object ModelInput Capture1
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            Obfuscated Files or Information
            LSA Secrets11
            Peripheral Device Discovery
            SSHKeylogging12
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Rundll32
            Cached Domain Credentials1
            Account Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
            DLL Side-Loading
            DCSync1
            System Owner/User Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
            File Deletion
            Proc Filesystem1
            System Network Configuration Discovery
            Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow2
            File and Directory Discovery
            Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
            IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing13
            System Information Discovery
            Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1578371 Sample: mirabon.msi Startdate: 19/12/2024 Architecture: WINDOWS Score: 100 41 proliforetka.com 2->41 43 muuxxu.com 2->43 45 2 other IPs or domains 2->45 57 Found malware configuration 2->57 59 Multi AV Scanner detection for dropped file 2->59 61 Multi AV Scanner detection for submitted file 2->61 63 6 other signatures 2->63 9 msiexec.exe 15 40 2->9         started        12 explorer.exe 21 133 2->12         started        15 msiexec.exe 2 2->15         started        signatures3 process4 file5 29 C:\Windows\Installer\MSI2715.tmp, PE32 9->29 dropped 31 C:\Windows\Installer\MSI26E5.tmp, PE32 9->31 dropped 33 C:\Windows\Installer\MSI26B5.tmp, PE32 9->33 dropped 35 2 other malicious files 9->35 dropped 17 rundll32.exe 8 14 9->17         started        21 msiexec.exe 9->21         started        67 Query firmware table information (likely to detect VMs) 12->67 signatures6 process7 dnsIp8 37 cronoze.com 94.232.40.41, 49705, 49712, 49713 WELLWEBNL Russian Federation 17->37 39 muuxxu.com 94.232.46.11, 49711, 8817 WELLWEBNL Russian Federation 17->39 49 System process connects to network (likely due to code injection or exploit) 17->49 51 Contains functionality to inject threads in other processes 17->51 53 Injects code into the Windows Explorer (explorer.exe) 17->53 55 6 other signatures 17->55 23 explorer.exe 25 1 17->23 injected signatures9 process10 dnsIp11 47 proliforetka.com 188.114.97.6, 443, 49714 CLOUDFLARENETUS European Union 23->47 65 System process connects to network (likely due to code injection or exploit) 23->65 27 WerFault.exe 21 23->27         started        signatures12 process13

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            mirabon.msi18%ReversingLabsWin64.Trojan.Latrodectus
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Roaming\gpuset\gpufault.dll24%ReversingLabsWin64.Trojan.Latrodectus
            C:\Windows\Installer\MSI2618.tmp0%ReversingLabs
            C:\Windows\Installer\MSI26B5.tmp0%ReversingLabs
            C:\Windows\Installer\MSI26E5.tmp0%ReversingLabs
            C:\Windows\Installer\MSI2715.tmp0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            cronoze.com
            94.232.40.41
            truefalse
              high
              proliforetka.com
              188.114.97.6
              truetrue
                unknown
                muuxxu.com
                94.232.46.11
                truefalse
                  high
                  api.msn.com
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://dogirafer.com/test/true
                      unknown
                      https://proliforetka.com/test/true
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://api.msn.com/v1/news/Feed/Windows?explorer.exe, 0000000A.00000000.2317048902.0000000008F09000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3179387517.0000000008F09000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237298470.00000000080E5000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3224541053.00000000080E5000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237933978.00000000080E5000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://www.msn.com/en-us/lifestyle/lifestyle-buzz/what-to-do-if-a-worst-case-nuclear-scenario-actuaexplorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                            high
                            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaTexplorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                              high
                              https://www.pollensense.com/explorer.exe, 0000000A.00000000.2314262850.00000000071B1000.00000004.00000001.00020000.00000000.sdmpfalse
                                unknown
                                https://api.msn.com:443/v1/news/Feed/Windows?texplorer.exe, 0000000A.00000000.2314262850.0000000007276000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.0000000007276000.00000004.00000001.00020000.00000000.sdmpfalse
                                  high
                                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DVexplorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                    high
                                    https://proliforetka.com/test/53explorer.exe, 0000000A.00000002.3187326408.000000000C4A2000.00000004.00000001.00020000.00000000.sdmpfalse
                                      unknown
                                      https://proliforetka.com/test/uIOexplorer.exe, 0000000A.00000002.3185367946.000000000C214000.00000004.00000001.00020000.00000000.sdmpfalse
                                        unknown
                                        https://www.msn.com/en-us/sports/other/simone-biles-leads-u-s-women-s-team-to-seventh-straight-worldexplorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                          high
                                          https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237298470.00000000080E5000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3224541053.00000000080E5000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237933978.00000000080E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://www.msn.com/en-us/weather/topstories/here-s-who-could-see-above-average-snowfall-this-winterexplorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                              high
                                              https://proliforetka.com/5117-2476756634-1003explorer.exe, 0000000A.00000002.3171729396.0000000003249000.00000004.00000001.00020000.00000000.sdmpfalse
                                                unknown
                                                https://www.msn.com/en-us/news/politics/kinzinger-has-theory-about-who-next-house-speaker-will-be/viexplorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  high
                                                  https://excel.office.comexplorer.exe, 0000000A.00000000.2320253258.000000000C091000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3184648582.000000000C091000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237933978.00000000081FC000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237298470.00000000081FC000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3235994670.00000000081FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://www.msn.com/en-us/money/realestate/why-this-florida-city-is-a-safe-haven-from-hurricanes/ar-explorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      high
                                                      https://www.msn.com/en-us/money/careersandeducation/student-loan-debt-forgiveness-arrives-for-some-bexplorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        high
                                                        http://schemas.microexplorer.exe, 0000000A.00000000.2316566178.0000000008810000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000A.00000002.3178353597.0000000007C70000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000A.00000000.2316589833.0000000008820000.00000002.00000001.00040000.00000000.sdmpfalse
                                                          high
                                                          https://powerpoint.office.comEMexplorer.exe, 0000000F.00000003.3237298470.00000000080E5000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237933978.00000000080E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://proliforetka.com/test/4Eexplorer.exe, 0000000A.00000002.3180139457.0000000009013000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://www.msn.com/en-us/weather/topstories/us-winter-forecast-for-the-2023-2024-season/ar-AA1hGINtexplorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                high
                                                                https://proliforetka.com/Aexplorer.exe, 0000000A.00000002.3180139457.000000000913F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://www.msn.com/en-us/news/technology/prehistoric-comet-impacted-earth-and-triggered-the-switch-explorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://cronoze.com/rundll32.exe, 00000004.00000003.1837895324.0000027F8ED1F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        http://x1.c.lencr.org/0rundll32.exe, 00000004.00000003.3660374742.0000027F8ED74000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.2301320408.0000027F8ED9E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1837829758.0000027F8ED4C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1837952366.0000027F8ED68000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.2301394137.0000027F8ED9F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.3660211148.0000027F9291F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.3660320394.0000027F8ED9E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1837895324.0000027F8ECFF000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.2332477990.0000027F8EDA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://x1.i.lencr.org/0rundll32.exe, 00000004.00000003.3660374742.0000027F8ED74000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.2301320408.0000027F8ED9E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1837829758.0000027F8ED4C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1837952366.0000027F8ED68000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.2301394137.0000027F8ED9F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.3660211148.0000027F9291F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.3660320394.0000027F8ED9E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1837895324.0000027F8ECFF000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.2332477990.0000027F8EDA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://cronoze.com:8817/intel.phprSrundll32.exe, 00000004.00000003.1837895324.0000027F8ED1F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://www.msn.com/en-us/money/markets/costco-is-seeing-a-gold-rush-what-s-behind-the-demand-for-itexplorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://api.msn.com/v1/news/Feed/Windows?activityId=DD4083B70FE54739AB05D6BBA3484042&timeOut=5000&ocexplorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://proliforetka.com/explorer.exe, 0000000A.00000002.3180139457.000000000913F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3185367946.000000000C143000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3186986735.000000000C40E000.00000004.00000001.00020000.00000000.sdmptrue
                                                                                    unknown
                                                                                    https://wns.windows.com/explorer.exe, 0000000A.00000000.2317548863.00000000090F2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://api.msn.com/bexplorer.exe, 0000000F.00000003.3237298470.00000000080E5000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3224541053.00000000080E5000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237933978.00000000080E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://word.office.comexplorer.exe, 0000000A.00000000.2320253258.000000000C091000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3184648582.000000000C091000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://www.msn.com/en-us/music/news/6-rock-ballads-that-tug-at-the-heartstrings/ar-AA1hIdsmexplorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://r11.o.lencr.org0#rundll32.exe, 00000004.00000003.2332477990.0000027F8ED75000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.3660374742.0000027F8ED74000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.2301320408.0000027F8ED9E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1837829758.0000027F8ED4C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.2301394137.0000027F8ED9F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.3660211148.0000027F9291F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.3660320394.0000027F8ED9E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1837895324.0000027F8ECFF000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.2301320408.0000027F8ED71000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.2332477990.0000027F8EDA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://proliforetka.com/test/%bexplorer.exe, 0000000A.00000002.3171729396.0000000003230000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsexplorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT-darkexplorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://proliforetka.com/jMexplorer.exe, 0000000A.00000002.3186986735.000000000C40E000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehwh2.svgexplorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://powerpoint.office.comexplorer.exe, 0000000A.00000000.2320253258.000000000C091000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3184648582.000000000C091000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://www.foreca.comexplorer.exe, 0000000A.00000000.2314262850.00000000071B1000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://outlook.comexplorer.exe, 0000000A.00000000.2320253258.000000000C091000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3184648582.000000000C091000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237298470.00000000081FC000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3235994670.00000000081FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://r11.i.lencr.org/0rundll32.exe, 00000004.00000003.2332477990.0000027F8ED75000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.3660374742.0000027F8ED74000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.2301320408.0000027F8ED9E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1837829758.0000027F8ED4C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.2301394137.0000027F8ED9F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.3660211148.0000027F9291F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.3660320394.0000027F8ED9E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1837895324.0000027F8ECFF000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.2301320408.0000027F8ED71000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.2332477990.0000027F8EDA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://word.office.comola-explorer.exe, 0000000F.00000003.3237933978.00000000081FC000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237298470.00000000081FC000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3235994670.00000000081FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://cronoze.com:8817/intel.phprundll32.exe, 00000004.00000003.3660211148.0000027F9291F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1837895324.0000027F8ED1F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://www.thawte.com/cps0/mirabon.msi, MSI26E5.tmp.2.dr, 6c24ff.msi.2.dr, MSI2618.tmp.2.dr, MSI26B5.tmp.2.dr, MSI2715.tmp.2.drfalse
                                                                                                                        high
                                                                                                                        https://android.notify.windows.com/iOSexplorer.exe, 0000000A.00000000.2317548863.000000000913F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://www.thawte.com/repository0Wmirabon.msi, MSI26E5.tmp.2.dr, 6c24ff.msi.2.dr, MSI2618.tmp.2.dr, MSI26B5.tmp.2.dr, MSI2715.tmp.2.drfalse
                                                                                                                            high
                                                                                                                            https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppexplorer.exe, 0000000A.00000002.3179387517.0000000008F83000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.2317048902.0000000008F83000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://www.msn.com/en-us/news/us/dumb-and-dumber-12-states-with-the-absolute-worst-education-in-theexplorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://dogirafer.com/test/t/explorer.exe, 0000000A.00000002.3181337306.000000000969D000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://proliforetka.com/test/CIuexplorer.exe, 0000000A.00000002.3185367946.000000000C214000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    https://www.advancedinstaller.commirabon.msi, MSI26E5.tmp.2.dr, 6c24ff.msi.2.dr, MSI2618.tmp.2.dr, MSI26B5.tmp.2.dr, MSI2715.tmp.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://api.msn.com/explorer.exe, 0000000A.00000002.3179387517.0000000008F09000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237298470.00000000080E5000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3224541053.00000000080E5000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000003.3237933978.00000000080E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-darkexplorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://www.msn.com:443/en-us/feedexplorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://www.msn.com/en-us/weather/topstories/accuweather-el-niexplorer.exe, 0000000A.00000000.2314262850.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.3177112525.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              • No. of IPs < 25%
                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                              • 75% < No. of IPs
                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                              188.114.97.6
                                                                                                                                              proliforetka.comEuropean Union
                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                              94.232.46.11
                                                                                                                                              muuxxu.comRussian Federation
                                                                                                                                              44477WELLWEBNLfalse
                                                                                                                                              94.232.40.41
                                                                                                                                              cronoze.comRussian Federation
                                                                                                                                              44477WELLWEBNLfalse
                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                              Analysis ID:1578371
                                                                                                                                              Start date and time:2024-12-19 16:08:13 +01:00
                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                              Overall analysis duration:0h 11m 29s
                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                              Report type:full
                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                              Number of analysed new started processes analysed:29
                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                              Number of injected processes analysed:1
                                                                                                                                              Technologies:
                                                                                                                                              • HCA enabled
                                                                                                                                              • EGA enabled
                                                                                                                                              • AMSI enabled
                                                                                                                                              Analysis Mode:default
                                                                                                                                              Sample name:mirabon.msi
                                                                                                                                              Detection:MAL
                                                                                                                                              Classification:mal100.troj.evad.winMSI@8/31@5/3
                                                                                                                                              EGA Information:
                                                                                                                                              • Successful, ratio: 50%
                                                                                                                                              HCA Information:
                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                              • Number of executed functions: 18
                                                                                                                                              • Number of non-executed functions: 21
                                                                                                                                              Cookbook Comments:
                                                                                                                                              • Found application associated with file extension: .msi
                                                                                                                                              • Override analysis time to 240s for rundll32
                                                                                                                                              • Connection to analysis system has been lost, crash info: Unknown
                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, backgroundTaskHost.exe, VSSVC.exe, SearchApp.exe, WerFault.exe, WMIADAP.exe, conhost.exe, svchost.exe, StartMenuExperienceHost.exe, TextInputHost.exe, mobsync.exe
                                                                                                                                              • Excluded IPs from analysis (whitelisted): 204.79.197.203, 4.175.87.197, 20.190.159.75, 23.218.208.109, 2.18.40.143, 2.18.40.136
                                                                                                                                              • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, slscr.update.microsoft.com, login.live.com, r.bing.com, a-0003.a-msedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, api-msn-com.a-0003.a-msedge.net
                                                                                                                                              • Execution Graph export aborted for target rundll32.exe, PID 3920 because there are no executed function
                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                              • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                              • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                              • Report size getting too big, too many NtEnumerateValueKey calls found.
                                                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                              • Report size getting too big, too many NtOpenKey calls found.
                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                              • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                              • VT rate limit hit for: mirabon.msi
                                                                                                                                              TimeTypeDescription
                                                                                                                                              10:11:00API Interceptor1335664x Sleep call for process: explorer.exe modified
                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                              188.114.97.6236236236.elfGet hashmaliciousUnknownBrowse
                                                                                                                                              • hollweghospitality.com/wp-login.php
                                                                                                                                              RFQ_P.O.1212024.scrGet hashmaliciousFormBookBrowse
                                                                                                                                              • www.questmatch.pro/1yxc/
                                                                                                                                              8WgZHDQckx.exeGet hashmaliciousPonyBrowse
                                                                                                                                              • www.dynamotouren.com/?dynamotouren.de
                                                                                                                                              fUHl7rElXU.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                              • paste.ee/d/OARvm
                                                                                                                                              ibk0BQaWAo.exeGet hashmaliciousUnknownBrowse
                                                                                                                                              • orbitdownloader.com/
                                                                                                                                              ibk0BQaWAo.exeGet hashmaliciousUnknownBrowse
                                                                                                                                              • orbitdownloader.com/
                                                                                                                                              INVOICE087667899.exeGet hashmaliciousUnknownBrowse
                                                                                                                                              • heygirlisheeverythingyouwantedinaman.comheygirlisheeverythingyouwantedinaman.com:443
                                                                                                                                              ZciowjM9hN.exeGet hashmaliciousLokibotBrowse
                                                                                                                                              • vmopahtqdf84hfvsqepalcbcch63gdyvah.ml/BN2/fre.php
                                                                                                                                              94.232.46.11gpufault.dll.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                                                lavita.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                  appgpuset.dll.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                                                    45c62e.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                      TiNgny4xSB.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                                                        TiNgny4xSB.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                                                          94.232.40.41gpufault.dll.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                                                            lavita.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                              appgpuset.dll.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                                                                45c62e.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                  TiNgny4xSB.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                                                                    TiNgny4xSB.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                      muuxxu.comgpufault.dll.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                                                                      • 94.232.46.11
                                                                                                                                                                      lavita.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                                      • 94.232.46.11
                                                                                                                                                                      appgpuset.dll.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                                                                      • 94.232.46.11
                                                                                                                                                                      45c62e.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 94.232.46.11
                                                                                                                                                                      TiNgny4xSB.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                                                                      • 94.232.46.11
                                                                                                                                                                      TiNgny4xSB.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                                                                      • 94.232.46.11
                                                                                                                                                                      proliforetka.comlavita.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                                      • 172.67.161.60
                                                                                                                                                                      cronoze.comgpufault.dll.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                                                                      • 94.232.40.41
                                                                                                                                                                      lavita.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                                      • 94.232.40.41
                                                                                                                                                                      appgpuset.dll.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                                                                      • 94.232.40.41
                                                                                                                                                                      45c62e.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 94.232.40.41
                                                                                                                                                                      TiNgny4xSB.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                                                                      • 94.232.40.41
                                                                                                                                                                      TiNgny4xSB.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                                                                      • 94.232.40.41
                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                      CLOUDFLARENETUSDoc_14-58-28.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 172.67.180.133
                                                                                                                                                                      Doc_14-58-28.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 172.67.180.133
                                                                                                                                                                      Gioia Faggioli-End Of Year-Bonus.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 172.67.134.110
                                                                                                                                                                      PURCHASE ORDER TRC-090971819130-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                      • 104.21.67.152
                                                                                                                                                                      PAYMENT ADVICE 750013-1012449943-81347-pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                      • 172.67.177.134
                                                                                                                                                                      Eallentoff_401k_1484013830.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      • 104.18.11.207
                                                                                                                                                                      Hkeyboard.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 104.21.40.214
                                                                                                                                                                      powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                      • 1.13.202.149
                                                                                                                                                                      Tii6ue74NB.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, Stealc, VidarBrowse
                                                                                                                                                                      • 104.21.67.146
                                                                                                                                                                      Non-Disclosure Agreement.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 104.17.25.14
                                                                                                                                                                      WELLWEBNLgpufault.dll.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                                                                      • 94.232.40.41
                                                                                                                                                                      lavita.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                                      • 94.232.40.41
                                                                                                                                                                      appgpuset.dll.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                                                                      • 94.232.40.41
                                                                                                                                                                      45c62e.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 94.232.40.41
                                                                                                                                                                      TiNgny4xSB.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                                                                      • 94.232.40.41
                                                                                                                                                                      TiNgny4xSB.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                                                                      • 94.232.40.41
                                                                                                                                                                      avutil.dll.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                                                                      • 94.232.43.224
                                                                                                                                                                      fes.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                                      • 94.232.43.224
                                                                                                                                                                      wait.dll.dllGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                                      • 94.232.43.224
                                                                                                                                                                      sqx.dll.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 94.232.40.38
                                                                                                                                                                      WELLWEBNLgpufault.dll.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                                                                      • 94.232.40.41
                                                                                                                                                                      lavita.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                                      • 94.232.40.41
                                                                                                                                                                      appgpuset.dll.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                                                                      • 94.232.40.41
                                                                                                                                                                      45c62e.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 94.232.40.41
                                                                                                                                                                      TiNgny4xSB.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                                                                      • 94.232.40.41
                                                                                                                                                                      TiNgny4xSB.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                                                                      • 94.232.40.41
                                                                                                                                                                      avutil.dll.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                                                                      • 94.232.43.224
                                                                                                                                                                      fes.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                                      • 94.232.43.224
                                                                                                                                                                      wait.dll.dllGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                                      • 94.232.43.224
                                                                                                                                                                      sqx.dll.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 94.232.40.38
                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                      a0e9f5d64349fb13191bc781f81f42e1Tii6ue74NB.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, Stealc, VidarBrowse
                                                                                                                                                                      • 188.114.97.6
                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                                                                                                      • 188.114.97.6
                                                                                                                                                                      Svcrhpjadgyclc.cmdGet hashmaliciousDBatLoaderBrowse
                                                                                                                                                                      • 188.114.97.6
                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                      • 188.114.97.6
                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                                                                                      • 188.114.97.6
                                                                                                                                                                      MFQbv2Yuzv.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                      • 188.114.97.6
                                                                                                                                                                      Y41xQGmT37.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                      • 188.114.97.6
                                                                                                                                                                      O3u9C8cpzl.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                      • 188.114.97.6
                                                                                                                                                                      niwvNnBk2p.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                      • 188.114.97.6
                                                                                                                                                                      661fW9gxDp.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 188.114.97.6
                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                      C:\Windows\Installer\MSI2618.tmplavita.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                                        45c62e.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                          Doc_21-04-53.jsGet hashmaliciousMatanbuchusBrowse
                                                                                                                                                                            klog.php.msiGet hashmaliciousMatanbuchusBrowse
                                                                                                                                                                              Doc_21-04-53.jsGet hashmaliciousMatanbuchusBrowse
                                                                                                                                                                                fes.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                                                  zdi.txt.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                                                    merd.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      medk.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                                                        lavi.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:modified
                                                                                                                                                                                          Size (bytes):1407
                                                                                                                                                                                          Entropy (8bit):5.743450585841822
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:TOg59dnKCbnv68l9Ax9YbIA159TlRpUjSnISnoFP8DhiSW6ESnISn5hSnISnjQsV:ye9dNS8l9Ax9YbIA159TlbRlsP8D8SN+
                                                                                                                                                                                          MD5:5C089D9D1E378B10AA781043EE7DC9A8
                                                                                                                                                                                          SHA1:9624F53FE4C5DD8F29C24A7EEB60DF915DAE340F
                                                                                                                                                                                          SHA-256:3A8244E1AF83797A06DF9C9F93AEBF6B7A101537CA591C1EAED05134B30DF25C
                                                                                                                                                                                          SHA-512:61826C26AE9203FEC8AD2812F379A25437361DE59ECA91F582F6B1502DA4E917173B4D0C822D2FB086AD65BF32583A31DD09D030D089A754F22EEDFC1A1679D3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:...@IXOS.@.....@/Q.Y.@.....@.....@.....@.....@.....@......&.{6526CBB4-D28A-4CBC-AF93-907FED1F0EB9}..Nvidia Manage..mirabon.msi.@.....@..@..@.....@........&.{0D31114D-A190-4318-80CC-A4C94BB5A010}.....@.....@.....@.....@.......@.....@.....@.......@......Nvidia Manage......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{B48CC27C-9823-4256-8235-834BFD2D0DBB}&.{6526CBB4-D28A-4CBC-AF93-907FED1F0EB9}.@......&.{4A323D5F-6D73-4C26-8E39-BE8928DA13EB}&.{6526CBB4-D28A-4CBC-AF93-907FED1F0EB9}.@......&.{C7047CA2-930D-401A-9EE7-F73A42F04B5A}&.{6526CBB4-D28A-4CBC-AF93-907FED1F0EB9}.@........CreateFolders..Creating folders..Folder: [1]#.C.C:\Users\user\AppData\Roaming\Nvidia Manage INC\Nvidia Manage\.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..*.C:\Users\user\AppData\Roaming\gpuset\....6.C:\Users\user\AppData\Roaming\gpuset\gpufault.dll....WriteRegistryValue
                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):65536
                                                                                                                                                                                          Entropy (8bit):2.2837343839878925
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:GJCmLYJc/jw6GY9olRb5cpzuiF1Y4lO8k:GJvYJc/jyYyjbepzuiF1Y4lO8
                                                                                                                                                                                          MD5:3DE959A1E167B0B06E33A9ADFD8EB9E9
                                                                                                                                                                                          SHA1:BE7D31D1873E48142385544C4824E698BE3BF77D
                                                                                                                                                                                          SHA-256:3EB5ADCAF5F9273712B11F90C5C1BF24E54C53AD8852B8845E362CA66113D697
                                                                                                                                                                                          SHA-512:F2D36214D89F55A6316A576F69C7B4C5CCDC8290794222E89864E94689EB207256EF9E572FFE11425BC944E0DD2E611D98810EE07A68E4DE1AB37AFF774F53D9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.9.0.9.4.7.4.1.1.1.1.5.2.6.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.F.l.a.g.s.=.5.2.4.2.8.8.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.a.e.9.7.f.9.8.-.0.0.9.2.-.4.d.0.f.-.8.a.0.a.-.7.c.4.d.5.9.a.1.c.4.3.f.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.d.d.c.e.d.2.c.-.a.c.e.a.-.4.f.2.2.-.a.1.5.f.-.1.c.f.d.3.d.9.3.4.1.a.5.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.E.x.p.l.o.r.e.r...E.X.E.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.E.X.P.L.O.R.E.R...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.f.d.8.-.0.0.0.1.-.0.0.1.4.-.e.c.4.b.-.c.1.7.f.1.7.5.2.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.9.0.b.0.8.0.e.0.6.5.5.7.2.0.c.a.d.8.c.1.c.a.e.4.b.8.1.9.3.c.9.3.8.2.c.9.a.c.9.2.!.e.x.p.l.o.r.e.r...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.0.2././.1.2././.2.1.:.2.0.:.5.
                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                          File Type:Mini DuMP crash report, 17 streams, CheckSum 0x00000004, Thu Dec 19 15:12:23 2024, 0x1205a4 type
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1137864
                                                                                                                                                                                          Entropy (8bit):1.3130417166919697
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:A0v+UPeV/xLUEYh7DwZX57NtbS6S52IMcI55:oUPgLzikZHtbjSE5
                                                                                                                                                                                          MD5:6C0941BEE1C375369ECBD2940DFEA301
                                                                                                                                                                                          SHA1:DAA413B40405A5AA0D390B23C5CAFF9104BACE48
                                                                                                                                                                                          SHA-256:82DFEF8F55BD311B4E25F9A85D65C1789133E65756BE8C7CDA9B1DD2C948A767
                                                                                                                                                                                          SHA-512:90B066940F60F5525B1CF5FF9131E7E95B13EAE8251C6390BCDC890E98B330A9FFE9535256DB453F0E964FDA708B69204D2FB64C6FE163A99B723BD202156EF6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:MDMP..a..... ........7dg................ .......pl..............0..................d...,D..........x.......8...........T...$........Q..8.......................t...........................................................................................eJ......(.......Lw......................T...........y.dg............................. ..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...............................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):10876
                                                                                                                                                                                          Entropy (8bit):3.6987806018216465
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:R6l7wVeJdX+6YsJigmfqzVyprK89bbJDDfDJm:R6lXJ9+6YyigmfqzVsb9DfA
                                                                                                                                                                                          MD5:5701B7A42C3A44D7FFFC466ABF958061
                                                                                                                                                                                          SHA1:4864FFBEBBADEE7E1A9A674DAB2C22F5DB80C687
                                                                                                                                                                                          SHA-256:BDAB446F932BBC027BB5AD89D906483C80D822B1FD384F281C2F06C938EE5606
                                                                                                                                                                                          SHA-512:6AD803ACCA4AB94947EE3EA548E06C07F92CA356CBBC281202F18271D3C2F0784AC2D15DA11B9F091AF2141487BC1FB9BDAA316416FDBA8C8BC25B7F0FCEB14A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.0.5.6.<./.P.i.
                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):4724
                                                                                                                                                                                          Entropy (8bit):4.460635178345506
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:cvIwWl8zsBrJg771I9AzWpW8VYEYm8M4JYmFvEyq85cotb9Q32d:uIjfBFI7fC7VkJE6tba32d
                                                                                                                                                                                          MD5:D2B49EC178AEA8BBA6E3832EBCD635A7
                                                                                                                                                                                          SHA1:11B4B5B2AF592B1431D93BBE4CF4D898DCFCE5B4
                                                                                                                                                                                          SHA-256:B49E316C0D9DE7AB9FB4E0B5A7EBE06FCEEC0A03CCB12B022BE8006A756BC6EF
                                                                                                                                                                                          SHA-512:24BA642AF87ED9F9FE745644AD5FD4D18149395E1C7557DA04C725151B67BAFBE7694BE0285C112F9CCA0E22DFFAE7FE893600842A8D869143D2D0E18B78086B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="638295" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                          Process:C:\Windows\explorer.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):107552
                                                                                                                                                                                          Entropy (8bit):4.006181503250095
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:Dql6mCkbGV6SxZjk0ooMvqj0NTLNwzjU1ONPJZ4R1v4+SzQlJmKypu3UAhwiAGik:DSCkC62Mvqj7QThwiAGin7EFBKZnxTob
                                                                                                                                                                                          MD5:CFD3C4CCA36FA5FD706B00CF83492E66
                                                                                                                                                                                          SHA1:B319722E1ECD7541D7CAC3199F330895C7351ECF
                                                                                                                                                                                          SHA-256:0DC37ABEC05FDBC0A0382968214A35DA72641AEA0334EAED37A35FBB3E7402F0
                                                                                                                                                                                          SHA-512:4031CCDCC8DDBB34C9EC370D2935283CDBBC9E57FC9F3B13B96B0E73DD983A43CED3073412D7D3C92BC0ACC11F85A9C409D0EF17CE104CD9B35A3FA5FF76D46B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:....h... ... ..........P..............X...H...].......................V.......e.n.-.C.H.;.e.n.-.G.B....... ......................P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....\.1...........user.D............................................f.r.o.n.t.d.e.s.k.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....\.1...........Microsoft.D............................................M.i.c.r.o.s.o.f.t.....V.1...........Windows.@............................................W.i.n.d.o.w.s.....`.1...........Start Menu..F............................................S.t.a.r.t. .M.e.n.u......................0..........P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....\.1...........user.D.................................
                                                                                                                                                                                          Process:C:\Windows\explorer.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):107552
                                                                                                                                                                                          Entropy (8bit):4.0067818085197775
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:Dcl6YCk3GV6SxZjk0ooMvqj0NTLNwzjU1ONPJZ4R1v4+SzQlJmKypu3UAhwiAGi6:DmCke62Mvqj7QThwiAGin7EFBKgn0Tob
                                                                                                                                                                                          MD5:BCBCBDC781D0FF898ADBBBC1F625D168
                                                                                                                                                                                          SHA1:13E773152AC6A767B5FE16915CB13DDF29361B5B
                                                                                                                                                                                          SHA-256:12C5EE0806C06EC13151CA7D5FAC789D72225B7FEBFF510B58A6576151211599
                                                                                                                                                                                          SHA-512:3269C67A1B6123F1BDF8CFCE506286AECD2FB51888CCE5B2767A245CDCB0767AEF470A86DC1E17FEEF96D37F001A7EEA53496B63084B319F85866C6A37BFF07D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:....h... ... ..........P..............X...H...].......................V.......e.n.-.C.H.;.e.n.-.G.B....... ......................P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....\.1...........user.D............................................f.r.o.n.t.d.e.s.k.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....\.1...........Microsoft.D............................................M.i.c.r.o.s.o.f.t.....V.1...........Windows.@............................................W.i.n.d.o.w.s.....`.1...........Start Menu..F............................................S.t.a.r.t. .M.e.n.u......................0..........P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....\.1...........user.D.................................
                                                                                                                                                                                          Process:C:\Windows\explorer.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):891
                                                                                                                                                                                          Entropy (8bit):5.222344879129331
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:Yzc2TKgHYoiScpTkC3c27c8Ht0drc6hE1opM:YzDuM0SEzD7Pt0drcAEMM
                                                                                                                                                                                          MD5:54CB3617155DFC3B0CDFC6A0FD00ED6F
                                                                                                                                                                                          SHA1:FE0333B61738657447449E6D51C9CE011839692D
                                                                                                                                                                                          SHA-256:DE367797B64D2EA0196BD4F4DB1BBB2E1A7C9338C7B60919D022E11E912959A1
                                                                                                                                                                                          SHA-512:DB0B1CC974A900572193779B0D90C52A8089964A60A1A519F5542E05B7A8A24082043A38525529D7E4E81A96082E383CE6C944FF4D32095078369F1FC4C74184
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:{"serviceContext":{"serviceActivityId":"b49cadae-6490-4807-82b1-f7d361306f32","responseCreationDateTime":"0001-01-01T00:00:00","debugId":"b49cadae-6490-4807-82b1-f7d361306f32|2024-12-19T15:12:30.3356419Z|fabric_msn|EUS2-A|News_594","tier":"\u0000","clientActivityId":"A54F5523-F6DE-473C-A25B-D9D285B1AF8D"},"expirationDateTime":"0001-01-01T00:00:00","showBadge":false,"settings":{"refreshIntervalMinutes":0,"feedEnabled":true,"evolvedNotificationLifecycleEnabled":false,"showBadgeOnRotationsForEvolvedNotificationLifecycle":false,"webView2Enabled":false,"webView2EnabledV1":false,"windowsSuppressClientRace":false,"flyoutV2EndpointEnabled":false,"showAnimation":false,"useTallerFlyoutSize":false,"useDynamicHeight":false,"useWiderFlyoutSize":false,"reclaimEnabled":false,"isPreviewDurationsEnabled":false,"1SlockscreenContentEnabled":true,"setMUIDOnMultipleDomains":false},"isPartial":false}
                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):3954176
                                                                                                                                                                                          Entropy (8bit):6.141170391700714
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:49152:uUhs9XR3wxZXRTZUcuVHleFPH1FBJtFfmHrgdvs+s9bj5ZDhN4q:SagbONF30blJ7B
                                                                                                                                                                                          MD5:72462AE450BB675EAE4EC1BA6BCB8305
                                                                                                                                                                                          SHA1:C14355446CDC6786E9EF69180FC699D8CC17AECD
                                                                                                                                                                                          SHA-256:1BCF12604F49243FBB260F7E52B485FEF7E215C5462E63BA2106BCBB7F68E3FA
                                                                                                                                                                                          SHA-512:68FCA442B0A19C46407F7863C92F6639F5954DC250AAD9A6F1CE5C57D6D2BC14876C3160480FF8C0FD7149ABD9CD3980B49A35DBD2726D8E8794434A29184B93
                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 24%
                                                                                                                                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$.......#?U.g^;.g^;.g^;..:8.j^;..:?.|^;..:>..^;.t88.n^;.t8>..^;.t8?.D^;....f^;.....d^;...>.b^;.|..w^;....f^;.....e^;....z^;.g^:..^;.[9>.x^;.[9?.f^;.[9;.f^;.[9.f^;.[99.f^;.Richg^;.........PE..d...g|hf.........." ......%..>...............................................`>.....V.2...`A.........................................[/.X.....3.,.....3.<L...P1..}....2.(&....>.. ..px+.8...................8.+.(....x+...............3..............................text...Q.%.......%................. ..`.rdata.......0%..0....%.............@..@.data...P....`/..b...H/.............@....pdata......P1......./.............@..@.idata...3....3..4...P1.............@..@.gfids..$1...@3..2....1.............@..@.giats........3.......1.............@..@minATL..).....3.......1.............@..@.00cfg........3.......1.............@..@.tls..........3.......1.............@....rsrc...<L....3..N....1.
                                                                                                                                                                                          Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):120
                                                                                                                                                                                          Entropy (8bit):5.227613725985919
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:TnmyWJFmBzdalViSVg8nBLoVcoSzVABysBydVyskVLLrci5gn:Tmz4ElVz5B55kQiXVbT+n
                                                                                                                                                                                          MD5:542174ADE9675F596FEFDDC0EF232854
                                                                                                                                                                                          SHA1:26F5E97A84AD0413F693E039ADD99FDF40B18BFC
                                                                                                                                                                                          SHA-256:2837BB64C2DA5C35E958AD3035D4C2B1B27CCEC25017CA57B1D161A545502FFC
                                                                                                                                                                                          SHA-512:0281E20C7210AFC93025DD91882D809C97D441F1D4142474E050BC3B598A5CA73AFA5472E962D63EBE842F0DA2A6D0D4958A3BD30D22EECB86D0BF882FCEAD46
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:{Z3B1ZmF1bHQuZGxs, IkM6XFVzZXJzXGZyb250ZGVza1xBcHBEYXRhXFJvYW1pbmdcZ3B1c2V0XGdwdWZhdWx0LmRsbCI=, MQ==, R2ZlWGNvZGVGdW5j}
                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {0D31114D-A190-4318-80CC-A4C94BB5A010}, Number of Words: 10, Subject: Nvidia Manage, Author: Nvidia Manage INC, Name of Creating Application: Nvidia Manage, Template: ;1033, Comments: Create database IInlimited, Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2416640
                                                                                                                                                                                          Entropy (8bit):7.734473917523424
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:49152:GBdTYBZKumZr7AC1su1uXZn8Ud9JCM5Rm5hfJYPYtwRXIhMRs:+YnK/AyuSyJN5RmjJvi4+
                                                                                                                                                                                          MD5:A9ABE7B0D625CB55ADB1E9C3E7DF498B
                                                                                                                                                                                          SHA1:8FC950287AA5BD3DB8449B9EBDEECF9CBD0A4D57
                                                                                                                                                                                          SHA-256:D500D26F09F5419CA83D0604DEFE1CC7B17B16530EE2667EFF4CEC07BDEC2F99
                                                                                                                                                                                          SHA-512:62C34BCCB0F47C0F4A361DBA51161353CDAAE2FD8C850E707D981391F6E5E60F56F6181B53E8BC18806CA64863E06AF1E09C62E70D87A8E57CD97A3A8797A538
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:......................>...................%...................................D.......`......................................./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...............................................................................................................................................................................................................................................................................................................;...........!...3............................................................................................... ...+..."...#...$...%...&...'...(...)...*...1...,...-......./...0...4...2...:...?...5...6...7...8...9...>...<.......=...........@...A...B...C...........F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):446944
                                                                                                                                                                                          Entropy (8bit):6.403916470886214
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:5x0A4eCDsgvSd7ftYx5fnLHT7ybjfgaUFfQiAOuv2IaZeB+:5x0ECIgYOx5fnL/tYi8OBZr
                                                                                                                                                                                          MD5:475D20C0EA477A35660E3F67ECF0A1DF
                                                                                                                                                                                          SHA1:67340739F51E1134AE8F0FFC5AE9DD710E8E3A08
                                                                                                                                                                                          SHA-256:426E6CF199A8268E8A7763EC3A4DD7ADD982B28C51D89EBEA90CA792CBAE14DD
                                                                                                                                                                                          SHA-512:99525AAAB2AB608134B5D66B5313E7FC3C2E2877395C5C171897D7A6C66EFB26B606DE1A4CB01118C2738EA4B6542E4EB4983E631231B3F340BF85E509A9589E
                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                          • Filename: lavita.msi, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: 45c62e.msi, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: Doc_21-04-53.js, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: klog.php.msi, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: Doc_21-04-53.js, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: fes.msi, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: zdi.txt.msi, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: merd.msi, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: medk.msi, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: lavi.msi, Detection: malicious, Browse
                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........0...c...c...c...b...c...bZ..c...b...c...b...c...b...c...b...c...b...c...b...c...c...cF..b...cF..b...cF..c...c..{c...cF..b...cRich...c........................PE..L....;.a.........."!.....t...P......'.....................................................@.........................PK......$S..........0........................L......p...............................@...............4............................text....r.......t.................. ..`.rdata..@............x..............@..@.data....!...p.......R..............@....rsrc...0............d..............@..@.reloc...L.......N...j..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):446944
                                                                                                                                                                                          Entropy (8bit):6.403916470886214
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:5x0A4eCDsgvSd7ftYx5fnLHT7ybjfgaUFfQiAOuv2IaZeB+:5x0ECIgYOx5fnL/tYi8OBZr
                                                                                                                                                                                          MD5:475D20C0EA477A35660E3F67ECF0A1DF
                                                                                                                                                                                          SHA1:67340739F51E1134AE8F0FFC5AE9DD710E8E3A08
                                                                                                                                                                                          SHA-256:426E6CF199A8268E8A7763EC3A4DD7ADD982B28C51D89EBEA90CA792CBAE14DD
                                                                                                                                                                                          SHA-512:99525AAAB2AB608134B5D66B5313E7FC3C2E2877395C5C171897D7A6C66EFB26B606DE1A4CB01118C2738EA4B6542E4EB4983E631231B3F340BF85E509A9589E
                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........0...c...c...c...b...c...bZ..c...b...c...b...c...b...c...b...c...b...c...b...c...c...cF..b...cF..b...cF..c...c..{c...cF..b...cRich...c........................PE..L....;.a.........."!.....t...P......'.....................................................@.........................PK......$S..........0........................L......p...............................@...............4............................text....r.......t.................. ..`.rdata..@............x..............@..@.data....!...p.......R..............@....rsrc...0............d..............@..@.reloc...L.......N...j..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):446944
                                                                                                                                                                                          Entropy (8bit):6.403916470886214
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:5x0A4eCDsgvSd7ftYx5fnLHT7ybjfgaUFfQiAOuv2IaZeB+:5x0ECIgYOx5fnL/tYi8OBZr
                                                                                                                                                                                          MD5:475D20C0EA477A35660E3F67ECF0A1DF
                                                                                                                                                                                          SHA1:67340739F51E1134AE8F0FFC5AE9DD710E8E3A08
                                                                                                                                                                                          SHA-256:426E6CF199A8268E8A7763EC3A4DD7ADD982B28C51D89EBEA90CA792CBAE14DD
                                                                                                                                                                                          SHA-512:99525AAAB2AB608134B5D66B5313E7FC3C2E2877395C5C171897D7A6C66EFB26B606DE1A4CB01118C2738EA4B6542E4EB4983E631231B3F340BF85E509A9589E
                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........0...c...c...c...b...c...bZ..c...b...c...b...c...b...c...b...c...b...c...b...c...c...cF..b...cF..b...cF..c...c..{c...cF..b...cRich...c........................PE..L....;.a.........."!.....t...P......'.....................................................@.........................PK......$S..........0........................L......p...............................@...............4............................text....r.......t.................. ..`.rdata..@............x..............@..@.data....!...p.......R..............@....rsrc...0............d..............@..@.reloc...L.......N...j..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):446944
                                                                                                                                                                                          Entropy (8bit):6.403916470886214
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:5x0A4eCDsgvSd7ftYx5fnLHT7ybjfgaUFfQiAOuv2IaZeB+:5x0ECIgYOx5fnL/tYi8OBZr
                                                                                                                                                                                          MD5:475D20C0EA477A35660E3F67ECF0A1DF
                                                                                                                                                                                          SHA1:67340739F51E1134AE8F0FFC5AE9DD710E8E3A08
                                                                                                                                                                                          SHA-256:426E6CF199A8268E8A7763EC3A4DD7ADD982B28C51D89EBEA90CA792CBAE14DD
                                                                                                                                                                                          SHA-512:99525AAAB2AB608134B5D66B5313E7FC3C2E2877395C5C171897D7A6C66EFB26B606DE1A4CB01118C2738EA4B6542E4EB4983E631231B3F340BF85E509A9589E
                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........0...c...c...c...b...c...bZ..c...b...c...b...c...b...c...b...c...b...c...b...c...c...cF..b...cF..b...cF..c...c..{c...cF..b...cRich...c........................PE..L....;.a.........."!.....t...P......'.....................................................@.........................PK......$S..........0........................L......p...............................@...............4............................text....r.......t.................. ..`.rdata..@............x..............@..@.data....!...p.......R..............@....rsrc...0............d..............@..@.reloc...L.......N...j..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1793
                                                                                                                                                                                          Entropy (8bit):5.569575133342501
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:Xe9dN7hlAOlabIAEhclsP3+ON5D8SXlnl9N:XerNtlplasxclsdXXlnln
                                                                                                                                                                                          MD5:D5E6384235E6CEAE9E0976440E10322B
                                                                                                                                                                                          SHA1:48D804627D45AA30D611F7FC4DA7EA5608747EBD
                                                                                                                                                                                          SHA-256:20A0BF4BB253BAEC79F3E68390FFD18CBC1CBAEE64C36F5B15B3BA3E03677514
                                                                                                                                                                                          SHA-512:C9FE17F997C983D7BE1A91780CE1C91F0FC473C0D61B19D1A454FD6669D71767D6A16DD9DD2D62603C26A6D55D41B93C5B3A8B550DD3E4364F37E02F551B0608
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:...@IXOS.@.....@/Q.Y.@.....@.....@.....@.....@.....@......&.{6526CBB4-D28A-4CBC-AF93-907FED1F0EB9}..Nvidia Manage..mirabon.msi.@.....@..@..@.....@........&.{0D31114D-A190-4318-80CC-A4C94BB5A010}.....@.....@.....@.....@.......@.....@.....@.......@......Nvidia Manage......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration...@.....@.....@.]....&.{B48CC27C-9823-4256-8235-834BFD2D0DBB}C.C:\Users\user\AppData\Roaming\Nvidia Manage INC\Nvidia Manage\.@.......@.....@.....@......&.{4A323D5F-6D73-4C26-8E39-BE8928DA13EB}4.01:\Software\Nvidia Manage INC\Nvidia Manage\Version.@.......@.....@.....@......&.{C7047CA2-930D-401A-9EE7-F73A42F04B5A}6.C:\Users\user\AppData\Roaming\gpuset\gpufault.dll.@.......@.....@.....@........CreateFolders..Creating folders..Folder: [1]".C.C:\Users\user\AppData\Roaming\Nvidia Manage INC\Nvidia Manage\.@........InstallFiles..Copying new files&.File: [1],
                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):20480
                                                                                                                                                                                          Entropy (8bit):1.1625100654659097
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:JSbX72FjZ0lAGiLIlHVRpY5h/7777777777777777777777777vDHFlDddpdl0i5:JAlQI5eHmF
                                                                                                                                                                                          MD5:F2EA56DBD3EE39BA9156AA6B54B9BD0F
                                                                                                                                                                                          SHA1:F27E87C4176DB4F1378B715CDB8C7D2A9B38DE2E
                                                                                                                                                                                          SHA-256:61DA67BA1F4ECC293EA8259919F9300C2A93465473D4192F66B1B7E6EE015D8C
                                                                                                                                                                                          SHA-512:9F26309219BF6C798027CEEB1B6F362858EB899F9D9D473FFE87ACDE91B70630A064FBA75057A9CC010C233C37C9C729BD417901EAA0B208E5EEB96FCB8801C9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):20480
                                                                                                                                                                                          Entropy (8bit):1.5618784757314748
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:Yhm1tjTQpBtJrRrJrIZlCBvHJrRrJr0V:H1poHKK
                                                                                                                                                                                          MD5:889BF38D3AB3FF50D35B51D27AD177B3
                                                                                                                                                                                          SHA1:ED77BC97BD298767C48442622F02683F2FB1B034
                                                                                                                                                                                          SHA-256:066E77B4917C79F375EC6E3E63FBA27695077758E2DB6A477A6321AD11F88BE3
                                                                                                                                                                                          SHA-512:C5781DE5EC06E4F3C062FAB6BD5D50A12B3A8058801F390E6D139F0FBD1AD44722122D84BE6A7FFE8BE08757096F346F7C1CDA655E3E0C2179F3A3D66024B8DA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):360001
                                                                                                                                                                                          Entropy (8bit):5.362972061630627
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgauf:zTtbmkExhMJCIpEa
                                                                                                                                                                                          MD5:39D29E25953AC5C3D2679158A122ECDC
                                                                                                                                                                                          SHA1:07F92EAFE44F4DDC3A874836BF74641BB348AF29
                                                                                                                                                                                          SHA-256:336BC888D572DEBB6E7DA922FD0A8E80388C69A43D4DBD92E443A24D405A6E94
                                                                                                                                                                                          SHA-512:6D975D964BED481EA3E08C627F657947B3A29FF0BBCF45FEAD8FC4B610ECF3C065E9A52A77C376012AFC1198CC240A18A36C0179758961132B93C9315F27D397
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):20480
                                                                                                                                                                                          Entropy (8bit):1.5618784757314748
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:Yhm1tjTQpBtJrRrJrIZlCBvHJrRrJr0V:H1poHKK
                                                                                                                                                                                          MD5:889BF38D3AB3FF50D35B51D27AD177B3
                                                                                                                                                                                          SHA1:ED77BC97BD298767C48442622F02683F2FB1B034
                                                                                                                                                                                          SHA-256:066E77B4917C79F375EC6E3E63FBA27695077758E2DB6A477A6321AD11F88BE3
                                                                                                                                                                                          SHA-512:C5781DE5EC06E4F3C062FAB6BD5D50A12B3A8058801F390E6D139F0FBD1AD44722122D84BE6A7FFE8BE08757096F346F7C1CDA655E3E0C2179F3A3D66024B8DA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):512
                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3::
                                                                                                                                                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):73728
                                                                                                                                                                                          Entropy (8bit):0.13724158709234693
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:GhETSJfjRS+JfjYJfjRS+JfjvAE+lCy8sMLBzp:GhzJrRrJrYJrRrJrIZlCBvLVp
                                                                                                                                                                                          MD5:3927E5C2214EC02C99936A44CDB4A83B
                                                                                                                                                                                          SHA1:5BA02734F345E8E59ED035B79350FF6BDF17347F
                                                                                                                                                                                          SHA-256:BCCE05C20B78557526574E45A5AA3A2457EB18C678E73D7D10C456164A1F2591
                                                                                                                                                                                          SHA-512:1D3B28748829FAC69A7F01470B0595F31B9CE78AC738B4494134A5CFC9ADFA609672C7DF2EB69624E83CC78AFF5670BEB77DECD9C1836F4FFA4B087522E5B0BA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):512
                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3::
                                                                                                                                                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):512
                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3::
                                                                                                                                                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):20480
                                                                                                                                                                                          Entropy (8bit):1.5618784757314748
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:Yhm1tjTQpBtJrRrJrIZlCBvHJrRrJr0V:H1poHKK
                                                                                                                                                                                          MD5:889BF38D3AB3FF50D35B51D27AD177B3
                                                                                                                                                                                          SHA1:ED77BC97BD298767C48442622F02683F2FB1B034
                                                                                                                                                                                          SHA-256:066E77B4917C79F375EC6E3E63FBA27695077758E2DB6A477A6321AD11F88BE3
                                                                                                                                                                                          SHA-512:C5781DE5EC06E4F3C062FAB6BD5D50A12B3A8058801F390E6D139F0FBD1AD44722122D84BE6A7FFE8BE08757096F346F7C1CDA655E3E0C2179F3A3D66024B8DA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                          Entropy (8bit):0.07019254875528211
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKO65+DdKshqVky6lf1:2F0i8n0itFzDHFlDd/d
                                                                                                                                                                                          MD5:7CCDA4E5A01268404561F6A5A4278034
                                                                                                                                                                                          SHA1:B2D0143E9D0ABF186C8540642E540290F706F428
                                                                                                                                                                                          SHA-256:0FDBB15E5B0A3495281924FED801E881036BF752A8CAF7EE83114EC1F884DCDB
                                                                                                                                                                                          SHA-512:67F5E303471EAA2D79748805E0A0CE32BE633CB6304D8783F116C9BC34F6AFA0D721C87831A85BF24F1ED79A52B72E4532FE698FC105B45761D91EC2BD0F0438
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                          Entropy (8bit):1.2526091689087346
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:WvuubI+CFXJxT56pBBLJfjRS+JfjvAE+lCy8sMHJfjRS+JfjbTkV:QutZTwpBtJrRrJrIZlCBvHJrRrJr0V
                                                                                                                                                                                          MD5:CB753EB157F6C7528D4D20374A942619
                                                                                                                                                                                          SHA1:06C32D74ABB1CC3C6DA99409DB9B3D1CC727282B
                                                                                                                                                                                          SHA-256:0167ABC32E845C46A2B3C82DDEF5E342B48A71A164A5DACDE511E1E54913BFF7
                                                                                                                                                                                          SHA-512:77BA8078FA29BAE7DF5ABB9989DDCC99A566865DD033999633A17AE43E27F07001781491B1A3D13EA7D8B9E1B9325DF3F53E9EFF213945DAAE0B1950292E3B8A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):512
                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3::
                                                                                                                                                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                          Entropy (8bit):1.2526091689087346
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:WvuubI+CFXJxT56pBBLJfjRS+JfjvAE+lCy8sMHJfjRS+JfjbTkV:QutZTwpBtJrRrJrIZlCBvHJrRrJr0V
                                                                                                                                                                                          MD5:CB753EB157F6C7528D4D20374A942619
                                                                                                                                                                                          SHA1:06C32D74ABB1CC3C6DA99409DB9B3D1CC727282B
                                                                                                                                                                                          SHA-256:0167ABC32E845C46A2B3C82DDEF5E342B48A71A164A5DACDE511E1E54913BFF7
                                                                                                                                                                                          SHA-512:77BA8078FA29BAE7DF5ABB9989DDCC99A566865DD033999633A17AE43E27F07001781491B1A3D13EA7D8B9E1B9325DF3F53E9EFF213945DAAE0B1950292E3B8A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                          Entropy (8bit):1.2526091689087346
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:WvuubI+CFXJxT56pBBLJfjRS+JfjvAE+lCy8sMHJfjRS+JfjbTkV:QutZTwpBtJrRrJrIZlCBvHJrRrJr0V
                                                                                                                                                                                          MD5:CB753EB157F6C7528D4D20374A942619
                                                                                                                                                                                          SHA1:06C32D74ABB1CC3C6DA99409DB9B3D1CC727282B
                                                                                                                                                                                          SHA-256:0167ABC32E845C46A2B3C82DDEF5E342B48A71A164A5DACDE511E1E54913BFF7
                                                                                                                                                                                          SHA-512:77BA8078FA29BAE7DF5ABB9989DDCC99A566865DD033999633A17AE43E27F07001781491B1A3D13EA7D8B9E1B9325DF3F53E9EFF213945DAAE0B1950292E3B8A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):512
                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3::
                                                                                                                                                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {0D31114D-A190-4318-80CC-A4C94BB5A010}, Number of Words: 10, Subject: Nvidia Manage, Author: Nvidia Manage INC, Name of Creating Application: Nvidia Manage, Template: ;1033, Comments: Create database IInlimited, Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                                                                                                                                                          Entropy (8bit):7.734473917523424
                                                                                                                                                                                          TrID:
                                                                                                                                                                                          • Windows SDK Setup Transform Script (63028/2) 47.91%
                                                                                                                                                                                          • Microsoft Windows Installer (60509/1) 46.00%
                                                                                                                                                                                          • Generic OLE2 / Multistream Compound File (8008/1) 6.09%
                                                                                                                                                                                          File name:mirabon.msi
                                                                                                                                                                                          File size:2'416'640 bytes
                                                                                                                                                                                          MD5:a9abe7b0d625cb55adb1e9c3e7df498b
                                                                                                                                                                                          SHA1:8fc950287aa5bd3db8449b9ebdeecf9cbd0a4d57
                                                                                                                                                                                          SHA256:d500d26f09f5419ca83d0604defe1cc7b17b16530ee2667eff4cec07bdec2f99
                                                                                                                                                                                          SHA512:62c34bccb0f47c0f4a361dba51161353cdaae2fd8c850e707d981391f6e5e60f56f6181b53e8bc18806ca64863e06af1e09c62e70d87a8e57cd97a3a8797a538
                                                                                                                                                                                          SSDEEP:49152:GBdTYBZKumZr7AC1su1uXZn8Ud9JCM5Rm5hfJYPYtwRXIhMRs:+YnK/AyuSyJN5RmjJvi4+
                                                                                                                                                                                          TLSH:6DB502223386C737C95E0270352A929B1178FDAB8B7140C7A3C9391EADB44D16A7DFD6
                                                                                                                                                                                          File Content Preview:........................>...................%...................................D.......`......................................./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F..................................
                                                                                                                                                                                          Icon Hash:2d2e3797b32b2b99
                                                                                                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                          2024-12-19T16:12:20.475672+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749714188.114.97.6443TCP
                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                          Dec 19, 2024 16:09:36.430679083 CET497058817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:09:36.550302982 CET88174970594.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:09:36.550390005 CET497058817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:09:36.594131947 CET497058817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:09:36.713691950 CET88174970594.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:09:38.261358023 CET88174970594.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:09:38.261372089 CET88174970594.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:09:38.261384964 CET88174970594.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:09:38.261435032 CET497058817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:09:38.261473894 CET497058817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:09:38.315412045 CET497058817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:09:38.435077906 CET88174970594.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:09:38.705760956 CET88174970594.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:09:38.708570957 CET497058817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:09:38.723416090 CET497058817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:09:38.842963934 CET88174970594.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:10.759936094 CET497058817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:37.212150097 CET497118817192.168.2.794.232.46.11
                                                                                                                                                                                          Dec 19, 2024 16:10:37.331744909 CET88174971194.232.46.11192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:37.331947088 CET497118817192.168.2.794.232.46.11
                                                                                                                                                                                          Dec 19, 2024 16:10:37.332384109 CET497118817192.168.2.794.232.46.11
                                                                                                                                                                                          Dec 19, 2024 16:10:37.451997995 CET88174971194.232.46.11192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:38.653723001 CET88174971194.232.46.11192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:38.653738976 CET88174971194.232.46.11192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:38.653752089 CET88174971194.232.46.11192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:38.653867960 CET497118817192.168.2.794.232.46.11
                                                                                                                                                                                          Dec 19, 2024 16:10:38.663347006 CET497118817192.168.2.794.232.46.11
                                                                                                                                                                                          Dec 19, 2024 16:10:38.782850981 CET88174971194.232.46.11192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:39.089982986 CET88174971194.232.46.11192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:39.090079069 CET497118817192.168.2.794.232.46.11
                                                                                                                                                                                          Dec 19, 2024 16:10:39.090612888 CET497118817192.168.2.794.232.46.11
                                                                                                                                                                                          Dec 19, 2024 16:10:39.210314989 CET88174971194.232.46.11192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:46.779781103 CET88174971194.232.46.11192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:46.779877901 CET497118817192.168.2.794.232.46.11
                                                                                                                                                                                          Dec 19, 2024 16:10:46.781655073 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:46.901990891 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:46.902132988 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:46.902920961 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:47.022620916 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:48.148248911 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:48.148317099 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:48.148396969 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:48.148411036 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:48.148442030 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:48.148463964 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:48.152925014 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:48.272409916 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:48.551246881 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:48.551454067 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:48.551930904 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:48.671708107 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.174880028 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.174973965 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.174982071 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.175096989 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.175111055 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.175142050 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.175174952 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.175184011 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.175240993 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.175285101 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.175467014 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.183609009 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.183706045 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.183725119 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.183820963 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.192223072 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.192235947 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.192306995 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.199575901 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.199650049 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.199683905 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.199780941 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.208005905 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.208105087 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.253149033 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.253226042 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.294441938 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.294465065 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.294543982 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.367163897 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.367172003 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.367228031 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.371114969 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.371181011 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.372629881 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.372678995 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.372709036 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.372735977 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.377739906 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.377800941 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.377804995 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.377850056 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.385720015 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.385781050 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.385844946 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.393925905 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.394021034 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.394071102 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.394117117 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.402301073 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.402316093 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.402376890 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.410501957 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.410525084 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.410587072 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.418715954 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.418771982 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.418798923 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.418855906 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.426830053 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.426919937 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.426934004 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.426995993 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.546376944 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.546456099 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.546793938 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.546852112 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.666045904 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.666057110 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.666121006 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.785612106 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.785621881 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.785677910 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.785685062 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.785689116 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.785708904 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.785713911 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.785761118 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.785794973 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.785836935 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.785893917 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.798372030 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.798382998 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.798393965 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.798405886 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.798446894 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.798458099 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.798476934 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.798490047 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.798536062 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.798649073 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.799166918 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.799246073 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.799319029 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.799326897 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.799352884 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.799361944 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.799370050 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.799376011 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.799381971 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.799382925 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.799390078 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.799434900 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.799458981 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.800108910 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.800117016 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.800175905 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.800540924 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.800548077 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.800599098 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.800601959 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.800609112 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.800637007 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.800643921 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.800656080 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.800662994 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.800667048 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.800669909 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.800694942 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.800733089 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.801554918 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.801563025 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.801575899 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.801582098 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.801588058 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.801595926 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.801601887 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.801614046 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.801620007 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.801623106 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.801626921 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.801634073 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.801686049 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.801717043 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.802434921 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.802443027 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.802455902 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.802465916 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.802506924 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.802544117 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.812918901 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.812925100 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.812993050 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.905721903 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.905884981 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.905908108 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.905976057 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.908421993 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.908543110 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.908555031 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.908835888 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.914000034 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.914066076 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.914067030 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.914119959 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.919744015 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.919802904 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.922422886 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.922475100 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.922492027 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.922523975 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.927972078 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.928039074 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.928062916 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.928092003 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.933573008 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.933653116 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.933661938 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.933737993 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.937289000 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.937342882 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.937388897 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.937446117 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.940716982 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.940794945 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.940953970 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.941029072 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.944555044 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.944562912 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.944612980 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.947891951 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.947953939 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.947977066 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.948024035 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.951462984 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.951584101 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.951647043 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.955126047 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.955271006 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.955369949 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.958617926 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.958663940 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.958885908 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.958980083 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.962387085 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.962462902 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.962471008 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.962517977 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.965980053 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.966068029 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.966084003 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.966145039 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.969396114 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.969510078 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.969566107 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.973048925 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.973081112 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.973155975 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.976553917 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.976762056 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.976831913 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.980156898 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.980216980 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.980273962 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.980341911 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.983844995 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.983999014 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.984055996 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.987274885 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.987370968 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.987428904 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.990942001 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.991024017 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.991113901 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.994498968 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.994551897 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.994616985 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:56.998080015 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.998130083 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:56.998187065 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:57.001769066 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:57.001857042 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:57.001915932 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:57.005227089 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:57.005285025 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:57.005321980 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:57.005398989 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:57.009118080 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:57.009183884 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:57.009257078 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:57.012398005 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:57.012485027 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:57.012578964 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:57.015928984 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:57.015983105 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:57.025458097 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:57.025567055 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:57.026338100 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:57.026408911 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:57.028110981 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:57.028186083 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:57.028208971 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:57.028247118 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:57.031733990 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:57.031923056 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:57.032104015 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:57.035393953 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:57.035410881 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:57.035480022 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:57.038908958 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:57.038928986 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:57.038992882 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:57.042506933 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:57.042541027 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:57.042614937 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:57.046052933 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:57.046098948 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:57.046189070 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:57.049583912 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:57.049767971 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:57.049844027 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:57.053385973 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:57.053455114 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:57.053549051 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:57.053606033 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:57.056842089 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:57.056884050 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:57.056952000 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:57.060414076 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:57.060457945 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:57.060554981 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:10:57.063961983 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:57.064060926 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:11:33.446065903 CET497138817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:11:33.567338943 CET88174971394.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:11:33.567550898 CET497138817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:11:33.567795992 CET497138817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:11:33.687269926 CET88174971394.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:11:37.837378979 CET88174971394.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:11:37.837415934 CET88174971394.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:11:37.837428093 CET88174971394.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:11:37.837526083 CET497138817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:11:37.837595940 CET497138817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:11:37.841038942 CET497138817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:11:38.016407967 CET88174971394.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:11:44.390094042 CET88174971394.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:11:44.390180111 CET497138817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:11:44.390928030 CET497138817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:11:44.510535955 CET88174971394.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:11:59.328135014 CET88174971394.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:11:59.328210115 CET497138817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:12:16.782907963 CET88174971194.232.46.11192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:16.782963037 CET497118817192.168.2.794.232.46.11
                                                                                                                                                                                          Dec 19, 2024 16:12:19.250973940 CET49714443192.168.2.7188.114.97.6
                                                                                                                                                                                          Dec 19, 2024 16:12:19.251029968 CET44349714188.114.97.6192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:19.251115084 CET49714443192.168.2.7188.114.97.6
                                                                                                                                                                                          Dec 19, 2024 16:12:19.251708031 CET49714443192.168.2.7188.114.97.6
                                                                                                                                                                                          Dec 19, 2024 16:12:19.251732111 CET44349714188.114.97.6192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:20.475595951 CET44349714188.114.97.6192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:20.475672007 CET49714443192.168.2.7188.114.97.6
                                                                                                                                                                                          Dec 19, 2024 16:12:26.343442917 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:26.343501091 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:12:26.874342918 CET49714443192.168.2.7188.114.97.6
                                                                                                                                                                                          Dec 19, 2024 16:12:38.504446983 CET497128817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:12:38.505027056 CET497298817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:12:38.624236107 CET88174971294.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:38.624651909 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:38.624792099 CET497298817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:12:39.605057001 CET497298817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:12:39.724879980 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:39.998483896 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:39.998511076 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:39.998523951 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:39.998543024 CET497298817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:12:39.998574018 CET497298817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:12:40.201242924 CET497298817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:12:40.320911884 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:40.591958046 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:40.592053890 CET497298817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:12:40.752799988 CET497298817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:12:40.752939939 CET497298817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:12:40.872927904 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:40.872946024 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:40.872956038 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:40.872966051 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:40.872975111 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:40.872987986 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:40.873011112 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:40.873009920 CET497298817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:12:40.873023033 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:40.873070002 CET497298817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:12:40.873070002 CET497298817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:12:40.873096943 CET497298817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:12:40.873105049 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:40.873116016 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:40.873142958 CET497298817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:12:40.873172045 CET497298817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:12:40.873204947 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:40.873250961 CET497298817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:12:40.992724895 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:40.992799044 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:40.992809057 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:40.992820024 CET497298817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:12:40.992911100 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:40.992933989 CET497298817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:12:40.992980003 CET497298817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:12:40.993035078 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:40.993089914 CET497298817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:12:40.994388103 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:40.994533062 CET497298817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:12:41.112608910 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:41.112680912 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:41.112682104 CET497298817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:12:41.112692118 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:41.112791061 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:41.112799883 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:41.114387989 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:41.114563942 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:41.114706993 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:41.114938974 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:41.115122080 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:41.115129948 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:41.115279913 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:41.115288973 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:41.115472078 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:41.115485907 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:41.115710974 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:41.115719080 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:41.115801096 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:41.115809917 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:41.115931034 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:41.115938902 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:41.232332945 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:41.232424974 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:41.232454062 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:41.233876944 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:41.684921026 CET497298817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:12:41.804775000 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:41.804796934 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:41.804848909 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:41.804915905 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:41.804997921 CET88174972994.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:13:12.711033106 CET497298817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:13:15.831454039 CET497118817192.168.2.794.232.46.11
                                                                                                                                                                                          Dec 19, 2024 16:13:15.831824064 CET497138817192.168.2.794.232.40.41
                                                                                                                                                                                          Dec 19, 2024 16:13:15.951318979 CET88174971194.232.46.11192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:13:15.951883078 CET88174971394.232.40.41192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:13:15.951999903 CET497138817192.168.2.794.232.40.41
                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                          Dec 19, 2024 16:09:35.291857004 CET5425953192.168.2.71.1.1.1
                                                                                                                                                                                          Dec 19, 2024 16:09:36.315114021 CET5425953192.168.2.71.1.1.1
                                                                                                                                                                                          Dec 19, 2024 16:09:36.321902037 CET53542591.1.1.1192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:09:36.451869965 CET53542591.1.1.1192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:10:36.801948071 CET5247253192.168.2.71.1.1.1
                                                                                                                                                                                          Dec 19, 2024 16:10:37.211127996 CET53524721.1.1.1192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:18.935462952 CET5833553192.168.2.71.1.1.1
                                                                                                                                                                                          Dec 19, 2024 16:12:19.206824064 CET53583351.1.1.1192.168.2.7
                                                                                                                                                                                          Dec 19, 2024 16:12:28.342819929 CET5359153192.168.2.71.1.1.1
                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                          Dec 19, 2024 16:09:35.291857004 CET192.168.2.71.1.1.10x1773Standard query (0)cronoze.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 19, 2024 16:09:36.315114021 CET192.168.2.71.1.1.10x1773Standard query (0)cronoze.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 19, 2024 16:10:36.801948071 CET192.168.2.71.1.1.10xd947Standard query (0)muuxxu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 19, 2024 16:12:18.935462952 CET192.168.2.71.1.1.10xd991Standard query (0)proliforetka.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 19, 2024 16:12:28.342819929 CET192.168.2.71.1.1.10x97a9Standard query (0)api.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                          Dec 19, 2024 16:09:36.321902037 CET1.1.1.1192.168.2.70x1773No error (0)cronoze.com94.232.40.41A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 19, 2024 16:09:36.451869965 CET1.1.1.1192.168.2.70x1773No error (0)cronoze.com94.232.40.41A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 19, 2024 16:10:37.211127996 CET1.1.1.1192.168.2.70xd947No error (0)muuxxu.com94.232.46.11A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 19, 2024 16:12:19.206824064 CET1.1.1.1192.168.2.70xd991No error (0)proliforetka.com188.114.97.6A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 19, 2024 16:12:19.206824064 CET1.1.1.1192.168.2.70xd991No error (0)proliforetka.com188.114.96.6A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 19, 2024 16:12:28.480362892 CET1.1.1.1192.168.2.70x97a9No error (0)api.msn.comapi-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false

                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                          Start time:10:09:27
                                                                                                                                                                                          Start date:19/12/2024
                                                                                                                                                                                          Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\mirabon.msi"
                                                                                                                                                                                          Imagebase:0x7ff602970000
                                                                                                                                                                                          File size:69'632 bytes
                                                                                                                                                                                          MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                          Start time:10:09:27
                                                                                                                                                                                          Start date:19/12/2024
                                                                                                                                                                                          Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                          Imagebase:0x7ff602970000
                                                                                                                                                                                          File size:69'632 bytes
                                                                                                                                                                                          MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                          Target ID:3
                                                                                                                                                                                          Start time:10:09:28
                                                                                                                                                                                          Start date:19/12/2024
                                                                                                                                                                                          Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                          Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding AC2828E810036024BC5181D16A644983
                                                                                                                                                                                          Imagebase:0x5b0000
                                                                                                                                                                                          File size:59'904 bytes
                                                                                                                                                                                          MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:4
                                                                                                                                                                                          Start time:10:09:30
                                                                                                                                                                                          Start date:19/12/2024
                                                                                                                                                                                          Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:/Windows/System32/rundll32.exe gpufault.dll, GfeXcodeFunc
                                                                                                                                                                                          Imagebase:0x7ff60cea0000
                                                                                                                                                                                          File size:71'680 bytes
                                                                                                                                                                                          MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                          • Rule: JoeSecurity_BruteRatel_1, Description: Yara detected BruteRatel, Source: 00000004.00000003.2301509386.0000027F9288B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                          Target ID:10
                                                                                                                                                                                          Start time:10:10:57
                                                                                                                                                                                          Start date:19/12/2024
                                                                                                                                                                                          Path:C:\Windows\explorer.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                                          Imagebase:0x7ff70ffd0000
                                                                                                                                                                                          File size:5'141'208 bytes
                                                                                                                                                                                          MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                          • Rule: JoeSecurity_Latrodectus, Description: Yara detected Latrodectus, Source: 0000000A.00000002.3181432738.00000000099DB000.00000004.00000010.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:14
                                                                                                                                                                                          Start time:10:12:20
                                                                                                                                                                                          Start date:19/12/2024
                                                                                                                                                                                          Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Windows\system32\WerFault.exe -u -p 4056 -s 7000
                                                                                                                                                                                          Imagebase:0x7ff6b0050000
                                                                                                                                                                                          File size:570'736 bytes
                                                                                                                                                                                          MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:15
                                                                                                                                                                                          Start time:10:12:24
                                                                                                                                                                                          Start date:19/12/2024
                                                                                                                                                                                          Path:C:\Windows\explorer.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:explorer.exe
                                                                                                                                                                                          Imagebase:0x7ff70ffd0000
                                                                                                                                                                                          File size:5'141'208 bytes
                                                                                                                                                                                          MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                          Reset < >
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000004.00000003.2332171238.00007DF498EC0000.00000020.00001000.00020000.00000000.sdmp, Offset: 00007DF498EC0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_4_3_7df498ec0000_rundll32.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateSnapshotToolhelp32
                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                            • API String ID: 3332741929-2766056989
                                                                                                                                                                                            • Opcode ID: 4dd753c87e2aa29c9c96ae48a87dd40f0169a1ec6aa8ae238ef9ae283b3ca07b
                                                                                                                                                                                            • Instruction ID: 7bdb0b4980b9b07f1fc8875b43bf5e00ecd9790668ef6a5037859c945781a200
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4dd753c87e2aa29c9c96ae48a87dd40f0169a1ec6aa8ae238ef9ae283b3ca07b
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6971D031614A4C8FEF94EF5CC858BA977E1FBA8315F50462AE81EC72A0DB74D954CB80
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000004.00000003.2332171238.00007DF498EC0000.00000020.00001000.00020000.00000000.sdmp, Offset: 00007DF498EC0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_4_3_7df498ec0000_rundll32.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1083639309-0
                                                                                                                                                                                            • Opcode ID: 7b76749183c32904e7c867cae929a431087f8f66ce00ca14fd6eade76c102862
                                                                                                                                                                                            • Instruction ID: e40f7ab2100cc2afe94fec8005532e8f0deb7162a2c947a009eeb773b97fa5e3
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7b76749183c32904e7c867cae929a431087f8f66ce00ca14fd6eade76c102862
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5C21B83061494C8FEFA1EB5CC858BEA33E1EBA9311F404226D81EDB290DE35AE448750
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000004.00000003.1475164952.0000027F92500000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000027F92500000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_4_3_27f92500000_rundll32.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: d7e753f29fc521fa2d0b6c7a6994e588844e22f1070003091da851a212630d82
                                                                                                                                                                                            • Instruction ID: 6d9d127ccd3dfd325077ffe632fb38cd11b8f84a3fcaab2ebc0d53b115ce5aa5
                                                                                                                                                                                            • Opcode Fuzzy Hash: d7e753f29fc521fa2d0b6c7a6994e588844e22f1070003091da851a212630d82
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1FF08170628B408BE7449F1884C963677E1FB98655F64452EF98987361CB3198428B43
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000004.00000003.1475164952.0000027F92500000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000027F92500000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_4_3_27f92500000_rundll32.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: c03d8a45eb9b0d3ccc835ff03553e770b46152858ebd01b16508ffef1a6f20c3
                                                                                                                                                                                            • Instruction ID: 5cbbd633afa6259c1f177900140c6121f37b8a92a70d2e44b7aa899390ccea0d
                                                                                                                                                                                            • Opcode Fuzzy Hash: c03d8a45eb9b0d3ccc835ff03553e770b46152858ebd01b16508ffef1a6f20c3
                                                                                                                                                                                            • Instruction Fuzzy Hash: 63F05470A28F448BD744AF2C888E63577E1F7A8645F54453EA548C7361DB35E8428B83
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000004.00000003.1475164952.0000027F92500000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000027F92500000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_4_3_27f92500000_rundll32.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 0-3916222277
                                                                                                                                                                                            • Opcode ID: 493f5e9feb3bc185952b791932f3846df56847a002a59b7567bfb59bfa631270
                                                                                                                                                                                            • Instruction ID: b70fcdff1e2b238d5b56ea5b9d03c7b061780b242d49db670d6e077b86eab1ec
                                                                                                                                                                                            • Opcode Fuzzy Hash: 493f5e9feb3bc185952b791932f3846df56847a002a59b7567bfb59bfa631270
                                                                                                                                                                                            • Instruction Fuzzy Hash: 93B1613121CA08CFDB94EF1CC885BAAB7E1FB98311F504669E48EC7251DB34E845CB82

                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                            Execution Coverage:9.8%
                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                            Signature Coverage:9.2%
                                                                                                                                                                                            Total number of Nodes:861
                                                                                                                                                                                            Total number of Limit Nodes:7
                                                                                                                                                                                            execution_graph 4540 2e1c5c0 4541 2e1c641 4540->4541 4542 2e1c5de 4540->4542 4543 2e1c60a CreateFileMappingA 4542->4543 4543->4541 4544 2e1c648 MapViewOfFile 4543->4544 4544->4541 4545 2e1c67b 4544->4545 4550 2e1ca9c 4545->4550 4548 2e182b4 NtFreeVirtualMemory 4549 2e1c6d1 UnmapViewOfFile CloseHandle 4548->4549 4549->4541 4551 2e1c6a0 VirtualFree 4550->4551 4552 2e1caad 4550->4552 4551->4548 4556 2e1ca68 4552->4556 4555 2e182b4 NtFreeVirtualMemory 4555->4551 4557 2e1ca8b 4556->4557 4558 2e1ca7d 4556->4558 4560 2e182b4 NtFreeVirtualMemory 4557->4560 4559 2e1ca68 NtFreeVirtualMemory 4558->4559 4559->4557 4561 2e1ca95 4560->4561 4561->4555 3828 2e143c4 3833 2e141b4 3828->3833 3830 2e143cd 3831 2e143eb 3830->3831 3854 2e1c704 NtDelayExecution 3830->3854 3834 2e141d4 3833->3834 3855 2e16cb4 3834->3855 3836 2e141dd 3836->3830 3837 2e141d9 3837->3836 3838 2e141fa GetCurrentProcess IsWow64Process 3837->3838 3838->3836 3839 2e14227 3838->3839 3867 2e17274 GetAdaptersInfo 3839->3867 3841 2e1422c 3841->3836 3842 2e14266 CreateMutexW 3841->3842 3842->3836 3843 2e14286 GetLastError 3842->3843 3843->3836 3844 2e142ac GetModuleHandleW 3843->3844 3874 2e14c2c GetModuleHandleW GetCurrentProcessId 3844->3874 3851 2e142ec CreateThread 3852 2e14317 3851->3852 4475 2e143f4 3851->4475 3897 2e16c6c CreateThread 3852->3897 3854->3830 3857 2e16cbd 3855->3857 3856 2e16cf3 3856->3837 3857->3856 3899 2e1abe8 3857->3899 3868 2e172ad 3867->3868 3870 2e172d1 3867->3870 3925 2e1b388 NtAllocateVirtualMemory 3868->3925 3873 2e172df 3870->3873 3927 2e182b4 3870->3927 3871 2e172b8 GetAdaptersInfo 3871->3870 3873->3841 3930 2e182f4 3874->3930 3878 2e14c7f 3880 2e14d17 GetCurrentProcessId 3878->3880 3881 2e14d33 3878->3881 3882 2e14cf3 3878->3882 3880->3878 3883 2e14d44 3881->3883 3884 2e142c1 3881->3884 3882->3878 3940 2e1891c 3882->3940 3946 2e14d58 3883->3946 3884->3836 3886 2e17314 3884->3886 3887 2e1b388 NtAllocateVirtualMemory 3886->3887 3888 2e1732c 3887->3888 3998 2e1bfc0 3888->3998 3890 2e1737f 3891 2e1bfc0 NtAllocateVirtualMemory 3890->3891 3892 2e142d1 3891->3892 3892->3836 3893 2e171f0 3892->3893 3894 2e17208 3893->3894 3895 2e1bfc0 NtAllocateVirtualMemory 3894->3895 3896 2e142e1 3895->3896 3896->3836 3896->3851 3898 2e16ca3 3897->3898 4001 2e15a64 3897->4001 3898->3836 3900 2e1b1c8 3899->3900 3901 2e16ccf 3900->3901 3921 2e18a58 3900->3921 3901->3856 3903 2e199d0 3901->3903 3906 2e1a82d 3903->3906 3904 2e18a58 2 API calls 3904->3906 3905 2e16cd8 3905->3856 3907 2e1aa0c 3905->3907 3906->3904 3906->3905 3910 2e1ab3d 3907->3910 3908 2e16ce1 3908->3856 3911 2e19350 3908->3911 3909 2e1a8e0 7 API calls 3909->3910 3910->3908 3910->3909 3913 2e19892 3911->3913 3912 2e16cea 3912->3856 3917 2e1b2a4 3912->3917 3913->3912 3914 2e19972 3913->3914 3915 2e18a58 GetProcAddress GetProcAddressForCaller 3913->3915 3916 2e18a58 2 API calls 3914->3916 3915->3913 3916->3912 3918 2e1b315 3917->3918 3919 2e1b372 3918->3919 3920 2e18a58 2 API calls 3918->3920 3919->3856 3920->3918 3922 2e18a79 3921->3922 3924 2e18a72 3921->3924 3923 2e18b63 GetProcAddress GetProcAddressForCaller 3922->3923 3922->3924 3923->3924 3924->3900 3926 2e1b3c8 3925->3926 3926->3871 3928 2e182ef 3927->3928 3929 2e182ce NtFreeVirtualMemory 3927->3929 3928->3873 3929->3928 3949 2e18c30 3930->3949 3935 2e18d3c 3996 2e1b470 3935->3996 3938 2e18d87 3938->3878 3939 2e18d6e wsprintfA 3939->3938 3941 2e1893a 3940->3941 3942 2e18957 3941->3942 3943 2e1894c RtlGetVersion 3941->3943 3944 2e18961 GetVersionExW 3942->3944 3945 2e1896c 3942->3945 3943->3942 3944->3945 3945->3882 3947 2e14d73 3946->3947 3948 2e14d66 CloseHandle 3946->3948 3947->3884 3948->3947 3950 2e18c4e 3949->3950 3951 2e18c60 FindFirstVolumeW 3950->3951 3952 2e18c81 GetVolumeInformationW FindVolumeClose 3951->3952 3953 2e182fd 3951->3953 3952->3953 3954 2e18e18 3953->3954 3955 2e18e41 3954->3955 3964 2e18fc8 3955->3964 3958 2e14c73 3958->3935 3959 2e1b388 NtAllocateVirtualMemory 3960 2e18e63 3959->3960 3961 2e18e91 3960->3961 3969 2e1be64 3960->3969 3963 2e182b4 NtFreeVirtualMemory 3961->3963 3963->3958 3965 2e1b388 NtAllocateVirtualMemory 3964->3965 3966 2e18fe4 3965->3966 3967 2e18e4b 3966->3967 3973 2e18ec8 3966->3973 3967->3958 3967->3959 3970 2e1be7c 3969->3970 3976 2e1beac 3970->3976 3972 2e1bea5 3972->3961 3974 2e18eea 3973->3974 3975 2e18f05 wsprintfA 3974->3975 3975->3967 3979 2e1b704 3976->3979 3978 2e1bedb 3978->3972 3980 2e1b733 3979->3980 3981 2e1b718 3979->3981 3985 2e1b648 3980->3985 3982 2e182b4 NtFreeVirtualMemory 3981->3982 3984 2e1b725 3982->3984 3984->3978 3986 2e1b66f 3985->3986 3988 2e1b679 3985->3988 3993 2e1b430 3986->3993 3989 2e1b388 NtAllocateVirtualMemory 3988->3989 3992 2e1b698 3988->3992 3989->3992 3990 2e182b4 NtFreeVirtualMemory 3991 2e1b6a5 3990->3991 3991->3984 3992->3990 3992->3991 3994 2e1b441 3993->3994 3995 2e1b445 VirtualQuery 3993->3995 3994->3988 3995->3994 3997 2e18d5a GetUserNameA 3996->3997 3997->3938 3997->3939 3999 2e1b388 NtAllocateVirtualMemory 3998->3999 4000 2e1bfdc 3999->4000 4000->3890 4003 2e15aed 4001->4003 4009 2e15b5a 4003->4009 4084 2e1c704 NtDelayExecution 4003->4084 4004 2e15ba7 4005 2e1b388 NtAllocateVirtualMemory 4005->4009 4008 2e182b4 NtFreeVirtualMemory 4008->4009 4009->4004 4009->4005 4014 2e1bfc0 NtAllocateVirtualMemory 4009->4014 4016 2e1be64 3 API calls 4009->4016 4037 2e15c2f new[] 4009->4037 4039 2e15484 4009->4039 4050 2e18424 4009->4050 4076 2e1b770 4009->4076 4085 2e18bdc 4009->4085 4010 2e16404 wsprintfA 4010->4037 4011 2e15f36 wsprintfA 4011->4009 4012 2e16025 wsprintfA 4012->4009 4013 2e1bfc0 NtAllocateVirtualMemory 4013->4037 4014->4009 4016->4009 4018 2e1b388 NtAllocateVirtualMemory 4019 2e16187 WideCharToMultiByte 4018->4019 4021 2e1be64 3 API calls 4019->4021 4020 2e1b388 NtAllocateVirtualMemory 4023 2e16243 WideCharToMultiByte 4020->4023 4021->4037 4022 2e1b388 NtAllocateVirtualMemory 4026 2e162ff WideCharToMultiByte 4022->4026 4024 2e1be64 3 API calls 4023->4024 4024->4037 4025 2e16fc0 NtAllocateVirtualMemory 4025->4037 4027 2e1be64 3 API calls 4026->4027 4027->4037 4028 2e182b4 NtFreeVirtualMemory 4028->4037 4030 2e18bdc 3 API calls 4030->4037 4031 2e169a2 GetExitCodeThread 4031->4037 4033 2e169de GetExitCodeThread 4033->4037 4034 2e1c704 NtDelayExecution 4034->4037 4035 2e1b388 NtAllocateVirtualMemory 4035->4037 4037->4008 4037->4009 4037->4010 4037->4011 4037->4012 4037->4013 4037->4018 4037->4020 4037->4022 4037->4025 4037->4028 4037->4030 4037->4031 4037->4033 4037->4034 4037->4035 4038 2e1be64 NtFreeVirtualMemory NtAllocateVirtualMemory VirtualQuery 4037->4038 4091 2e14e28 4037->4091 4104 2e16cfc 4037->4104 4108 2e15734 4037->4108 4038->4037 4040 2e154bc 4039->4040 4041 2e1b388 NtAllocateVirtualMemory 4040->4041 4042 2e154e2 4041->4042 4043 2e1b388 NtAllocateVirtualMemory 4042->4043 4044 2e154f8 InternetCrackUrlA 4043->4044 4045 2e15554 4044->4045 4049 2e1556e 4044->4049 4046 2e182b4 NtFreeVirtualMemory 4045->4046 4047 2e15561 4046->4047 4048 2e182b4 NtFreeVirtualMemory 4047->4048 4048->4049 4049->4009 4051 2e1b388 NtAllocateVirtualMemory 4050->4051 4052 2e18452 4051->4052 4053 2e18466 GetAdaptersInfo 4052->4053 4054 2e1845f 4052->4054 4055 2e1865b 4053->4055 4056 2e1848d 4053->4056 4054->4009 4058 2e18688 4055->4058 4060 2e182b4 NtFreeVirtualMemory 4055->4060 4057 2e1b388 NtAllocateVirtualMemory 4056->4057 4059 2e18498 GetAdaptersInfo 4057->4059 4061 2e1b388 NtAllocateVirtualMemory 4058->4061 4062 2e184c5 4059->4062 4060->4058 4063 2e1869b 4061->4063 4067 2e184e6 wsprintfA 4062->4067 4063->4054 4064 2e186ac GetComputerNameExA 4063->4064 4065 2e18729 GetComputerNameExA 4064->4065 4069 2e186c5 4064->4069 4066 2e187db 4065->4066 4071 2e18746 4065->4071 4068 2e182b4 NtFreeVirtualMemory 4066->4068 4072 2e18502 4067->4072 4068->4054 4070 2e186fa wsprintfA 4069->4070 4070->4065 4073 2e187a6 wsprintfA 4071->4073 4072->4055 4074 2e18627 wsprintfA 4072->4074 4075 2e185b2 wsprintfA 4072->4075 4073->4066 4074->4055 4074->4072 4075->4072 4078 2e1b7aa 4076->4078 4077 2e1b7b5 4077->4037 4078->4077 4080 2e1b7f0 4078->4080 4118 2e1c00c 4078->4118 4081 2e1b822 4080->4081 4082 2e1c00c NtAllocateVirtualMemory 4080->4082 4081->4077 4083 2e1c00c NtAllocateVirtualMemory 4081->4083 4082->4081 4083->4077 4084->4003 4086 2e1b470 4085->4086 4087 2e18bef GetCursorPos 4086->4087 4088 2e18c02 GetTickCount 4087->4088 4089 2e18bfe 4087->4089 4121 2e1b620 RtlRandom 4088->4121 4089->4009 4094 2e14e5d 4091->4094 4092 2e15484 3 API calls 4092->4094 4093 2e14d78 InternetOpenW InternetConnectA 4093->4094 4094->4092 4094->4093 4095 2e182b4 NtFreeVirtualMemory 4094->4095 4096 2e1bfc0 NtAllocateVirtualMemory 4094->4096 4097 2e14fc6 4094->4097 4122 2e15160 4094->4122 4146 2e15078 4094->4146 4095->4094 4096->4094 4099 2e15057 4097->4099 4100 2e1504c InternetCloseHandle 4097->4100 4101 2e1506a 4099->4101 4102 2e1505f InternetCloseHandle 4099->4102 4100->4099 4101->4037 4102->4101 4105 2e16d12 4104->4105 4106 2e1b388 NtAllocateVirtualMemory 4105->4106 4107 2e16d2f 4105->4107 4106->4107 4107->4037 4109 2e15792 4108->4109 4110 2e1bfc0 NtAllocateVirtualMemory 4109->4110 4116 2e157b3 4110->4116 4111 2e157c0 4111->4037 4113 2e15a49 4114 2e182b4 NtFreeVirtualMemory 4113->4114 4114->4111 4116->4111 4116->4113 4151 2e1cf4c 4116->4151 4157 2e1cde8 4116->4157 4167 2e144c8 4116->4167 4119 2e1b388 NtAllocateVirtualMemory 4118->4119 4120 2e1c034 4119->4120 4120->4080 4121->4089 4123 2e1b388 NtAllocateVirtualMemory 4122->4123 4124 2e151ab 4123->4124 4125 2e1be64 3 API calls 4124->4125 4127 2e15204 4125->4127 4126 2e15265 4128 2e15315 4126->4128 4130 2e15292 4126->4130 4127->4126 4129 2e1be64 3 API calls 4127->4129 4131 2e15350 HttpOpenRequestA 4128->4131 4132 2e15253 4129->4132 4133 2e152c7 HttpOpenRequestA 4130->4133 4134 2e1539c 4131->4134 4132->4126 4135 2e1be64 3 API calls 4132->4135 4133->4134 4136 2e153a4 4134->4136 4137 2e153b3 InternetSetOptionA 4134->4137 4138 2e153d6 4134->4138 4135->4126 4139 2e15479 4136->4139 4141 2e182b4 NtFreeVirtualMemory 4136->4141 4137->4138 4140 2e15424 HttpSendRequestA 4138->4140 4144 2e153e0 4138->4144 4139->4094 4142 2e15443 4140->4142 4141->4139 4142->4136 4143 2e182b4 NtFreeVirtualMemory 4142->4143 4143->4136 4145 2e153fb HttpSendRequestA 4144->4145 4145->4142 4147 2e150bc InternetReadFile 4146->4147 4148 2e15104 4147->4148 4149 2e150de 4147->4149 4148->4094 4149->4147 4149->4148 4150 2e1b704 3 API calls 4149->4150 4150->4149 4152 2e1cf5a 4151->4152 4156 2e1cf5c 4151->4156 4152->4116 4153 2e1cfaa 4155 2e182b4 NtFreeVirtualMemory 4153->4155 4154 2e182b4 NtFreeVirtualMemory 4154->4156 4155->4152 4156->4153 4156->4154 4158 2e1ce04 4157->4158 4159 2e1b388 NtAllocateVirtualMemory 4158->4159 4160 2e1ce3b 4158->4160 4161 2e1ce6b 4159->4161 4160->4116 4161->4160 4162 2e1bfc0 NtAllocateVirtualMemory 4161->4162 4163 2e1ce9d 4162->4163 4164 2e1b388 NtAllocateVirtualMemory 4163->4164 4165 2e1cebc 4164->4165 4165->4160 4166 2e182b4 NtFreeVirtualMemory 4165->4166 4166->4160 4203 2e144ec 4167->4203 4168 2e147e3 4170 2e14900 4168->4170 4171 2e147ee 4168->4171 4169 2e14799 4172 2e14852 4169->4172 4173 2e147a4 4169->4173 4230 2e14334 4170->4230 4184 2e149ec 4171->4184 4185 2e1480f 4171->4185 4200 2e147de 4171->4200 4183 2e1bfc0 NtAllocateVirtualMemory 4172->4183 4175 2e1494c 4173->4175 4176 2e147af 4173->4176 4284 2e12b28 4175->4284 4177 2e14931 4176->4177 4178 2e147ba 4176->4178 4251 2e12d50 CreateToolhelp32Snapshot 4177->4251 4180 2e14942 4178->4180 4181 2e147c5 4178->4181 4283 2e1321c CreateThread 4180->4283 4187 2e147cc 4181->4187 4188 2e1483e 4181->4188 4202 2e14870 4183->4202 4304 2e17dfc 4184->4304 4190 2e149f8 4185->4190 4191 2e1481a 4185->4191 4186 2e14905 4186->4200 4235 2e1c704 NtDelayExecution 4186->4235 4194 2e147d7 4187->4194 4195 2e1491d 4187->4195 4218 2e17940 4188->4218 4190->4200 4315 2e17f54 4190->4315 4191->4200 4328 2e14a20 4191->4328 4194->4200 4205 2e17c98 4194->4205 4236 2e17768 4195->4236 4200->4116 4202->4200 4204 2e182b4 NtFreeVirtualMemory 4202->4204 4203->4168 4203->4169 4204->4200 4206 2e17cb7 4205->4206 4207 2e17cc4 MultiByteToWideChar 4206->4207 4336 2e17a84 4207->4336 4210 2e17ddf 4211 2e17dd8 4210->4211 4212 2e182b4 NtFreeVirtualMemory 4210->4212 4211->4200 4212->4211 4213 2e17d4b VirtualAlloc 4214 2e17d7e 4213->4214 4215 2e1b388 NtAllocateVirtualMemory 4214->4215 4216 2e17d88 CreateThread 4215->4216 4217 2e182b4 NtFreeVirtualMemory 4216->4217 4217->4211 4425 2e1830c 4218->4425 4220 2e17963 4221 2e18bdc 3 API calls 4220->4221 4228 2e17970 4220->4228 4222 2e179ba wsprintfW 4221->4222 4223 2e182b4 NtFreeVirtualMemory 4222->4223 4224 2e179df 4223->4224 4225 2e17a07 MultiByteToWideChar 4224->4225 4226 2e17a84 21 API calls 4225->4226 4227 2e17a4f 4226->4227 4227->4228 4433 2e1b8d4 4227->4433 4228->4200 4231 2e14357 4230->4231 4232 2e1434a SetEvent 4230->4232 4233 2e14361 ReleaseMutex CloseHandle 4231->4233 4234 2e1437b 4231->4234 4232->4231 4233->4234 4234->4186 4235->4186 4237 2e177a7 4236->4237 4238 2e1830c 4 API calls 4237->4238 4240 2e177d3 4238->4240 4239 2e177e0 4239->4200 4240->4239 4241 2e18bdc 3 API calls 4240->4241 4242 2e1782a wsprintfW 4241->4242 4243 2e182b4 NtFreeVirtualMemory 4242->4243 4244 2e1784f 4243->4244 4245 2e17874 MultiByteToWideChar 4244->4245 4246 2e17a84 21 API calls 4245->4246 4247 2e178b9 4246->4247 4248 2e178d9 MultiByteToWideChar 4247->4248 4248->4239 4249 2e1790d 4248->4249 4249->4239 4438 2e1b9a0 4249->4438 4252 2e1b388 NtAllocateVirtualMemory 4251->4252 4253 2e12d94 4252->4253 4254 2e1be64 3 API calls 4253->4254 4255 2e12ddd 4254->4255 4256 2e12de9 Process32First 4255->4256 4257 2e131fb 4255->4257 4258 2e12e13 Process32Next 4256->4258 4259 2e12e34 4256->4259 4260 2e1be64 3 API calls 4257->4260 4258->4258 4258->4259 4262 2e1b388 NtAllocateVirtualMemory 4259->4262 4261 2e1320c 4260->4261 4261->4200 4263 2e12e44 Process32First 4262->4263 4264 2e12e60 4263->4264 4265 2e12ead Process32First 4263->4265 4266 2e12e68 Process32Next 4264->4266 4267 2e131e6 4265->4267 4272 2e12ec8 4265->4272 4266->4265 4266->4266 4268 2e182b4 NtFreeVirtualMemory 4267->4268 4269 2e131f0 CloseHandle 4268->4269 4269->4257 4270 2e131cb Process32Next 4270->4267 4270->4272 4271 2e1be64 NtFreeVirtualMemory NtAllocateVirtualMemory VirtualQuery 4271->4272 4272->4270 4272->4271 4273 2e12fe0 wsprintfA 4272->4273 4274 2e1be64 3 API calls 4273->4274 4276 2e1300d 4274->4276 4275 2e1be64 3 API calls 4275->4276 4276->4275 4277 2e13086 wsprintfA 4276->4277 4278 2e1be64 3 API calls 4277->4278 4281 2e130b3 4278->4281 4280 2e1be64 NtFreeVirtualMemory NtAllocateVirtualMemory VirtualQuery 4280->4281 4281->4280 4282 2e1be64 3 API calls 4281->4282 4447 2e1260c CreateToolhelp32Snapshot 4281->4447 4282->4270 4283->4200 4285 2e1b388 NtAllocateVirtualMemory 4284->4285 4286 2e12b3b 4285->4286 4287 2e1be64 3 API calls 4286->4287 4288 2e12b7b 4287->4288 4463 2e18398 4288->4463 4290 2e12cf3 4291 2e182b4 NtFreeVirtualMemory 4290->4291 4293 2e12d05 4290->4293 4291->4293 4292 2e12b8e 4292->4290 4294 2e1be64 3 API calls 4292->4294 4295 2e1be64 3 API calls 4293->4295 4296 2e12bda FindFirstFileA 4294->4296 4297 2e12d40 4295->4297 4296->4290 4303 2e12bfe 4296->4303 4297->4200 4298 2e12ccd FindNextFileA 4299 2e12ce8 FindClose 4298->4299 4298->4303 4299->4290 4300 2e1be64 3 API calls 4300->4303 4301 2e12c98 wsprintfA 4302 2e1be64 3 API calls 4301->4302 4302->4303 4303->4298 4303->4300 4303->4301 4305 2e17e17 4304->4305 4306 2e17e24 MultiByteToWideChar 4305->4306 4307 2e17a84 21 API calls 4306->4307 4308 2e17e75 4307->4308 4309 2e1b388 NtAllocateVirtualMemory 4308->4309 4314 2e17f40 4308->4314 4310 2e17eb6 4309->4310 4311 2e1b388 NtAllocateVirtualMemory 4310->4311 4312 2e17ed9 CreateThread 4311->4312 4313 2e182b4 NtFreeVirtualMemory 4312->4313 4313->4314 4314->4200 4316 2e17f6f 4315->4316 4317 2e17f7c MultiByteToWideChar 4316->4317 4318 2e17a84 21 API calls 4317->4318 4319 2e17fcd 4318->4319 4320 2e1b388 NtAllocateVirtualMemory 4319->4320 4327 2e180a4 4319->4327 4321 2e1800e 4320->4321 4471 2e1c7dc 4321->4471 4324 2e1b388 NtAllocateVirtualMemory 4325 2e1803d CreateThread 4324->4325 4326 2e182b4 NtFreeVirtualMemory 4325->4326 4326->4327 4327->4200 4333 2e14a2c 4328->4333 4329 2e14acc 4329->4200 4330 2e14aec MultiByteToWideChar 4331 2e1830c 4 API calls 4330->4331 4331->4333 4332 2e14b7d MultiByteToWideChar 4332->4333 4333->4329 4333->4330 4333->4332 4334 2e14bd6 wsprintfW 4333->4334 4335 2e17a84 21 API calls 4334->4335 4335->4333 4337 2e17ac4 4336->4337 4343 2e17b28 4337->4343 4344 2e1c00c NtAllocateVirtualMemory 4337->4344 4347 2e1900c 4337->4347 4367 2e176d8 4337->4367 4379 2e18240 4337->4379 4339 2e182b4 NtFreeVirtualMemory 4340 2e17c5d 4339->4340 4341 2e17c68 4340->4341 4342 2e182b4 NtFreeVirtualMemory 4340->4342 4341->4210 4341->4213 4342->4341 4343->4339 4343->4340 4344->4337 4348 2e1904b InternetOpenW 4347->4348 4349 2e1908b 4348->4349 4362 2e19086 4348->4362 4385 2e155dc 4349->4385 4352 2e19248 4354 2e19250 InternetCloseHandle 4352->4354 4355 2e1925b 4352->4355 4353 2e1923d InternetCloseHandle 4353->4352 4354->4355 4355->4337 4356 2e190f4 4358 2e182b4 NtFreeVirtualMemory 4356->4358 4360 2e19106 4356->4360 4358->4360 4359 2e19118 InternetOpenUrlW 4359->4362 4364 2e19154 4359->4364 4360->4359 4361 2e182b4 NtFreeVirtualMemory 4360->4361 4361->4359 4362->4352 4362->4353 4363 2e1915f InternetReadFile 4363->4364 4364->4362 4364->4363 4365 2e1b388 NtAllocateVirtualMemory 4364->4365 4366 2e1b648 3 API calls 4364->4366 4365->4364 4366->4364 4407 2e192f8 4367->4407 4372 2e1774e 4375 2e182b4 NtFreeVirtualMemory 4372->4375 4378 2e176fb 4372->4378 4373 2e1bf78 3 API calls 4374 2e17729 4373->4374 4374->4372 4376 2e1772d 4374->4376 4375->4378 4377 2e182b4 NtFreeVirtualMemory 4376->4377 4377->4378 4378->4337 4419 2e180b8 4379->4419 4382 2e1827f 4382->4337 4386 2e15614 4385->4386 4387 2e1b388 NtAllocateVirtualMemory 4386->4387 4388 2e1563a 4387->4388 4389 2e1b388 NtAllocateVirtualMemory 4388->4389 4390 2e15650 InternetCrackUrlW 4389->4390 4391 2e156ac 4390->4391 4393 2e156c6 4390->4393 4392 2e182b4 NtFreeVirtualMemory 4391->4392 4394 2e156b9 4392->4394 4393->4356 4393->4362 4396 2e1c860 4393->4396 4395 2e182b4 NtFreeVirtualMemory 4394->4395 4395->4393 4397 2e1c894 InternetConnectW 4396->4397 4398 2e1c8df 4396->4398 4397->4398 4401 2e1c8e4 HttpOpenRequestW 4397->4401 4399 2e1c9e0 4398->4399 4400 2e1c9d5 InternetCloseHandle 4398->4400 4402 2e1c9f3 4399->4402 4403 2e1c9e8 InternetCloseHandle 4399->4403 4400->4399 4401->4398 4404 2e1c936 HttpSendRequestW 4401->4404 4402->4356 4403->4402 4405 2e1c955 InternetQueryOptionW InternetSetOptionW 4404->4405 4406 2e1c9a7 HttpSendRequestW 4404->4406 4405->4406 4406->4398 4408 2e1c00c NtAllocateVirtualMemory 4407->4408 4410 2e19318 4408->4410 4409 2e176f7 4409->4378 4412 2e1bf78 4409->4412 4410->4409 4411 2e182b4 NtFreeVirtualMemory 4410->4411 4411->4409 4413 2e1bf90 4412->4413 4416 2e1bf0c 4413->4416 4415 2e17713 4415->4372 4415->4373 4417 2e1b704 NtFreeVirtualMemory NtAllocateVirtualMemory VirtualQuery 4416->4417 4418 2e1bf40 4417->4418 4418->4415 4420 2e180f9 4419->4420 4421 2e1810b RtlInitUnicodeString NtCreateFile 4420->4421 4422 2e181b1 4421->4422 4422->4382 4423 2e181c8 NtWriteFile 4422->4423 4424 2e18230 NtClose 4423->4424 4424->4382 4426 2e1b470 4425->4426 4427 2e18326 SHGetFolderPathW 4426->4427 4428 2e1834f 4427->4428 4429 2e1c00c NtAllocateVirtualMemory 4428->4429 4430 2e1835b 4429->4430 4431 2e18368 4430->4431 4432 2e1bf78 3 API calls 4430->4432 4431->4220 4432->4431 4434 2e1b8ee 4433->4434 4435 2e1b926 CreateProcessW 4434->4435 4436 2e1b97a CloseHandle CloseHandle 4435->4436 4437 2e1b976 4435->4437 4436->4437 4437->4228 4439 2e1b9c0 4438->4439 4440 2e1ba1e 4439->4440 4441 2e1ba78 4439->4441 4443 2e1ba53 wsprintfW 4440->4443 4442 2e1baad wsprintfW 4441->4442 4444 2e1bac8 CreateProcessW 4442->4444 4443->4444 4445 2e1bb1b 4444->4445 4446 2e1bb1f CloseHandle CloseHandle 4444->4446 4445->4239 4446->4445 4448 2e12659 Process32First 4447->4448 4449 2e1297e 4447->4449 4448->4449 4452 2e1267f 4448->4452 4449->4281 4450 2e12963 Process32Next 4450->4449 4450->4452 4451 2e1be64 NtFreeVirtualMemory NtAllocateVirtualMemory VirtualQuery 4451->4452 4452->4450 4452->4451 4453 2e1279f wsprintfA 4452->4453 4454 2e1be64 3 API calls 4453->4454 4456 2e127cf 4454->4456 4455 2e1be64 3 API calls 4455->4456 4456->4455 4457 2e12839 wsprintfA 4456->4457 4458 2e1be64 3 API calls 4457->4458 4461 2e12869 4458->4461 4459 2e1260c 3 API calls 4459->4461 4460 2e1be64 NtFreeVirtualMemory NtAllocateVirtualMemory VirtualQuery 4460->4461 4461->4459 4461->4460 4462 2e1be64 3 API calls 4461->4462 4462->4450 4464 2e1b470 4463->4464 4465 2e183b2 SHGetFolderPathA 4464->4465 4466 2e183db 4465->4466 4467 2e1bfc0 NtAllocateVirtualMemory 4466->4467 4469 2e183e7 4467->4469 4468 2e183f4 4468->4292 4469->4468 4470 2e1be64 3 API calls 4469->4470 4470->4468 4472 2e18033 4471->4472 4473 2e1c7ef 4471->4473 4472->4324 4474 2e1b388 NtAllocateVirtualMemory 4473->4474 4474->4472 4476 2e14411 4475->4476 4477 2e1bfc0 NtAllocateVirtualMemory 4476->4477 4481 2e14444 4477->4481 4478 2e14451 4479 2e144a4 4480 2e182b4 NtFreeVirtualMemory 4479->4480 4480->4478 4481->4478 4481->4479 4482 2e1448f MessageBoxA 4481->4482 4482->4479 4562 2e1bb44 4563 2e1bbc5 4562->4563 4564 2e1bb62 4562->4564 4565 2e1bb8e CreateFileMappingA 4564->4565 4565->4563 4566 2e1bbcc MapViewOfFile 4565->4566 4566->4563 4568 2e1bbff 4566->4568 4567 2e1bcd5 VirtualFree 4569 2e182b4 NtFreeVirtualMemory 4567->4569 4568->4567 4570 2e1b388 NtAllocateVirtualMemory 4568->4570 4571 2e1bd06 UnmapViewOfFile CloseHandle 4569->4571 4572 2e1bc35 4570->4572 4571->4563 4573 2e1be64 3 API calls 4572->4573 4574 2e1bc87 4573->4574 4575 2e1be64 3 API calls 4574->4575 4576 2e1bc99 4575->4576 4577 2e1bfc0 NtAllocateVirtualMemory 4576->4577 4578 2e1bcaf 4577->4578 4579 2e182b4 NtFreeVirtualMemory 4578->4579 4580 2e1bccb 4579->4580 4581 2e182b4 NtFreeVirtualMemory 4580->4581 4581->4567 4625 2e14384 4626 2e143a5 4625->4626 4627 2e143a7 4625->4627 4628 2e143c4 129 API calls 4627->4628 4628->4626 4629 2e13304 4630 2e13349 4629->4630 4632 2e13322 4629->4632 4631 2e1b388 NtAllocateVirtualMemory 4630->4631 4633 2e13353 4631->4633 4633->4632 4747 2e12164 4633->4747 4635 2e13406 4636 2e12164 21 API calls 4635->4636 4637 2e1349e 4636->4637 4638 2e12164 21 API calls 4637->4638 4639 2e13537 4638->4639 4640 2e12164 21 API calls 4639->4640 4641 2e135d0 4640->4641 4642 2e12164 21 API calls 4641->4642 4643 2e13669 4642->4643 4644 2e12164 21 API calls 4643->4644 4645 2e13702 4644->4645 4646 2e12164 21 API calls 4645->4646 4647 2e1379b 4646->4647 4648 2e12164 21 API calls 4647->4648 4649 2e13834 4648->4649 4650 2e12164 21 API calls 4649->4650 4651 2e138cd 4650->4651 4652 2e12164 21 API calls 4651->4652 4653 2e13966 4652->4653 4654 2e12164 21 API calls 4653->4654 4655 2e139ff 4654->4655 4656 2e1b388 NtAllocateVirtualMemory 4655->4656 4657 2e13a12 4656->4657 4657->4632 4658 2e16fc0 NtAllocateVirtualMemory 4657->4658 4659 2e13ad6 4657->4659 4666 2e13a63 4658->4666 4660 2e13b77 4659->4660 4661 2e16fc0 NtAllocateVirtualMemory 4659->4661 4662 2e16fc0 NtAllocateVirtualMemory 4660->4662 4663 2e13c18 4660->4663 4670 2e13b04 4661->4670 4684 2e13ba5 4662->4684 4664 2e13cb9 4663->4664 4665 2e16fc0 NtAllocateVirtualMemory 4663->4665 4667 2e16fc0 NtAllocateVirtualMemory 4664->4667 4668 2e13d5a 4664->4668 4687 2e13c46 4665->4687 4666->4659 4679 2e1be64 3 API calls 4666->4679 4671 2e13ce7 4667->4671 4669 2e16fc0 NtAllocateVirtualMemory 4668->4669 4672 2e13dfb 4668->4672 4674 2e13d88 4669->4674 4670->4660 4682 2e1be64 3 API calls 4670->4682 4671->4668 4700 2e1be64 3 API calls 4671->4700 4673 2e13e9c 4672->4673 4675 2e16fc0 NtAllocateVirtualMemory 4672->4675 4676 2e16fc0 NtAllocateVirtualMemory 4673->4676 4678 2e13f3d 4673->4678 4674->4672 4704 2e1be64 3 API calls 4674->4704 4699 2e13e29 4675->4699 4703 2e13eca 4676->4703 4677 2e14138 4769 2e12988 4677->4769 4680 2e13fde 4678->4680 4685 2e16fc0 NtAllocateVirtualMemory 4678->4685 4686 2e13abd 4679->4686 4683 2e1408b 4680->4683 4688 2e16fc0 NtAllocateVirtualMemory 4680->4688 4689 2e13b5e 4682->4689 4683->4677 4694 2e16fc0 NtAllocateVirtualMemory 4683->4694 4684->4663 4690 2e1be64 3 API calls 4684->4690 4707 2e13f6b 4685->4707 4691 2e1be64 3 API calls 4686->4691 4687->4664 4692 2e1be64 3 API calls 4687->4692 4710 2e1400c 4688->4710 4693 2e1be64 3 API calls 4689->4693 4695 2e13bff 4690->4695 4696 2e13acc 4691->4696 4697 2e13ca0 4692->4697 4698 2e13b6d 4693->4698 4719 2e140b9 4694->4719 4701 2e1be64 3 API calls 4695->4701 4702 2e182b4 NtFreeVirtualMemory 4696->4702 4705 2e1be64 3 API calls 4697->4705 4706 2e182b4 NtFreeVirtualMemory 4698->4706 4699->4673 4713 2e1be64 3 API calls 4699->4713 4708 2e13d41 4700->4708 4709 2e13c0e 4701->4709 4702->4659 4703->4678 4716 2e1be64 3 API calls 4703->4716 4711 2e13de2 4704->4711 4712 2e13caf 4705->4712 4706->4660 4707->4680 4724 2e1be64 3 API calls 4707->4724 4714 2e1be64 3 API calls 4708->4714 4715 2e182b4 NtFreeVirtualMemory 4709->4715 4710->4683 4727 2e1be64 3 API calls 4710->4727 4717 2e1be64 3 API calls 4711->4717 4718 2e182b4 NtFreeVirtualMemory 4712->4718 4720 2e13e83 4713->4720 4721 2e13d50 4714->4721 4715->4663 4722 2e13f24 4716->4722 4723 2e13df1 4717->4723 4718->4664 4719->4677 4734 2e1be64 3 API calls 4719->4734 4725 2e1be64 3 API calls 4720->4725 4726 2e182b4 NtFreeVirtualMemory 4721->4726 4728 2e1be64 3 API calls 4722->4728 4729 2e182b4 NtFreeVirtualMemory 4723->4729 4730 2e13fc5 4724->4730 4731 2e13e92 4725->4731 4726->4668 4732 2e1406c 4727->4732 4733 2e13f33 4728->4733 4729->4672 4735 2e1be64 3 API calls 4730->4735 4736 2e182b4 NtFreeVirtualMemory 4731->4736 4737 2e1be64 3 API calls 4732->4737 4738 2e182b4 NtFreeVirtualMemory 4733->4738 4739 2e14119 4734->4739 4740 2e13fd4 4735->4740 4736->4673 4741 2e1407e 4737->4741 4738->4678 4742 2e1be64 3 API calls 4739->4742 4743 2e182b4 NtFreeVirtualMemory 4740->4743 4745 2e182b4 NtFreeVirtualMemory 4741->4745 4744 2e1412b 4742->4744 4743->4680 4746 2e182b4 NtFreeVirtualMemory 4744->4746 4745->4683 4746->4677 4748 2e121e4 4747->4748 4749 2e121f6 6 API calls 4748->4749 4795 2e12134 4749->4795 4751 2e12333 CreateProcessW 4752 2e1b388 NtAllocateVirtualMemory 4751->4752 4753 2e12399 4752->4753 4754 2e1b388 NtAllocateVirtualMemory 4753->4754 4762 2e123d6 4754->4762 4755 2e125e8 4758 2e125fa 4755->4758 4760 2e182b4 NtFreeVirtualMemory 4755->4760 4756 2e12401 PeekNamedPipe 4759 2e124b9 PeekNamedPipe 4756->4759 4756->4762 4757 2e125a0 TerminateProcess CloseHandle CloseHandle CloseHandle CloseHandle 4757->4755 4758->4635 4761 2e12569 GetExitCodeProcess 4759->4761 4759->4762 4760->4758 4761->4762 4763 2e1258f 4761->4763 4762->4755 4762->4756 4762->4757 4762->4759 4762->4761 4765 2e12468 ReadFile 4762->4765 4766 2e12518 ReadFile 4762->4766 4796 2e1c704 NtDelayExecution 4762->4796 4763->4757 4767 2e1be64 3 API calls 4765->4767 4768 2e1be64 3 API calls 4766->4768 4767->4759 4768->4761 4770 2e12b17 4769->4770 4771 2e1299d 4769->4771 4770->4632 4771->4770 4772 2e129ca 4771->4772 4773 2e182b4 NtFreeVirtualMemory 4771->4773 4774 2e129ea 4772->4774 4775 2e182b4 NtFreeVirtualMemory 4772->4775 4773->4772 4776 2e12a0a 4774->4776 4777 2e182b4 NtFreeVirtualMemory 4774->4777 4775->4774 4778 2e12a2a 4776->4778 4779 2e182b4 NtFreeVirtualMemory 4776->4779 4777->4776 4780 2e12a4a 4778->4780 4781 2e182b4 NtFreeVirtualMemory 4778->4781 4779->4778 4782 2e12a6a 4780->4782 4783 2e182b4 NtFreeVirtualMemory 4780->4783 4781->4780 4784 2e12a8a 4782->4784 4785 2e182b4 NtFreeVirtualMemory 4782->4785 4783->4782 4786 2e12aaa 4784->4786 4787 2e182b4 NtFreeVirtualMemory 4784->4787 4785->4784 4788 2e12aca 4786->4788 4789 2e182b4 NtFreeVirtualMemory 4786->4789 4787->4786 4790 2e12aea 4788->4790 4791 2e182b4 NtFreeVirtualMemory 4788->4791 4789->4788 4792 2e12b0a 4790->4792 4794 2e182b4 NtFreeVirtualMemory 4790->4794 4791->4790 4793 2e182b4 NtFreeVirtualMemory 4792->4793 4793->4770 4794->4792 4795->4751 4796->4762 4483 2e18a58 4484 2e18a79 4483->4484 4486 2e18a72 4483->4486 4485 2e18b63 GetProcAddress GetProcAddressForCaller 4484->4485 4484->4486 4485->4486 4582 2e17528 4583 2e1754f 4582->4583 4584 2e17548 4582->4584 4583->4584 4588 2e16fc0 4583->4588 4589 2e16fd5 4588->4589 4591 2e16fe6 4588->4591 4590 2e1b388 NtAllocateVirtualMemory 4589->4590 4589->4591 4590->4591 4592 2e1c734 4591->4592 4593 2e1c74f 4592->4593 4595 2e1c74a 4592->4595 4594 2e1b388 NtAllocateVirtualMemory 4593->4594 4594->4595 4595->4584 4616 2e144b8 4619 2e143c4 4616->4619 4620 2e141b4 129 API calls 4619->4620 4621 2e143cd 4620->4621 4622 2e143eb 4621->4622 4624 2e1c704 NtDelayExecution 4621->4624 4624->4621 4505 2e1696b 4513 2e15b7a new[] 4505->4513 4506 2e169a2 GetExitCodeThread 4506->4513 4507 2e169de GetExitCodeThread 4507->4513 4508 2e15ba7 4509 2e1c704 NtDelayExecution 4509->4513 4510 2e1b388 NtAllocateVirtualMemory 4510->4513 4511 2e15484 3 API calls 4511->4513 4512 2e1bfc0 NtAllocateVirtualMemory 4512->4513 4513->4506 4513->4507 4513->4508 4513->4509 4513->4510 4513->4511 4513->4512 4514 2e16404 wsprintfA 4513->4514 4515 2e15f36 wsprintfA 4513->4515 4516 2e16025 wsprintfA 4513->4516 4517 2e1be64 NtFreeVirtualMemory NtAllocateVirtualMemory VirtualQuery 4513->4517 4518 2e182b4 NtFreeVirtualMemory 4513->4518 4519 2e18424 11 API calls 4513->4519 4520 2e1b770 NtAllocateVirtualMemory 4513->4520 4521 2e1b388 NtAllocateVirtualMemory 4513->4521 4523 2e1b388 NtAllocateVirtualMemory 4513->4523 4525 2e1b388 NtAllocateVirtualMemory 4513->4525 4530 2e16fc0 NtAllocateVirtualMemory 4513->4530 4531 2e14e28 14 API calls 4513->4531 4532 2e18bdc GetCursorPos GetTickCount RtlRandom 4513->4532 4533 2e16cfc NtAllocateVirtualMemory 4513->4533 4534 2e15734 73 API calls 4513->4534 4514->4513 4515->4513 4516->4513 4517->4513 4518->4513 4519->4513 4520->4513 4522 2e16187 WideCharToMultiByte 4521->4522 4524 2e1be64 3 API calls 4522->4524 4526 2e16243 WideCharToMultiByte 4523->4526 4524->4513 4528 2e162ff WideCharToMultiByte 4525->4528 4527 2e1be64 3 API calls 4526->4527 4527->4513 4529 2e1be64 3 API calls 4528->4529 4529->4513 4530->4513 4531->4513 4532->4513 4533->4513 4534->4513 4596 2e1922b 4597 2e19086 4596->4597 4598 2e1904b InternetOpenW 4596->4598 4599 2e19248 4597->4599 4600 2e1923d InternetCloseHandle 4597->4600 4598->4597 4601 2e1908b 4598->4601 4603 2e19250 InternetCloseHandle 4599->4603 4604 2e1925b 4599->4604 4600->4599 4602 2e155dc 3 API calls 4601->4602 4605 2e190ca 4602->4605 4603->4604 4605->4597 4606 2e190f4 4605->4606 4607 2e1c860 8 API calls 4605->4607 4608 2e19106 4606->4608 4609 2e182b4 NtFreeVirtualMemory 4606->4609 4607->4606 4610 2e19118 InternetOpenUrlW 4608->4610 4611 2e182b4 NtFreeVirtualMemory 4608->4611 4609->4608 4610->4597 4613 2e19154 4610->4613 4611->4610 4612 2e1915f InternetReadFile 4612->4613 4613->4597 4613->4612 4614 2e1b388 NtAllocateVirtualMemory 4613->4614 4615 2e1b648 3 API calls 4613->4615 4614->4613 4615->4613 4487 2e1545d 4488 2e15265 4487->4488 4497 2e153a4 4487->4497 4491 2e15315 4488->4491 4493 2e15292 4488->4493 4489 2e182b4 NtFreeVirtualMemory 4490 2e15479 4489->4490 4492 2e1532e HttpOpenRequestA 4491->4492 4496 2e1539c 4492->4496 4495 2e152c7 HttpOpenRequestA 4493->4495 4495->4496 4496->4497 4498 2e153b3 InternetSetOptionA 4496->4498 4499 2e153d6 4496->4499 4497->4489 4497->4490 4498->4499 4500 2e15424 HttpSendRequestA 4499->4500 4503 2e153e0 4499->4503 4501 2e15443 4500->4501 4501->4497 4502 2e182b4 NtFreeVirtualMemory 4501->4502 4502->4497 4504 2e153fb HttpSendRequestA 4503->4504 4504->4501 4535 2e1b86c 4536 2e1b880 4535->4536 4537 2e1b8c6 4535->4537 4538 2e1b89e VirtualFree 4536->4538 4539 2e182b4 NtFreeVirtualMemory 4538->4539 4539->4537

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 0 2e18424-2e1845d call 2e1b388 3 2e18466-2e18487 GetAdaptersInfo 0->3 4 2e1845f-2e18461 0->4 6 2e18676-2e1867c 3->6 7 2e1848d-2e184c0 call 2e1b388 GetAdaptersInfo call 2e1b4cc 3->7 5 2e187ea-2e187f1 4->5 9 2e18688-2e186a6 call 2e1b388 6->9 10 2e1867e-2e18683 call 2e182b4 6->10 16 2e184c5-2e184c8 7->16 17 2e187e5 9->17 18 2e186ac-2e186c3 GetComputerNameExA 9->18 10->9 21 2e184d9-2e184e1 16->21 22 2e184ca-2e184d7 16->22 17->5 19 2e186c5-2e186dc call 2e1b4cc 18->19 20 2e18729-2e18740 GetComputerNameExA 18->20 33 2e186ed-2e186f5 19->33 34 2e186de-2e186eb 19->34 24 2e18746-2e1874b 20->24 25 2e187db-2e187e0 call 2e182b4 20->25 26 2e184e6-2e184fe wsprintfA 21->26 22->26 30 2e1874d-2e1875a 24->30 31 2e1875c-2e18763 24->31 25->17 27 2e18502-2e1850a 26->27 32 2e18516-2e18525 27->32 35 2e1876b-2e18782 call 2e1b4cc 30->35 31->35 36 2e185f2-2e18609 call 2e1b4cc 32->36 37 2e1852b-2e18530 32->37 38 2e186fa-2e18725 wsprintfA 33->38 34->38 47 2e18784-2e18794 35->47 48 2e18796-2e1879e 35->48 49 2e1860b-2e18618 36->49 50 2e1861a-2e18622 36->50 41 2e18573-2e1858a call 2e1b4cc 37->41 42 2e18532-2e18549 call 2e1b4cc 37->42 38->20 57 2e1859b-2e185a3 41->57 58 2e1858c-2e18599 41->58 55 2e1854b-2e18558 42->55 56 2e1855a-2e18562 42->56 53 2e187a6-2e187d7 wsprintfA 47->53 48->53 54 2e18627-2e18659 wsprintfA 49->54 50->54 53->25 59 2e1865b 54->59 60 2e1865d-2e18670 54->60 61 2e18567-2e18571 55->61 56->61 62 2e185a8-2e185ad 57->62 58->62 59->6 60->6 60->27 63 2e185b2-2e185ed wsprintfA 61->63 62->63 63->32
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 02E1B388: NtAllocateVirtualMemory.NTDLL ref: 02E1B3BE
                                                                                                                                                                                            • GetAdaptersInfo.IPHLPAPI ref: 02E18470
                                                                                                                                                                                            • GetAdaptersInfo.IPHLPAPI ref: 02E184A7
                                                                                                                                                                                            • wsprintfA.USER32 ref: 02E184F0
                                                                                                                                                                                            • wsprintfA.USER32 ref: 02E185DB
                                                                                                                                                                                            • wsprintfA.USER32 ref: 02E1863F
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: wsprintf$AdaptersInfo$AllocateMemoryVirtual
                                                                                                                                                                                            • String ID: o
                                                                                                                                                                                            • API String ID: 2074107575-252678980
                                                                                                                                                                                            • Opcode ID: 297d1a7e7ca8095e50a572676fb4cd9321a35f6664537050dc1b6cbbb83bb27f
                                                                                                                                                                                            • Instruction ID: 07ed4f07480ffc994d384e07a2d011e394fac94e89b929bc9cdbc9c2d56d9e81
                                                                                                                                                                                            • Opcode Fuzzy Hash: 297d1a7e7ca8095e50a572676fb4cd9321a35f6664537050dc1b6cbbb83bb27f
                                                                                                                                                                                            • Instruction Fuzzy Hash: E2A1E876249B84CADB70CB14F49439AB7A5F788788F445529EA8E83B68EF3CC544CF40

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 162 2e17274-2e172ab GetAdaptersInfo 163 2e172f8-2e172fe 162->163 164 2e172ad-2e172cd call 2e1b388 GetAdaptersInfo 162->164 166 2e17300-2e17305 call 2e182b4 163->166 167 2e1730a 163->167 171 2e172d1-2e172dd 164->171 166->167 168 2e1730f-2e17313 167->168 172 2e172e3-2e172f6 171->172 173 2e172df-2e172e1 171->173 172->163 172->171 173->168
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetAdaptersInfo.IPHLPAPI ref: 02E1729C
                                                                                                                                                                                              • Part of subcall function 02E1B388: NtAllocateVirtualMemory.NTDLL ref: 02E1B3BE
                                                                                                                                                                                            • GetAdaptersInfo.IPHLPAPI ref: 02E172C7
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AdaptersInfo$AllocateMemoryVirtual
                                                                                                                                                                                            • String ID: o
                                                                                                                                                                                            • API String ID: 2718687846-252678980
                                                                                                                                                                                            • Opcode ID: 7f42663b622c32a3db8ec0ccf10743740cf63e3247e40a922d1c01b602dc0a8d
                                                                                                                                                                                            • Instruction ID: 2e5bef14aae0ee64314fa504c08cda9a148a9b3103b93e081220f549ae7b9a24
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7f42663b622c32a3db8ec0ccf10743740cf63e3247e40a922d1c01b602dc0a8d
                                                                                                                                                                                            • Instruction Fuzzy Hash: B801B0B2648B4486DB309B15E49835EB7A0F3C8B98F445225EA8D47B68DB7CC685CF04

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 174 2e18d3c-2e18d6c call 2e1b470 GetUserNameA 177 2e18d87-2e18d95 174->177 178 2e18d6e-2e18d81 wsprintfA 174->178 178->177
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: NameUserwsprintf
                                                                                                                                                                                            • String ID: frontdesk
                                                                                                                                                                                            • API String ID: 54179028-1081972030
                                                                                                                                                                                            • Opcode ID: 0d2000033b4f6b77b7c63e69016060f77196b9a618d98f030aea10d94a3709f8
                                                                                                                                                                                            • Instruction ID: 6a8d425dfeacaf32e21d66b745f6768efd82b9615d22379eda6d5a96284e95b5
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0d2000033b4f6b77b7c63e69016060f77196b9a618d98f030aea10d94a3709f8
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6EF07D712A4AC7D2EB60DF14E8543A96329FB95748FC06036A14E469A8EF7CC61ECB40

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 179 2e1a8e0-2e1a8fb call 2e18cf0 182 2e1a904-2e1a918 call 2e1b4cc 179->182 183 2e1a8fd-2e1a8ff 179->183 187 2e1a926-2e1a92b 182->187 188 2e1a91a-2e1a924 182->188 184 2e1aa04-2e1aa0b 183->184 189 2e1a930-2e1a941 call 2e1bf78 187->189 188->189 192 2e1a943-2e1a945 189->192 193 2e1a94a-2e1a983 call 2e1b470 FindFirstFileW 189->193 192->184 196 2e1a9f5-2e1a9ff call 2e182b4 193->196 197 2e1a985-2e1a98a 193->197 196->184 197->196 199 2e1a98c-2e1a9a1 FindNextFileW 197->199 201 2e1a9a3 199->201 202 2e1a9a5-2e1a9ab 199->202 201->196 203 2e1a9ad 202->203 204 2e1a9af-2e1a9dc call 2e1c144 call 2e17430 202->204 203->196 209 2e1a9f3 204->209 210 2e1a9de-2e1a9f1 LoadLibraryW 204->210 209->197 210->196
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: DirectorySystem
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2188284642-0
                                                                                                                                                                                            • Opcode ID: ba65162137a8887c46524e037aee2d8e48247b8fd7d5144eb10fde51ea88d61c
                                                                                                                                                                                            • Instruction ID: 4be140fa8fe25eef20ba4bc82e3e1e0eaf8deb951bbe8c49c57a7708e6246502
                                                                                                                                                                                            • Opcode Fuzzy Hash: ba65162137a8887c46524e037aee2d8e48247b8fd7d5144eb10fde51ea88d61c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1A310332159A80D5D760DB24F4443AAB365F784368F50A336E69E82BDCDF3CC544CB40

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 221 2e1b388-2e1b3c6 NtAllocateVirtualMemory 222 2e1b3d7-2e1b3e0 221->222 223 2e1b3c8-2e1b3d2 call 2e1b470 221->223 223->222
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • NtAllocateVirtualMemory.NTDLL ref: 02E1B3BE
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AllocateMemoryVirtual
                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                            • API String ID: 2167126740-2766056989
                                                                                                                                                                                            • Opcode ID: 2e93f9f6b96c1bd6ea69c113b3f2c8e4b302791aa10c0df241b540a453c9b905
                                                                                                                                                                                            • Instruction ID: 0960a1e726dc83c378dd22ecfbfc3993d38100bfc8b08440e6d2d49782f671d3
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2e93f9f6b96c1bd6ea69c113b3f2c8e4b302791aa10c0df241b540a453c9b905
                                                                                                                                                                                            • Instruction Fuzzy Hash: AAE0C9B6638A84C6D7509F65E45470BB764F7847B8F806315FAA906BD8CBBCC118CF00

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 284 2e182b4-2e182cc 285 2e182ef-2e182f3 284->285 286 2e182ce-2e182eb NtFreeVirtualMemory 284->286 286->285
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FreeMemoryVirtual
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3963845541-0
                                                                                                                                                                                            • Opcode ID: db712fdc7e1c69cc4b3c08b17230264df9142ca57683cf2c056e2540a21d56f0
                                                                                                                                                                                            • Instruction ID: 0e81b4daf35ab72843a299c7c6251e2d5d8a2be2a98c51986be359d0ada5d571
                                                                                                                                                                                            • Opcode Fuzzy Hash: db712fdc7e1c69cc4b3c08b17230264df9142ca57683cf2c056e2540a21d56f0
                                                                                                                                                                                            • Instruction Fuzzy Hash: 06E0EC72508A8182D7219B60E4047897760F3953B8F944315EAF912AE8CF7CC289CB04

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 287 2e1c704-2e1c730 NtDelayExecution
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: DelayExecution
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1249177460-0
                                                                                                                                                                                            • Opcode ID: 551b8892589dcd62e4628d181c76442dc689c90fb238e82810fb464567079569
                                                                                                                                                                                            • Instruction ID: 1a55daea237dcef503fe8215ad828cbc8f56ea849f3faa0568e929c9110efe22
                                                                                                                                                                                            • Opcode Fuzzy Hash: 551b8892589dcd62e4628d181c76442dc689c90fb238e82810fb464567079569
                                                                                                                                                                                            • Instruction Fuzzy Hash: 38D0C772604680C7CB145B14E44520E7764F795344FD04519E68D45794DA3CC265CF04

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 9e74177ae8edb192d765eaf2097ca1072eb58028511075e98d8bdaa32260b05f
                                                                                                                                                                                            • Instruction ID: 7e1786020286cdfaef2e529f73313ef618bc8bd0544fc170b3105254c7458d85
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9e74177ae8edb192d765eaf2097ca1072eb58028511075e98d8bdaa32260b05f
                                                                                                                                                                                            • Instruction Fuzzy Hash: 66315E31298B80C2E7649BB4F8547AA73A5FB94769F40A335F96B467E4DF78C048CB01

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 107 2e15160-2e151c7 call 2e1b388 call 2e1b4cc 112 2e151c9-2e151d6 107->112 113 2e151d8-2e151e0 107->113 114 2e151e5-2e1520d call 2e1be64 112->114 113->114 117 2e15265-2e15275 114->117 118 2e1520f-2e15226 call 2e1b4cc 114->118 119 2e15284-2e1528c 117->119 120 2e15277-2e15280 117->120 126 2e15237-2e1523f 118->126 127 2e15228-2e15235 118->127 123 2e15292-2e152a9 call 2e1b4cc 119->123 124 2e15315-2e1532c call 2e1b4cc 119->124 120->119 135 2e152ab-2e152b8 123->135 136 2e152ba-2e152c2 123->136 132 2e15340-2e15348 124->132 133 2e1532e-2e1533e 124->133 129 2e15244-2e1525b call 2e1be64 126->129 127->129 129->117 141 2e15260 call 2e1be64 129->141 137 2e15350-2e15397 HttpOpenRequestA 132->137 133->137 139 2e152c7-2e15310 HttpOpenRequestA 135->139 136->139 140 2e1539c-2e153a2 137->140 139->140 142 2e153a4 140->142 143 2e153a9-2e153b1 140->143 141->117 144 2e15467-2e1546d 142->144 145 2e153b3-2e153d0 InternetSetOptionA 143->145 146 2e153d6-2e153de 143->146 147 2e15479 144->147 148 2e1546f-2e15474 call 2e182b4 144->148 145->146 149 2e153e0-2e15422 call 2e1c0fc * 2 HttpSendRequestA 146->149 150 2e15424-2e1543f HttpSendRequestA 146->150 153 2e1547b-2e15482 147->153 148->147 154 2e15443-2e15448 149->154 150->154 156 2e1544a 154->156 157 2e1544c-2e1545b call 2e182b4 154->157 156->144 157->144 157->153
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 02E1B388: NtAllocateVirtualMemory.NTDLL ref: 02E1B3BE
                                                                                                                                                                                            • HttpOpenRequestA.WININET ref: 02E15305
                                                                                                                                                                                            • HttpOpenRequestA.WININET ref: 02E15391
                                                                                                                                                                                            • InternetSetOptionA.WININET ref: 02E153D0
                                                                                                                                                                                            • HttpSendRequestA.WININET ref: 02E15418
                                                                                                                                                                                            • HttpSendRequestA.WININET ref: 02E15439
                                                                                                                                                                                              • Part of subcall function 02E182B4: NtFreeVirtualMemory.NTDLL ref: 02E182E5
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: HttpRequest$MemoryOpenSendVirtual$AllocateFreeInternetOption
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2140924187-0
                                                                                                                                                                                            • Opcode ID: 835e16c16b22b6174a5754b7d25c6c2f2fafd1e7607b4187fe6f6a54c6a90b8c
                                                                                                                                                                                            • Instruction ID: 7c07671afd39af5079f0276039bd0a8ec3e8c0a4b5eadbe2d394a96d65933f7a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 835e16c16b22b6174a5754b7d25c6c2f2fafd1e7607b4187fe6f6a54c6a90b8c
                                                                                                                                                                                            • Instruction Fuzzy Hash: C771B332249BC486DB60DB14F48439AB7A5F7C8788F94512AEACE43A68DF7DC584CF40

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 211 2e18c30-2e18c7b call 2e1b470 * 2 FindFirstVolumeW 216 2e18c81-2e18cd8 GetVolumeInformationW FindVolumeClose 211->216 217 2e18c7d-2e18c7f 211->217 219 2e18ce3 216->219 220 2e18cda-2e18ce1 216->220 218 2e18ce5-2e18cec 217->218 219->218 220->218
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FindFirstVolumeW.KERNEL32 ref: 02E18C6A
                                                                                                                                                                                            • GetVolumeInformationW.KERNEL32 ref: 02E18CBE
                                                                                                                                                                                            • FindVolumeClose.KERNEL32 ref: 02E18CCD
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Volume$Find$CloseFirstInformation
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 586543143-0
                                                                                                                                                                                            • Opcode ID: 143e719ddec52287121586d21c481339464cc0c977c9cf5c64880edffd785b6e
                                                                                                                                                                                            • Instruction ID: cef9261e3de29c3843e9d0af9971148d8037a3816dd7ce077fdb67948743cd62
                                                                                                                                                                                            • Opcode Fuzzy Hash: 143e719ddec52287121586d21c481339464cc0c977c9cf5c64880edffd785b6e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 2C111F76259B80C6D760DB10F48439BB7B5F795354F904236E29E42AE8DF7CC549CB40

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 225 2e18a58-2e18a70 226 2e18a72-2e18a74 225->226 227 2e18a79-2e18acc 225->227 228 2e18bd4-2e18bd8 226->228 229 2e18ad8-2e18ae4 227->229 230 2e18bd2 229->230 231 2e18aea-2e18b41 call 2e1c0fc call 2e17430 229->231 230->228 236 2e18b47-2e18b4d 231->236 237 2e18bcd 231->237 236->237 238 2e18b4f-2e18b57 236->238 237->229 238->237 240 2e18b59-2e18b61 238->240 241 2e18b63-2e18b73 GetProcAddress GetProcAddressForCaller 240->241 242 2e18b75-2e18bcb 240->242 241->242 242->228
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressProc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 190572456-0
                                                                                                                                                                                            • Opcode ID: dd05d69051d8526e51a2bec147cb8dd081a76b38c43059c36bd5d7d32c083d26
                                                                                                                                                                                            • Instruction ID: f56dabdd3e288629887b2c6e9ae779430c2c30d2c44507cdc4f244e408858323
                                                                                                                                                                                            • Opcode Fuzzy Hash: dd05d69051d8526e51a2bec147cb8dd081a76b38c43059c36bd5d7d32c083d26
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5941AA76619A8487DB90CB19E49076AB7A0F3C8B88F505126EBCE83B68DB3CC551CF00

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 243 2e1545d-2e15461 244 2e15265-2e15275 243->244 245 2e15467-2e1546d 243->245 248 2e15284-2e1528c 244->248 249 2e15277-2e15280 244->249 246 2e15479 245->246 247 2e1546f-2e15474 call 2e182b4 245->247 251 2e1547b-2e15482 246->251 247->246 252 2e15292-2e152a9 call 2e1b4cc 248->252 253 2e15315-2e1532c call 2e1b4cc 248->253 249->248 260 2e152ab-2e152b8 252->260 261 2e152ba-2e152c2 252->261 258 2e15340-2e15348 253->258 259 2e1532e-2e1533e 253->259 262 2e15350-2e15397 HttpOpenRequestA 258->262 259->262 263 2e152c7-2e15310 HttpOpenRequestA 260->263 261->263 264 2e1539c-2e153a2 262->264 263->264 265 2e153a4 264->265 266 2e153a9-2e153b1 264->266 265->245 267 2e153b3-2e153d0 InternetSetOptionA 266->267 268 2e153d6-2e153de 266->268 267->268 269 2e153e0-2e15422 call 2e1c0fc * 2 HttpSendRequestA 268->269 270 2e15424-2e1543f HttpSendRequestA 268->270 272 2e15443-2e15448 269->272 270->272 274 2e1544a 272->274 275 2e1544c-2e1545b call 2e182b4 272->275 274->245 275->245 275->251
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: HttpOpenRequest
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1984915467-0
                                                                                                                                                                                            • Opcode ID: b63ba8eaa06b2abc429e5557986bc836de0240013f192fa4620f15fbf5b13976
                                                                                                                                                                                            • Instruction ID: 141050591850f211b49da608887672c6cf2df896541cfe7c07a302cfbaf8a658
                                                                                                                                                                                            • Opcode Fuzzy Hash: b63ba8eaa06b2abc429e5557986bc836de0240013f192fa4620f15fbf5b13976
                                                                                                                                                                                            • Instruction Fuzzy Hash: B211DD32149BC0C6EB65CB54F48439AB7B4F3C9398F945536EACA82A68DB7DC484CF01

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 280 2e16c6c-2e16ca1 CreateThread 281 2e16ca3-2e16ca8 280->281 282 2e16caa 280->282 283 2e16cac-2e16cb0 281->283 282->283
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateThread
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2422867632-0
                                                                                                                                                                                            • Opcode ID: 0926225cdb8231c0071b822caba6bf63f9d334e810094fff266de868dfe5a6cc
                                                                                                                                                                                            • Instruction ID: 0bbb2cc7f1a6464f68f267f73261de92f22bd8ce15384b76b381c6f423122034
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0926225cdb8231c0071b822caba6bf63f9d334e810094fff266de868dfe5a6cc
                                                                                                                                                                                            • Instruction Fuzzy Hash: 47E08672664B80C5D764DF20F48838A77A4F3D4398F806026E58F46B68DF3CC199CB00

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreatePipe.KERNEL32 ref: 02E12233
                                                                                                                                                                                            • SetHandleInformation.KERNEL32 ref: 02E1224D
                                                                                                                                                                                            • CreatePipe.KERNEL32 ref: 02E1226E
                                                                                                                                                                                            • SetHandleInformation.KERNEL32 ref: 02E12288
                                                                                                                                                                                            • CreatePipe.KERNEL32 ref: 02E122A9
                                                                                                                                                                                            • SetHandleInformation.KERNEL32 ref: 02E122C3
                                                                                                                                                                                            • CreateProcessW.KERNEL32 ref: 02E12385
                                                                                                                                                                                              • Part of subcall function 02E1B388: NtAllocateVirtualMemory.NTDLL ref: 02E1B3BE
                                                                                                                                                                                            • PeekNamedPipe.KERNEL32 ref: 02E12434
                                                                                                                                                                                            • ReadFile.KERNEL32 ref: 02E12490
                                                                                                                                                                                            • PeekNamedPipe.KERNEL32 ref: 02E124E4
                                                                                                                                                                                            • ReadFile.KERNEL32 ref: 02E12540
                                                                                                                                                                                            • GetExitCodeProcess.KERNEL32 ref: 02E12579
                                                                                                                                                                                            • TerminateProcess.KERNEL32 ref: 02E125AA
                                                                                                                                                                                            • CloseHandle.KERNEL32 ref: 02E125B8
                                                                                                                                                                                              • Part of subcall function 02E1C704: NtDelayExecution.NTDLL ref: 02E1C726
                                                                                                                                                                                            • CloseHandle.KERNEL32 ref: 02E125C6
                                                                                                                                                                                            • CloseHandle.KERNEL32 ref: 02E125D4
                                                                                                                                                                                            • CloseHandle.KERNEL32 ref: 02E125E2
                                                                                                                                                                                              • Part of subcall function 02E182B4: NtFreeVirtualMemory.NTDLL ref: 02E182E5
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Handle$Pipe$CloseCreate$InformationProcess$FileMemoryNamedPeekReadVirtual$AllocateCodeDelayExecutionExitFreeTerminate
                                                                                                                                                                                            • String ID: h
                                                                                                                                                                                            • API String ID: 30365702-2439710439
                                                                                                                                                                                            • Opcode ID: 1524f5b28a2edb6cb4b23f8a254870fd250a8d12787243c2afd0398788242095
                                                                                                                                                                                            • Instruction ID: 0c8625c1ac21d7bc920efd53ee1c5477fa0ea7f18d5acec2c3e111562b231961
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1524f5b28a2edb6cb4b23f8a254870fd250a8d12787243c2afd0398788242095
                                                                                                                                                                                            • Instruction Fuzzy Hash: 37C1B436258BC0CAE760DB65F49479AB7A1F3C4758F509126EA8983E68DFBDC448CF40
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateFileInitStringUnicode
                                                                                                                                                                                            • String ID: 0$@
                                                                                                                                                                                            • API String ID: 2498367268-1545510068
                                                                                                                                                                                            • Opcode ID: 163a1ef7f33438d4532239550843a801b488fff278782a1d37a7daa1ffc6847a
                                                                                                                                                                                            • Instruction ID: ab917066e712d36c1b47a3cb21a7910053fa251c1d5adf95680d3c19c040d3f6
                                                                                                                                                                                            • Opcode Fuzzy Hash: 163a1ef7f33438d4532239550843a801b488fff278782a1d37a7daa1ffc6847a
                                                                                                                                                                                            • Instruction Fuzzy Hash: B121AF721187C48AE760DF14F45478BBBA5F384398F90821AE2D947AA8DB7DD589CF40
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 02E1B388: NtAllocateVirtualMemory.NTDLL ref: 02E1B3BE
                                                                                                                                                                                            • FindFirstFileA.KERNEL32 ref: 02E12BE7
                                                                                                                                                                                            • wsprintfA.USER32 ref: 02E12CAD
                                                                                                                                                                                            • FindNextFileA.KERNEL32 ref: 02E12CDA
                                                                                                                                                                                            • FindClose.KERNEL32 ref: 02E12CED
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Find$File$AllocateCloseFirstMemoryNextVirtualwsprintf
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 65906682-0
                                                                                                                                                                                            • Opcode ID: 19b5a71f4bd669ed1cbe17d3c7cdf1e0173d750f2f9a06502065251e799152bb
                                                                                                                                                                                            • Instruction ID: 91e1553994ad6eab748b3b2ba24743162a8ef7fae2ef1ca5c5df866c52131c6d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 19b5a71f4bd669ed1cbe17d3c7cdf1e0173d750f2f9a06502065251e799152bb
                                                                                                                                                                                            • Instruction Fuzzy Hash: CB512D32258BC591DB20DB14F89439EA365F784788F84A536EB8E43A68EF7CC549CB40
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FileInternetRead
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 778332206-0
                                                                                                                                                                                            • Opcode ID: 29b86a3ab9ddbe11ce9b9fbde145847ecb2975815f7cf14476ac95fa9b6fe6b1
                                                                                                                                                                                            • Instruction ID: ec4dcabe1fa3ccc3d65c0aac7a9afdda3b4adf70ed73e32e41b074d576d54c41
                                                                                                                                                                                            • Opcode Fuzzy Hash: 29b86a3ab9ddbe11ce9b9fbde145847ecb2975815f7cf14476ac95fa9b6fe6b1
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7A21EA3236968597D761CA15E4547AAB3E1F3CC788F805135EA8E83B58EB7DC644CF00
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 609fff9ca47891a76d7cdf81cd939a81397670999d1d5ad69760438364788215
                                                                                                                                                                                            • Instruction ID: c1a893ff31bbae57e5d90c04e2a69e381911871356d9a4b980eb778a4cbf8fa3
                                                                                                                                                                                            • Opcode Fuzzy Hash: 609fff9ca47891a76d7cdf81cd939a81397670999d1d5ad69760438364788215
                                                                                                                                                                                            • Instruction Fuzzy Hash: F481FD9798EEE44BE3624AB8CE7416A3F10E5B2E1835EF09BD3C2421C7F75654098F42
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 90eb0edbb0e359fe3357fd5d9efdbf27eb50c4a649baecfa982fe5d27c6f2677
                                                                                                                                                                                            • Instruction ID: 744023de83050db0a6a5e905fb518141a6a595cf68ffc53048876dcf3dcd0853
                                                                                                                                                                                            • Opcode Fuzzy Hash: 90eb0edbb0e359fe3357fd5d9efdbf27eb50c4a649baecfa982fe5d27c6f2677
                                                                                                                                                                                            • Instruction Fuzzy Hash: AA51FB9798EEE44BE3224ABCCD7416E3F10E5B2E1835EF09AD3C2461C6F65A54098F42
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 56bda534025fc2a5258da5b2ae6ad53c3544734871fed1170d4db59892fa36d4
                                                                                                                                                                                            • Instruction ID: 947b48f1e51ef12d15f1e50ed092366b375334a550d644e850d685ce3753def4
                                                                                                                                                                                            • Opcode Fuzzy Hash: 56bda534025fc2a5258da5b2ae6ad53c3544734871fed1170d4db59892fa36d4
                                                                                                                                                                                            • Instruction Fuzzy Hash: B58132A320C9E545CB258A25A0702BEBFB2F3CE749F184266E7DA47799C91DC701DF10
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 21d9c8b16c67657ba2a8914a9b5ddf9366b4d43717004cc4a20ecaa045c348f3
                                                                                                                                                                                            • Instruction ID: d803143113754f0796142d8a7aeff69e107c89dd28fd43c38f33be63de86ef67
                                                                                                                                                                                            • Opcode Fuzzy Hash: 21d9c8b16c67657ba2a8914a9b5ddf9366b4d43717004cc4a20ecaa045c348f3
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5981216320C9E545CB258A25A0702BEBFB2F3CE749F185266E7DA47B9AC91DC701DF10
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: fe7200296f90a68437e6908fb7329b8232917be444cc4185ed58ce1a744d9557
                                                                                                                                                                                            • Instruction ID: af4ba55e6b4d31e184bce79b1f7df6a59a9d67213d2afb03faa211fb04930f2e
                                                                                                                                                                                            • Opcode Fuzzy Hash: fe7200296f90a68437e6908fb7329b8232917be444cc4185ed58ce1a744d9557
                                                                                                                                                                                            • Instruction Fuzzy Hash: 8341D89788DAE44BE3234AB8CD7417E3F10E5B2E1835EF19AD7C2461C6F65A5409CF42
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: b3603783c8cc2a61d70762c327341cb4965f77b09af58d8847897b256156bd2e
                                                                                                                                                                                            • Instruction ID: fe35b6798abf2e32d5e80b7af06b969ef86dff51ef8890641595c584de53a2b3
                                                                                                                                                                                            • Opcode Fuzzy Hash: b3603783c8cc2a61d70762c327341cb4965f77b09af58d8847897b256156bd2e
                                                                                                                                                                                            • Instruction Fuzzy Hash: D541BC9788DAE44BE3624ABCCC7417E3F20E5B2E1835EF19AD7C2461C7B65A4409CF42
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 733233429738095bfea848319ca15546f1bf49c5b5c79b6d7323185b7aef0718
                                                                                                                                                                                            • Instruction ID: ac98f9114cb008476841108a3e2a24c13015481007da9a536f5aa5c18edaa8cc
                                                                                                                                                                                            • Opcode Fuzzy Hash: 733233429738095bfea848319ca15546f1bf49c5b5c79b6d7323185b7aef0718
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1241F39B98EBE44EE7638A78CC6815D3F10E5B7E1834EF09BD7C5462C3A749140A8B52
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 38d52b5d5fe60a38a10f5b3562a9b3d9454dd88b8ece74df79603e6f6945b9c6
                                                                                                                                                                                            • Instruction ID: 71138211f8aa8d12ac4b3d4a539042ccf6b9bb094520be4a0686f776402a2d5b
                                                                                                                                                                                            • Opcode Fuzzy Hash: 38d52b5d5fe60a38a10f5b3562a9b3d9454dd88b8ece74df79603e6f6945b9c6
                                                                                                                                                                                            • Instruction Fuzzy Hash: E531109798EEE44FE3224A78CF7415A2F10E5B2E1834EF09BC7C2821C3E75664099F52
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 86f54137455ab80dbdbc12a7fc5e923267ad55422e72ceee1d8b8b56c2c8de9b
                                                                                                                                                                                            • Instruction ID: 32e909c35b9d2c5b03ec5f0c14615bdbe10bdc1568d4139c9074af3d676373a9
                                                                                                                                                                                            • Opcode Fuzzy Hash: 86f54137455ab80dbdbc12a7fc5e923267ad55422e72ceee1d8b8b56c2c8de9b
                                                                                                                                                                                            • Instruction Fuzzy Hash: B7D0A99BC8CAE082F9021A348CAC2882F00E776A14F48E48686C0026C3AE08500E5B02
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: ed80cfed0847e0f73f19d8a46af97e746bea18a48b2517016e1c88c6c229a98d
                                                                                                                                                                                            • Instruction ID: bd6ccbdf3f14cd19176cea9a809e83ef04c83b8cfd05d0e2cf94957b911ad0a1
                                                                                                                                                                                            • Opcode Fuzzy Hash: ed80cfed0847e0f73f19d8a46af97e746bea18a48b2517016e1c88c6c229a98d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7F90025210F3D105C7034E74492150C3F30618281034D5097828882183C448049CA317
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Internet$CloseHandle$ConnectHttpOpenRequest
                                                                                                                                                                                            • String ID: GET
                                                                                                                                                                                            • API String ID: 830097650-1805413626
                                                                                                                                                                                            • Opcode ID: 657b085bd4e3b228aebded96fa21e341c1e22246fcb3bdea63752328c3324ad3
                                                                                                                                                                                            • Instruction ID: c757c4a4b03c41716205047d4b3411eebdfa0b18d20b95a2520b5d6d2d62048c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 657b085bd4e3b228aebded96fa21e341c1e22246fcb3bdea63752328c3324ad3
                                                                                                                                                                                            • Instruction Fuzzy Hash: 8F41C572198A8086E720CF54F45975BB7A4F7C4798F606126E7CA83E68DFBDC448CB41
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Process32$FirstNext$wsprintf$AllocateCloseCreateHandleMemorySnapshotToolhelp32Virtual
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3605396869-0
                                                                                                                                                                                            • Opcode ID: 8df3ec741e24db44c491636e4838e4e767a92c727dd18a58b057ff5a21d5a57b
                                                                                                                                                                                            • Instruction ID: 4f7f2f05b41d4d0482513881273c57621bb5e2185eb6a2cdb4ef485b9b6b446a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8df3ec741e24db44c491636e4838e4e767a92c727dd18a58b057ff5a21d5a57b
                                                                                                                                                                                            • Instruction Fuzzy Hash: 01C1EA32249BC595DB30DB14E49039AB7A5F789788F849126EBCE43B68EF78C549CF40
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: File$View$CloseCreateFreeHandleMappingUnmapVirtual
                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                            • API String ID: 1610889594-2766056989
                                                                                                                                                                                            • Opcode ID: ad1cb295e95c51e9872045dcc49814874592f1d56c5c39f8443b6ff2deebca5c
                                                                                                                                                                                            • Instruction ID: 8b2f07ff9efa2b8b8215e86890b65b07a991581f04b4df73cee69a5eb4c9d20d
                                                                                                                                                                                            • Opcode Fuzzy Hash: ad1cb295e95c51e9872045dcc49814874592f1d56c5c39f8443b6ff2deebca5c
                                                                                                                                                                                            • Instruction Fuzzy Hash: C841E832269B85C2DB60DB15E49476EB365F7C4B98F50A135EA8E43BA8DF3CC444CB40
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: File$View$CloseCreateFreeHandleMappingUnmapVirtual
                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                            • API String ID: 1610889594-2766056989
                                                                                                                                                                                            • Opcode ID: 89cc15fca75ace34c048844633d37e36198ece7b99378586f91bb717b3fa10ee
                                                                                                                                                                                            • Instruction ID: 5e042842727fe60a2c811fd390c32ef93d056d41c3f9aa9a0a6efcff957fdb4b
                                                                                                                                                                                            • Opcode Fuzzy Hash: 89cc15fca75ace34c048844633d37e36198ece7b99378586f91bb717b3fa10ee
                                                                                                                                                                                            • Instruction Fuzzy Hash: 8D310A32298BC4C2D750DB15E49435AB360F7C8B94F50A622EA9F83BA4DF7CC488CB00
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Process32wsprintf$CreateFirstNextSnapshotToolhelp32
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4137211488-0
                                                                                                                                                                                            • Opcode ID: f7cf74ccca81ea4395c2b22979aaa675c72b38b0cad517df50d9b68bbf6d3949
                                                                                                                                                                                            • Instruction ID: 96a1c696c32b843805074a9c83f99ec3a13b8093fb4a8ff852c67e47fc431994
                                                                                                                                                                                            • Opcode Fuzzy Hash: f7cf74ccca81ea4395c2b22979aaa675c72b38b0cad517df50d9b68bbf6d3949
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3181E836259BC5D6DA60DB14E88439AB3A5F788784F90A136EB8D43B6CEF38C545CF40
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Internet$CloseHandle$Open
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2762225225-0
                                                                                                                                                                                            • Opcode ID: f4ab23ea1251bde643204e4cb4ec55d253b41b4cc402ec1216c39552ba1b096d
                                                                                                                                                                                            • Instruction ID: 35ebc39a3aea09ee040cf9db36220ec5fa0e5048144a2955c3077262227aa74f
                                                                                                                                                                                            • Opcode Fuzzy Hash: f4ab23ea1251bde643204e4cb4ec55d253b41b4cc402ec1216c39552ba1b096d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3A51E376258A8086DB60CB55F4A475EB7A0F7C5798F50A026EB8A83B68DF7DC484CF00
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.3170849503.0000000002E10000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E10000, based on PE: true
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_2e10000_explorer.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseHandlewsprintf$CreateProcess
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2803068115-0
                                                                                                                                                                                            • Opcode ID: b18e833e66d955f35563fdfa70050700d38f2023f4f5055f34abfc6722212c5f
                                                                                                                                                                                            • Instruction ID: f3eedb8290a60e770f346a0ee60728c8c29c413ddf443197de4a8fccfc6d74e4
                                                                                                                                                                                            • Opcode Fuzzy Hash: b18e833e66d955f35563fdfa70050700d38f2023f4f5055f34abfc6722212c5f
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0141F972298BC5D6DB60DB10E4543ABB7A5F7D8348F80902AE6CD42A68EF7CC559CF40