Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SjDqoVVmzX.exe

Overview

General Information

Sample name:SjDqoVVmzX.exe
renamed because original name is a hash value
Original sample name:66dbf939c00b09d8d22c692864b68c4a602e7a59c4b925b2e2bef57b1ad047bd.exe
Analysis ID:1589528
MD5:61d7585b5702d195bc35e0be2f75915c
SHA1:ff96db4b937971ca2d60e785ff9f706a50e51de4
SHA256:66dbf939c00b09d8d22c692864b68c4a602e7a59c4b925b2e2bef57b1ad047bd
Tags:exefunklockerfunksecransomwareuser-TheRavenFile
Infos:

Detection

FunkLocker
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected FunkLocker Ransomware
AI detected suspicious sample
Creates a process in suspended mode (likely to inject code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware

Classification

  • System is w10x64
  • SjDqoVVmzX.exe (PID: 4424 cmdline: "C:\Users\user\Desktop\SjDqoVVmzX.exe" MD5: 61D7585B5702D195BC35E0BE2F75915C)
    • conhost.exe (PID: 1632 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • net.exe (PID: 5908 cmdline: "net" session MD5: 0BD94A338EEA5A4E1F2830AE326E6D19)
      • net1.exe (PID: 5736 cmdline: C:\Windows\system32\net1 session MD5: 55693DF2BB3CBE2899DFDDF18B4EB8C9)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: SjDqoVVmzX.exe PID: 4424JoeSecurity_funklockerYara detected FunkLocker RansomwareJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: SjDqoVVmzX.exeVirustotal: Detection: 54%Perma Link
    Source: SjDqoVVmzX.exeReversingLabs: Detection: 34%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 92.4% probability
    Source: unknownHTTPS traffic detected: 199.232.196.193:443 -> 192.168.2.5:49704 version: TLS 1.2
    Source: SjDqoVVmzX.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
    Source: Binary string: darkzone.pdb source: SjDqoVVmzX.exe
    Source: Binary string: darkzone.pdbV source: SjDqoVVmzX.exe
    Source: global trafficHTTP traffic detected: GET /HCYQoVR.jpeg HTTP/1.1accept: */*host: i.imgur.com
    Source: Joe Sandbox ViewIP Address: 199.232.196.193 199.232.196.193
    Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /HCYQoVR.jpeg HTTP/1.1accept: */*host: i.imgur.com
    Source: global trafficDNS traffic detected: DNS query: i.imgur.com
    Source: SjDqoVVmzX.exeString found in binary or memory: http://ns.adobe.assertion
    Source: SjDqoVVmzX.exeString found in binary or memory: https://docs.rs/getrandom#nodejs-es-module-support
    Source: SjDqoVVmzX.exe, README-AeVpKP67b6.md.0.drString found in binary or memory: https://getsession.org/
    Source: SjDqoVVmzX.exeString found in binary or memory: https://i.imgur.com/HCYQoVR.jpeg
    Source: SjDqoVVmzX.exe, 00000000.00000003.2053784309.000002A38EB95000.00000004.00000020.00020000.00000000.sdmp, SjDqoVVmzX.exe, 00000000.00000002.2057868645.000002A38EB96000.00000004.00000020.00020000.00000000.sdmp, SjDqoVVmzX.exe, 00000000.00000003.2053505719.000002A38EB92000.00000004.00000020.00020000.00000000.sdmp, SjDqoVVmzX.exe, 00000000.00000003.2053135655.000002A38EB92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i.imgur.com/HCYQoVR.jpeg5
    Source: SjDqoVVmzX.exe, README-AeVpKP67b6.md.0.drString found in binary or memory: https://www.blockchain.com/)
    Source: SjDqoVVmzX.exe, README-AeVpKP67b6.md.0.drString found in binary or memory: https://www.coinbase.com/)
    Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
    Source: unknownHTTPS traffic detected: 199.232.196.193:443 -> 192.168.2.5:49704 version: TLS 1.2

    Spam, unwanted Advertisements and Ransom Demands

    barindex
    Source: Yara matchFile source: Process Memory Space: SjDqoVVmzX.exe PID: 4424, type: MEMORYSTR
    Source: SjDqoVVmzX.exeBinary string: Failed to open \Device\Afd\Mio:
    Source: SjDqoVVmzX.exeBinary string: 0\Device\Afd\Mio
    Source: classification engineClassification label: mal60.rans.winEXE@6/2@1/1
    Source: C:\Users\user\Desktop\SjDqoVVmzX.exeFile created: C:\Users\user\Desktop\README-AeVpKP67b6.mdJump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1632:120:WilError_03
    Source: SjDqoVVmzX.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\SjDqoVVmzX.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: SjDqoVVmzX.exeVirustotal: Detection: 54%
    Source: SjDqoVVmzX.exeReversingLabs: Detection: 34%
    Source: SjDqoVVmzX.exeString found in binary or memory: /load_hpack; header malformed -- pseudo not at head of block
    Source: unknownProcess created: C:\Users\user\Desktop\SjDqoVVmzX.exe "C:\Users\user\Desktop\SjDqoVVmzX.exe"
    Source: C:\Users\user\Desktop\SjDqoVVmzX.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\SjDqoVVmzX.exeProcess created: C:\Windows\System32\net.exe "net" session
    Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 session
    Source: C:\Users\user\Desktop\SjDqoVVmzX.exeProcess created: C:\Windows\System32\net.exe "net" sessionJump to behavior
    Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 sessionJump to behavior
    Source: C:\Users\user\Desktop\SjDqoVVmzX.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\SjDqoVVmzX.exeSection loaded: secur32.dllJump to behavior
    Source: C:\Users\user\Desktop\SjDqoVVmzX.exeSection loaded: vcruntime140.dllJump to behavior
    Source: C:\Users\user\Desktop\SjDqoVVmzX.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\SjDqoVVmzX.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\SjDqoVVmzX.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\SjDqoVVmzX.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\SjDqoVVmzX.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\SjDqoVVmzX.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\SjDqoVVmzX.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\SjDqoVVmzX.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\Desktop\SjDqoVVmzX.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\Desktop\SjDqoVVmzX.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\SjDqoVVmzX.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\Desktop\SjDqoVVmzX.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\Desktop\SjDqoVVmzX.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\SjDqoVVmzX.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\SjDqoVVmzX.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\SjDqoVVmzX.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\SjDqoVVmzX.exeSection loaded: cryptnet.dllJump to behavior
    Source: C:\Users\user\Desktop\SjDqoVVmzX.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\SjDqoVVmzX.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: wkscli.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\System32\net1.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\System32\net1.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\System32\net1.exeSection loaded: dsrole.dllJump to behavior
    Source: C:\Windows\System32\net1.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\System32\net1.exeSection loaded: wkscli.dllJump to behavior
    Source: C:\Windows\System32\net1.exeSection loaded: logoncli.dllJump to behavior
    Source: C:\Windows\System32\net1.exeSection loaded: cryptbase.dllJump to behavior
    Source: SjDqoVVmzX.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
    Source: SjDqoVVmzX.exeStatic PE information: Image base 0x140000000 > 0x60000000
    Source: SjDqoVVmzX.exeStatic file information: File size 5418496 > 1048576
    Source: SjDqoVVmzX.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x36fa00
    Source: SjDqoVVmzX.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x189200
    Source: SjDqoVVmzX.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
    Source: SjDqoVVmzX.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: darkzone.pdb source: SjDqoVVmzX.exe
    Source: Binary string: darkzone.pdbV source: SjDqoVVmzX.exe
    Source: SjDqoVVmzX.exe, 00000000.00000003.2053505719.000002A38EB92000.00000004.00000020.00020000.00000000.sdmp, SjDqoVVmzX.exe, 00000000.00000003.2053621798.000002A38EB9C000.00000004.00000020.00020000.00000000.sdmp, SjDqoVVmzX.exe, 00000000.00000003.2053135655.000002A38EB92000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\SjDqoVVmzX.exeMemory allocated: page read and write | page guardJump to behavior
    Source: C:\Users\user\Desktop\SjDqoVVmzX.exeProcess created: C:\Windows\System32\net.exe "net" sessionJump to behavior
    Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 sessionJump to behavior
    Source: C:\Users\user\Desktop\SjDqoVVmzX.exeCode function: 0_2_00007FF7BEDAEC08 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF7BEDAEC08
    Source: C:\Users\user\Desktop\SjDqoVVmzX.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
    Command and Scripting Interpreter
    1
    DLL Side-Loading
    11
    Process Injection
    1
    Masquerading
    OS Credential Dumping1
    System Time Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    DLL Side-Loading
    1
    Disable or Modify Tools
    LSASS Memory1
    Security Software Discovery
    Remote Desktop ProtocolData from Removable Media2
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
    Process Injection
    Security Account Manager3
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared Drive3
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    DLL Side-Loading
    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1589528 Sample: SjDqoVVmzX.exe Startdate: 12/01/2025 Architecture: WINDOWS Score: 60 17 ipv4.imgur.map.fastly.net 2->17 19 i.imgur.com 2->19 23 Multi AV Scanner detection for submitted file 2->23 25 Yara detected FunkLocker Ransomware 2->25 27 AI detected suspicious sample 2->27 8 SjDqoVVmzX.exe 3 2->8         started        signatures3 process4 dnsIp5 21 ipv4.imgur.map.fastly.net 199.232.196.193, 443, 49704 FASTLYUS United States 8->21 11 net.exe 1 8->11         started        13 conhost.exe 8->13         started        process6 process7 15 net1.exe 1 11->15         started       

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    SjDqoVVmzX.exe55%VirustotalBrowse
    SjDqoVVmzX.exe34%ReversingLabsWin64.Ransomware.Funk
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://getsession.org/0%Avira URL Cloudsafe
    http://ns.adobe.assertion0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    ipv4.imgur.map.fastly.net
    199.232.196.193
    truefalse
      high
      i.imgur.com
      unknown
      unknownfalse
        high
        NameSourceMaliciousAntivirus DetectionReputation
        https://i.imgur.com/HCYQoVR.jpegSjDqoVVmzX.exefalse
          high
          https://www.coinbase.com/)SjDqoVVmzX.exe, README-AeVpKP67b6.md.0.drfalse
            high
            http://ns.adobe.assertionSjDqoVVmzX.exefalse
            • Avira URL Cloud: safe
            unknown
            https://i.imgur.com/HCYQoVR.jpeg5SjDqoVVmzX.exe, 00000000.00000003.2053784309.000002A38EB95000.00000004.00000020.00020000.00000000.sdmp, SjDqoVVmzX.exe, 00000000.00000002.2057868645.000002A38EB96000.00000004.00000020.00020000.00000000.sdmp, SjDqoVVmzX.exe, 00000000.00000003.2053505719.000002A38EB92000.00000004.00000020.00020000.00000000.sdmp, SjDqoVVmzX.exe, 00000000.00000003.2053135655.000002A38EB92000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              https://www.blockchain.com/)SjDqoVVmzX.exe, README-AeVpKP67b6.md.0.drfalse
                high
                https://docs.rs/getrandom#nodejs-es-module-supportSjDqoVVmzX.exefalse
                  high
                  https://getsession.org/SjDqoVVmzX.exe, README-AeVpKP67b6.md.0.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  199.232.196.193
                  ipv4.imgur.map.fastly.netUnited States
                  54113FASTLYUSfalse
                  Joe Sandbox version:42.0.0 Malachite
                  Analysis ID:1589528
                  Start date and time:2025-01-12 18:47:05 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 2m 33s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:default.jbs
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:5
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Sample name:SjDqoVVmzX.exe
                  renamed because original name is a hash value
                  Original Sample Name:66dbf939c00b09d8d22c692864b68c4a602e7a59c4b925b2e2bef57b1ad047bd.exe
                  Detection:MAL
                  Classification:mal60.rans.winEXE@6/2@1/1
                  EGA Information:Failed
                  HCA Information:Failed
                  Cookbook Comments:
                  • Found application associated with file extension: .exe
                  • Stop behavior analysis, all processes terminated
                  • Exclude process from analysis (whitelisted): dllhost.exe
                  • Execution Graph export aborted for target SjDqoVVmzX.exe, PID 4424 because there are no executed function
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtQueryValueKey calls found.
                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  No simulations
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  199.232.196.193https://heuristic-knuth-588d37.netlify.app/?naps/Get hashmaliciousHTMLPhisherBrowse
                    https://freesourcecodes70738.emlnk.com/lt.php?x=3DZy~GDLVnab5KCs-Nu4WOae1qEoiN9xvxk1XaPMVXahD5B9-Uy.xuW-242imNXGet hashmaliciousUnknownBrowse
                      https://theleadking2435063.emlnk.com/lt.php?x=3DZy~GDHJaLL5a37-gxLhhGf13JRv_MkkPo2jHPMKXOh5XR.-Uy.xuO-2I2imNfGet hashmaliciousUnknownBrowse
                        https://media.maxfs.de/Get hashmaliciousUnknownBrowse
                          http://synthex.cheating.store/Get hashmaliciousUnknownBrowse
                            https://report-scam.malwarebouncer.com/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==?cid=2346401253Get hashmaliciousKnowBe4Browse
                              https://pwv95gp5r-xn--r3h9jdud-xn----c1a2cj-xn----p1ai.translate.goog/sIQKSvTC/b8KvU/uoTt6?ZFhObGNpNXBiblp2YkhabGJXVnVkRUJ6YjNWMGFHVnliblJ5ZFhOMExtaHpZMjVwTG01bGRBPT06c1JsOUE+&_x_tr_sch=http&_x_tr_sl=hrLWHGLm&_x_tr_tl=bTtllyqlGet hashmaliciousHTMLPhisherBrowse
                                https://covid19.protected-forms.com/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==?cid=2351432832Get hashmaliciousKnowBe4Browse
                                  https://en.newsnowbangla.com/archives/69912Get hashmaliciousHTMLPhisher, TechSupportScamBrowse
                                    https://gmail.net-login.com/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09?cid=2330416057%3EOpenGet hashmaliciousKnowBe4Browse
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      ipv4.imgur.map.fastly.nethttp://steam.usercommunityart.com/filedetails/sharedfiles/id=319248110/Get hashmaliciousUnknownBrowse
                                      • 199.232.192.193
                                      https://heuristic-knuth-588d37.netlify.app/?naps/Get hashmaliciousHTMLPhisherBrowse
                                      • 199.232.196.193
                                      https://freesourcecodes70738.emlnk.com/lt.php?x=3DZy~GDLVnab5KCs-Nu4WOae1qEoiN9xvxk1XaPMVXahD5B9-Uy.xuW-242imNXGet hashmaliciousUnknownBrowse
                                      • 199.232.196.193
                                      https://theleadking2435063.emlnk.com/lt.php?x=3DZy~GDHJaLL5a37-gxLhhGf13JRv_MkkPo2jHPMKXOh5XR.-Uy.xuO-2I2imNfGet hashmaliciousUnknownBrowse
                                      • 199.232.192.193
                                      https://media.maxfs.de/Get hashmaliciousUnknownBrowse
                                      • 199.232.192.193
                                      http://synthex.cheating.store/Get hashmaliciousUnknownBrowse
                                      • 199.232.196.193
                                      setup-avast-premium-x64.exeGet hashmaliciousUnknownBrowse
                                      • 199.232.192.193
                                      setup-avast-premium-x64.exeGet hashmaliciousUnknownBrowse
                                      • 199.232.192.193
                                      https://report-scam.malwarebouncer.com/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==?cid=2346401253Get hashmaliciousKnowBe4Browse
                                      • 199.232.192.193
                                      https://pwv95gp5r-xn--r3h9jdud-xn----c1a2cj-xn----p1ai.translate.goog/sIQKSvTC/b8KvU/uoTt6?ZFhObGNpNXBiblp2YkhabGJXVnVkRUJ6YjNWMGFHVnliblJ5ZFhOMExtaHpZMjVwTG01bGRBPT06c1JsOUE+&_x_tr_sch=http&_x_tr_sl=hrLWHGLm&_x_tr_tl=bTtllyqlGet hashmaliciousHTMLPhisherBrowse
                                      • 199.232.192.193
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      FASTLYUSsZSXKXOnBw.exeGet hashmaliciousUnknownBrowse
                                      • 185.199.111.133
                                      sZSXKXOnBw.exeGet hashmaliciousUnknownBrowse
                                      • 185.199.110.133
                                      PDF-523.msiGet hashmaliciousAteraAgentBrowse
                                      • 199.232.210.172
                                      http://steam.usercommunityart.com/filedetails/sharedfiles/id=319248110/Get hashmaliciousUnknownBrowse
                                      • 199.232.192.193
                                      https://heuristic-knuth-588d37.netlify.app/?naps/Get hashmaliciousHTMLPhisherBrowse
                                      • 199.232.192.193
                                      https://terrific-metal-countess.glitch.me/Get hashmaliciousHTMLPhisherBrowse
                                      • 151.101.129.44
                                      http://procustodiavalueslive.github.io/mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                      • 185.199.110.153
                                      https://adopt0098.bitbucket.io/Get hashmaliciousHTMLPhisherBrowse
                                      • 151.101.130.137
                                      https://marketing-campaign-solution.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                                      • 151.101.2.137
                                      https://pub-ce1f93897bdf44e9b1cd99ad0325c570.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                      • 151.101.194.137
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      3b5074b1b5d032e5620f69f9f700ff0erii2.mp3.htaGet hashmaliciousLummaCBrowse
                                      • 199.232.196.193
                                      sZSXKXOnBw.exeGet hashmaliciousUnknownBrowse
                                      • 199.232.196.193
                                      sZSXKXOnBw.exeGet hashmaliciousUnknownBrowse
                                      • 199.232.196.193
                                      v2.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA StealerBrowse
                                      • 199.232.196.193
                                      c2.htaGet hashmaliciousUnknownBrowse
                                      • 199.232.196.193
                                      E6wUHnV51P.exeGet hashmaliciousDCRatBrowse
                                      • 199.232.196.193
                                      resembleC2.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                      • 199.232.196.193
                                      c1.htaGet hashmaliciousUnknownBrowse
                                      • 199.232.196.193
                                      http://www.grhga.icu/Get hashmaliciousUnknownBrowse
                                      • 199.232.196.193
                                      http://keystonerelated.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                      • 199.232.196.193
                                      No context
                                      Process:C:\Users\user\Desktop\SjDqoVVmzX.exe
                                      File Type:Unicode text, UTF-8 text
                                      Category:dropped
                                      Size (bytes):1780
                                      Entropy (8bit):5.1684449106563
                                      Encrypted:false
                                      SSDEEP:48:/9ufmCFpy/ly1t8A/prZw/p2jATBb34WW:/6mOpydy1hFwoATBL4WW
                                      MD5:FD4AED3D9C81FC905B1D7CADA84D3DD7
                                      SHA1:4194A6067CA7173F09ADCD93641F8C68FD32B32F
                                      SHA-256:356409898F3A8F3AD81F818A446F1BC42C4181E432743BAFD890A206C184CF83
                                      SHA-512:304B2C16363C8584AE9A2154CB85C726D7D5C37834C179465E72B1792C5D23816289661C92F463053CC9E1F09D9476B4622DCDDF2A20AD464320E2149D947611
                                      Malicious:false
                                      Reputation:low
                                      Preview:.# .. FUNKLOCKER DETECTED ..... **Congratulations** . Your organization , device has been successfully infiltrated by funksec ransomware!..## .. **Stop**.- Do NOT attempt to tamper with files or systems..- Do NOT contact law enforcement or seek third-party intervention..- Do NOT attempt to trace funksec's activities...## .. **what happend**.- nothing just you lose your data by ransomware and never restore it again without decryptor.- we stole all your data .- if you test all anti-virus never will be restore , becouse this is advnaced ransomware..## .. **Ransom Details**..- Decryptor file fee: **0.1 BTC**.- Bitcoin wallet address: `bc1qrghnt6cqdsxt0qmlcaq0wcavq6pmfm82vtxfeq`.- Payment instructions:. 1. buy 0.1 bitcoin. 2. install session from : https://getsession.org/ . 3. contact us with this ID to recieve the decryptor : 0538d726ae3cc264c1bd8e66c6c6fa366a3dfc589567944170001e6fdbea9efb3d..## . **Timeline**.- Upon receipt of payment, funkdecrypt program will begin the
                                      Process:C:\Users\user\Desktop\SjDqoVVmzX.exe
                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 696x516, components 3
                                      Category:dropped
                                      Size (bytes):25447
                                      Entropy (8bit):7.009816137563603
                                      Encrypted:false
                                      SSDEEP:384:icpk7sPEFPLY2xiy7JDk0Ot+A+AedexytJ0e:i5NLY20y75fO8A+HexyL
                                      MD5:D10E302877008B2567890DE25F6D3711
                                      SHA1:318D25D53DCD8765D79C6CEF07A6AEA72A4BF76F
                                      SHA-256:EA627D5499996BDA0BDEF215B41FF4353BC9E9C6886AF45115D5EC5E170EAD93
                                      SHA-512:173A2F5F2357E44D9A7C7E29D089AB81CC61495830CFBD40506B66992F41652CC7691E64CB7D4597F323C4B12EC96B0B5BD61BEDE4D0A69CACDCE56D0E4AE761
                                      Malicious:false
                                      Reputation:low
                                      Preview:......JFIF................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222.....................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(
                                      File type:PE32+ executable (console) x86-64, for MS Windows
                                      Entropy (8bit):6.239246657848328
                                      TrID:
                                      • Win64 Executable Console (202006/5) 92.65%
                                      • Win64 Executable (generic) (12005/4) 5.51%
                                      • Generic Win/DOS Executable (2004/3) 0.92%
                                      • DOS Executable Generic (2002/1) 0.92%
                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                      File name:SjDqoVVmzX.exe
                                      File size:5'418'496 bytes
                                      MD5:61d7585b5702d195bc35e0be2f75915c
                                      SHA1:ff96db4b937971ca2d60e785ff9f706a50e51de4
                                      SHA256:66dbf939c00b09d8d22c692864b68c4a602e7a59c4b925b2e2bef57b1ad047bd
                                      SHA512:2320332df628f52af0c07f7e783f02c30e02b193b252c88adada87036fa923d0596f7d6024b4df21cda381d12d1e3aa3892e3ee3e3ca3645edd42b752a41cf72
                                      SSDEEP:49152:HROwx5VY3snY+kk0CNMgj7HhSo7d4SJGlgIufYqfdv+5wLeVtkJ9EQrzSeGJbE39:jdHZOeYUVAKP6Tq
                                      TLSH:4D463A12BB6A99ADC45AC0B083568B726A7134CA0B3579FF44C442793E6DEF42F3C758
                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................p......X.......X.......X.......X......(.......................lX......Rich............PE..d.....sg.........."
                                      Icon Hash:00928e8e8686b000
                                      Entrypoint:0x14035e9ac
                                      Entrypoint Section:.text
                                      Digitally signed:false
                                      Imagebase:0x140000000
                                      Subsystem:windows cui
                                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                      DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                      Time Stamp:0x6773B7FE [Tue Dec 31 09:23:10 2024 UTC]
                                      TLS Callbacks:0x40345a50, 0x1
                                      CLR (.Net) Version:
                                      OS Version Major:6
                                      OS Version Minor:0
                                      File Version Major:6
                                      File Version Minor:0
                                      Subsystem Version Major:6
                                      Subsystem Version Minor:0
                                      Import Hash:1e41fb75ac9d81dd3232625eb35fc98e
                                      Instruction
                                      dec eax
                                      sub esp, 28h
                                      call 00007F54B0BA50B8h
                                      dec eax
                                      add esp, 28h
                                      jmp 00007F54B0BA4CD7h
                                      int3
                                      int3
                                      jmp 00007F54B0BA5458h
                                      int3
                                      int3
                                      int3
                                      dec eax
                                      sub esp, 28h
                                      call 00007F54B0BA5720h
                                      test eax, eax
                                      je 00007F54B0BA4E83h
                                      dec eax
                                      mov eax, dword ptr [00000030h]
                                      dec eax
                                      mov ecx, dword ptr [eax+08h]
                                      jmp 00007F54B0BA4E67h
                                      dec eax
                                      cmp ecx, eax
                                      je 00007F54B0BA4E76h
                                      xor eax, eax
                                      dec eax
                                      cmpxchg dword ptr [0019F89Ch], ecx
                                      jne 00007F54B0BA4E50h
                                      xor al, al
                                      dec eax
                                      add esp, 28h
                                      ret
                                      mov al, 01h
                                      jmp 00007F54B0BA4E59h
                                      int3
                                      int3
                                      int3
                                      dec eax
                                      sub esp, 28h
                                      test ecx, ecx
                                      jne 00007F54B0BA4E69h
                                      mov byte ptr [0019F885h], 00000001h
                                      call 00007F54B0BA540Dh
                                      call 00007F54B0BA5120h
                                      test al, al
                                      jne 00007F54B0BA4E66h
                                      xor al, al
                                      jmp 00007F54B0BA4E76h
                                      call 00007F54B0BA5113h
                                      test al, al
                                      jne 00007F54B0BA4E6Bh
                                      xor ecx, ecx
                                      call 00007F54B0BA5108h
                                      jmp 00007F54B0BA4E4Ch
                                      mov al, 01h
                                      dec eax
                                      add esp, 28h
                                      ret
                                      int3
                                      int3
                                      inc eax
                                      push ebx
                                      dec eax
                                      sub esp, 20h
                                      cmp byte ptr [0019F84Ch], 00000000h
                                      mov ebx, ecx
                                      jne 00007F54B0BA4EC9h
                                      cmp ecx, 01h
                                      jnbe 00007F54B0BA4ECCh
                                      call 00007F54B0BA5696h
                                      test eax, eax
                                      je 00007F54B0BA4E8Ah
                                      test ebx, ebx
                                      jne 00007F54B0BA4E86h
                                      dec eax
                                      lea ecx, dword ptr [0019F836h]
                                      call 00007F54B0BA5768h
                                      test eax, eax
                                      jne 00007F54B0BA4E72h
                                      Programming Language:
                                      • [IMP] VS2008 SP1 build 30729
                                      NameVirtual AddressVirtual Size Is in Section
                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x4f8bcc0x154.rdata
                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x4ff0000x28824.pdata
                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x5280000x60c4.reloc
                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x4694500x54.rdata
                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                      IMAGE_DIRECTORY_ENTRY_TLS0x4695000x28.rdata
                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x4693100x140.rdata
                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_IAT0x3710000x5f8.rdata
                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                      .text0x10000x36f8bf0x36fa002a9935d22bf13ec31b35072a6c1baa48unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                      .rdata0x3710000x1891d40x189200008a177e44d41ac56b58944714f78fe4False0.2630160721383148data5.3962455162750365IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                      .data0x4fb0000x33100x32002605cdf7cc113a17ca68c6e5b0e63a2fFalse0.16109375data2.381976807824446IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                      .pdata0x4ff0000x288240x28a0024b0263cb2fafaebe195b93a59a41935False0.4977403846153846data6.405935886986235IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                      .reloc0x5280000x60c40x62008dfb252c38fe0300ff548de8fb86e150False0.4240672831632653data5.448551443906701IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                      DLLImport
                                      api-ms-win-core-synch-l1-2-0.dllWakeByAddressAll, WaitOnAddress, WakeByAddressSingle
                                      bcryptprimitives.dllProcessPrng
                                      kernel32.dllSleep, GetModuleHandleA, GetCurrentThreadId, GetSystemTimeAsFileTime, GetOverlappedResult, FreeEnvironmentStringsW, DeleteProcThreadAttributeList, CompareStringOrdinal, GetLastError, AddVectoredExceptionHandler, SetThreadStackGuarantee, GetCurrentThread, SwitchToThread, WaitForSingleObject, ReadFile, GetSystemInfo, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, SetLastError, GetCurrentDirectoryW, GetEnvironmentStringsW, GetEnvironmentVariableW, GetCommandLineW, SetFileInformationByHandle, SetFilePointerEx, GetStdHandle, GetCurrentProcessId, WriteFileEx, SleepEx, GetExitCodeProcess, QueryPerformanceFrequency, PostQueuedCompletionStatus, HeapFree, HeapReAlloc, lstrlenW, ReleaseMutex, GetQueuedCompletionStatusEx, CreateFileW, GetFinalPathNameByHandleW, CreateEventW, CancelIo, CreateIoCompletionPort, GetConsoleMode, SetHandleInformation, FormatMessageW, GetModuleFileNameW, ExitProcess, CreateNamedPipeW, ReadFileEx, WaitForMultipleObjects, GetFullPathNameW, GetSystemDirectoryW, GetWindowsDirectoryW, CreateProcessW, GetFileAttributesW, InitializeProcThreadAttributeList, UpdateProcThreadAttribute, MultiByteToWideChar, WriteConsoleW, WideCharToMultiByte, CreateThread, GetProcessHeap, HeapAlloc, WaitForSingleObjectEx, LoadLibraryA, CreateMutexA, DuplicateHandle, GetCurrentProcess, SetFileCompletionNotificationModes, InitializeSListHead, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, CloseHandle, GetProcAddress, GetModuleHandleW, QueryPerformanceCounter, IsProcessorFeaturePresent
                                      user32.dllSystemParametersInfoW
                                      ws2_32.dllsend, recv, shutdown, ioctlsocket, connect, bind, WSASocketW, getsockname, getpeername, getsockopt, setsockopt, WSAIoctl, WSAGetLastError, WSAStartup, WSACleanup, freeaddrinfo, getaddrinfo, closesocket, WSASend
                                      advapi32.dllRegQueryValueExW, RegOpenKeyExW, SystemFunction036, RegCloseKey
                                      secur32.dllApplyControlToken, FreeCredentialsHandle, AcceptSecurityContext, InitializeSecurityContextW, QueryContextAttributesW, FreeContextBuffer, DeleteSecurityContext, AcquireCredentialsHandleA, DecryptMessage, EncryptMessage
                                      crypt32.dllCertVerifyCertificateChainPolicy, CertEnumCertificatesInStore, CertGetCertificateChain, CertFreeCertificateContext, CertAddCertificateContextToStore, CertOpenStore, CertDuplicateCertificateContext, CertDuplicateStore, CertFreeCertificateChain, CertDuplicateCertificateChain, CertCloseStore
                                      ntdll.dllNtCreateFile, NtDeviceIoControlFile, RtlNtStatusToDosError, NtReadFile, NtWriteFile, NtCancelIoFileEx
                                      bcrypt.dllBCryptGenRandom
                                      VCRUNTIME140.dll__current_exception_context, __C_specific_handler, __current_exception, _CxxThrowException, memcmp, memmove, memset, __CxxFrameHandler3, memcpy
                                      api-ms-win-crt-math-l1-1-0.dllround, __setusermatherr, truncf, roundf, powf, exp2f, ceil, pow
                                      api-ms-win-crt-runtime-l1-1-0.dll_seh_filter_exe, _set_app_type, _configure_narrow_argv, _register_onexit_function, _initialize_narrow_environment, _get_initial_narrow_environment, _initterm, __p___argc, _initterm_e, exit, _exit, _initialize_onexit_table, __p___argv, _cexit, _c_exit, _register_thread_local_exe_atexit_callback, _crt_atexit, terminate
                                      api-ms-win-crt-stdio-l1-1-0.dll_set_fmode, __p__commode
                                      api-ms-win-crt-locale-l1-1-0.dll_configthreadlocale
                                      api-ms-win-crt-heap-l1-1-0.dllfree, _set_new_mode
                                      TimestampSource PortDest PortSource IPDest IP
                                      Jan 12, 2025 18:47:57.439954042 CET49704443192.168.2.5199.232.196.193
                                      Jan 12, 2025 18:47:57.440000057 CET44349704199.232.196.193192.168.2.5
                                      Jan 12, 2025 18:47:57.440061092 CET49704443192.168.2.5199.232.196.193
                                      Jan 12, 2025 18:47:57.458678007 CET49704443192.168.2.5199.232.196.193
                                      Jan 12, 2025 18:47:57.458702087 CET44349704199.232.196.193192.168.2.5
                                      Jan 12, 2025 18:47:58.049370050 CET44349704199.232.196.193192.168.2.5
                                      Jan 12, 2025 18:47:58.049454927 CET49704443192.168.2.5199.232.196.193
                                      Jan 12, 2025 18:47:58.053123951 CET49704443192.168.2.5199.232.196.193
                                      Jan 12, 2025 18:47:58.053150892 CET44349704199.232.196.193192.168.2.5
                                      Jan 12, 2025 18:47:58.053545952 CET44349704199.232.196.193192.168.2.5
                                      Jan 12, 2025 18:47:58.097945929 CET49704443192.168.2.5199.232.196.193
                                      Jan 12, 2025 18:47:58.099584103 CET49704443192.168.2.5199.232.196.193
                                      Jan 12, 2025 18:47:58.143322945 CET44349704199.232.196.193192.168.2.5
                                      Jan 12, 2025 18:47:58.199816942 CET44349704199.232.196.193192.168.2.5
                                      Jan 12, 2025 18:47:58.200021029 CET44349704199.232.196.193192.168.2.5
                                      Jan 12, 2025 18:47:58.200074911 CET49704443192.168.2.5199.232.196.193
                                      Jan 12, 2025 18:47:58.200094938 CET44349704199.232.196.193192.168.2.5
                                      Jan 12, 2025 18:47:58.200329065 CET44349704199.232.196.193192.168.2.5
                                      Jan 12, 2025 18:47:58.200387001 CET49704443192.168.2.5199.232.196.193
                                      Jan 12, 2025 18:47:58.200397968 CET44349704199.232.196.193192.168.2.5
                                      Jan 12, 2025 18:47:58.200544119 CET44349704199.232.196.193192.168.2.5
                                      Jan 12, 2025 18:47:58.200592995 CET49704443192.168.2.5199.232.196.193
                                      Jan 12, 2025 18:47:58.200603008 CET44349704199.232.196.193192.168.2.5
                                      Jan 12, 2025 18:47:58.200746059 CET44349704199.232.196.193192.168.2.5
                                      Jan 12, 2025 18:47:58.200794935 CET49704443192.168.2.5199.232.196.193
                                      Jan 12, 2025 18:47:58.200804949 CET44349704199.232.196.193192.168.2.5
                                      Jan 12, 2025 18:47:58.201214075 CET44349704199.232.196.193192.168.2.5
                                      Jan 12, 2025 18:47:58.201276064 CET49704443192.168.2.5199.232.196.193
                                      Jan 12, 2025 18:47:58.201287985 CET44349704199.232.196.193192.168.2.5
                                      Jan 12, 2025 18:47:58.212590933 CET44349704199.232.196.193192.168.2.5
                                      Jan 12, 2025 18:47:58.212651968 CET49704443192.168.2.5199.232.196.193
                                      Jan 12, 2025 18:47:58.212663889 CET44349704199.232.196.193192.168.2.5
                                      Jan 12, 2025 18:47:58.254190922 CET49704443192.168.2.5199.232.196.193
                                      Jan 12, 2025 18:47:58.254208088 CET44349704199.232.196.193192.168.2.5
                                      Jan 12, 2025 18:47:58.290602922 CET44349704199.232.196.193192.168.2.5
                                      Jan 12, 2025 18:47:58.290667057 CET49704443192.168.2.5199.232.196.193
                                      Jan 12, 2025 18:47:58.290680885 CET44349704199.232.196.193192.168.2.5
                                      Jan 12, 2025 18:47:58.290828943 CET44349704199.232.196.193192.168.2.5
                                      Jan 12, 2025 18:47:58.290914059 CET44349704199.232.196.193192.168.2.5
                                      Jan 12, 2025 18:47:58.290971041 CET49704443192.168.2.5199.232.196.193
                                      Jan 12, 2025 18:47:58.290985107 CET44349704199.232.196.193192.168.2.5
                                      Jan 12, 2025 18:47:58.291028023 CET49704443192.168.2.5199.232.196.193
                                      Jan 12, 2025 18:47:58.291074991 CET44349704199.232.196.193192.168.2.5
                                      Jan 12, 2025 18:47:58.291286945 CET44349704199.232.196.193192.168.2.5
                                      Jan 12, 2025 18:47:58.291388035 CET49704443192.168.2.5199.232.196.193
                                      Jan 12, 2025 18:47:58.291403055 CET44349704199.232.196.193192.168.2.5
                                      Jan 12, 2025 18:47:58.291745901 CET44349704199.232.196.193192.168.2.5
                                      Jan 12, 2025 18:47:58.291795969 CET49704443192.168.2.5199.232.196.193
                                      Jan 12, 2025 18:47:58.301472902 CET49704443192.168.2.5199.232.196.193
                                      Jan 12, 2025 18:47:58.301503897 CET44349704199.232.196.193192.168.2.5
                                      TimestampSource PortDest PortSource IPDest IP
                                      Jan 12, 2025 18:47:57.420348883 CET5253253192.168.2.51.1.1.1
                                      Jan 12, 2025 18:47:57.427798986 CET53525321.1.1.1192.168.2.5
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Jan 12, 2025 18:47:57.420348883 CET192.168.2.51.1.1.10x2980Standard query (0)i.imgur.comA (IP address)IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Jan 12, 2025 18:47:57.427798986 CET1.1.1.1192.168.2.50x2980No error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                      Jan 12, 2025 18:47:57.427798986 CET1.1.1.1192.168.2.50x2980No error (0)ipv4.imgur.map.fastly.net199.232.196.193A (IP address)IN (0x0001)false
                                      Jan 12, 2025 18:47:57.427798986 CET1.1.1.1192.168.2.50x2980No error (0)ipv4.imgur.map.fastly.net199.232.192.193A (IP address)IN (0x0001)false
                                      • i.imgur.com
                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      0192.168.2.549704199.232.196.1934434424C:\Users\user\Desktop\SjDqoVVmzX.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 17:47:58 UTC62OUTGET /HCYQoVR.jpeg HTTP/1.1
                                      accept: */*
                                      host: i.imgur.com
                                      2025-01-12 17:47:58 UTC762INHTTP/1.1 200 OK
                                      Connection: close
                                      Content-Length: 28864
                                      Content-Type: image/jpeg
                                      Last-Modified: Mon, 30 Dec 2024 19:23:51 GMT
                                      ETag: "70f83e99427ac54b92283eaecb69c5df"
                                      x-amz-server-side-encryption: AES256
                                      X-Amz-Cf-Pop: IAD89-P1
                                      X-Amz-Cf-Id: w1veLHWiaEcBL8caleHyCc4jlmIU2__N_q7NNoWzZBqTAalmsqn0vA==
                                      cache-control: public, max-age=31536000
                                      Accept-Ranges: bytes
                                      Date: Sun, 12 Jan 2025 17:47:58 GMT
                                      Age: 1068641
                                      X-Served-By: cache-iad-kjyo7100042-IAD, cache-ewr-kewr1740024-EWR
                                      X-Cache: Miss from cloudfront, HIT, HIT
                                      X-Cache-Hits: 85, 1
                                      X-Timer: S1736704078.146398,VS0,VE1
                                      Strict-Transport-Security: max-age=300
                                      Access-Control-Allow-Methods: GET, OPTIONS
                                      Access-Control-Allow-Origin: *
                                      Server: cat factory 1.0
                                      X-Content-Type-Options: nosniff
                                      2025-01-12 17:47:58 UTC1371INData Raw: ff d8 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c0 00 11 08 02 04 02 b8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 08 09 06 07 0a 05 04 02 03 ff c4 00 49 10 00 01 03 02 05 03 03 02 03 06 03 06 03 05 09 00 00 02 03 04 05 06 01 07 08 09 12 0a 13 22 11 14 32 23 42 15 21 52 16 31 33 41 62 72 24 43 82 17 34 51 53 61 63 19 25 73 18 44 92 93
                                      Data Ascii: CC"I"2#B!R13Abr$C4QSac%sD
                                      2025-01-12 17:47:58 UTC1371INData Raw: a2 55 8f 88 1a d4 13 43 74 ed 90 35 3f b4 3d bb 67 dc 3a 97 cd ac b0 ac 2a f7 9d 32 35 12 97 65 56 a7 c9 95 8a 62 b6 da 9e 79 69 97 06 3a 70 6d 3d e6 53 c9 2a 56 3c 9c 4f 89 0b c0 00 00 02 43 ed b5 b6 f6 7c ee 99 a8 c7 34 c7 a7 6a ed b1 4e ae 31 6f ca ad 3f 50 bb a6 c8 8f 09 a8 b1 d4 d3 6a e4 a8 f1 de 73 96 2a 79 b4 a7 c3 ee fb 4f bb 73 ad b0 f3 c3 6a 3c f6 a4 e9 e3 50 57 f5 95 5e af 56 2d 76 6b ed 2e c7 9f 32 4b 11 e2 bb 22 44 74 25 c5 4a 8b 1d 5d cc 55 19 cc 78 a5 2a f1 e3 e5 e4 04 6a 05 89 eb 17 a6 9b 5d 5a 19 d1 8d 63 5c 59 df 9b 19 4c 9b 62 87 06 9e fc da 3d 2a bd 54 76 a9 ca 64 88 f1 da 65 2d aa 9c 96 54 e2 5c 90 8e 5f 57 8a 78 ab c9 5c 7f 3a ec 00 00 00 00 00 01 23 76 d4 db 1b 53 5b a8 e7 a4 ac 86 d3 23 34 36 27 52 e8 8e 55 ab 35 ab a2 6b d1 a9 d4
                                      Data Ascii: UCt5?=g:*25eVbyi:pm=S*V<OC|4jN1o?Pjs*yOsj<PW^V-vk.2K"Dt%J]Ux*j]Zc\YLb=*Tvde-T\_Wx\:#vS[#46'RU5k
                                      2025-01-12 17:47:58 UTC1371INData Raw: 1c 85 c7 5c 97 54 a7 1f e2 b7 b9 27 b9 8a 94 9e e7 1e 5c 78 a5 3c e6 6e 63 4c b6 e8 7b 8e 67 fd 0a cd 8c cc 7a 3c 3c ec ba d8 a4 b1 1b 0f 46 9b 8a 8a c4 a4 b4 94 7f 4e 09 c1 3e 80 62 1a 61 d3 bd fd ab 4d 43 d9 3a 67 ca e5 42 45 c1 7d dc 90 e8 b4 a7 aa 4e ad 11 a3 b9 21 c4 b7 de 7d 4d a5 6a 4b 2d f2 c5 6b 52 52 a5 71 4a b8 a5 58 f8 93 e3 39 3a 4e f7 44 ca 5c c6 b1 72 ae 9b 54 cb 4b c2 ab 7d 4c 94 dc 7f d9 4b 82 76 2d 52 22 c6 4b 4a 7e 74 e7 25 c1 8e 96 63 a3 bc d2 7d 53 dc 71 4a 71 29 4b 6a 52 92 93 cc e9 42 c8 c7 b3 8b 79 5b 32 e5 71 cf 48 f9 79 6d 56 6e 69 6d e2 9f 5e e6 18 46 f6 0d e1 ff 00 4e 2f 4f 65 5f e9 2c 53 aa ff 00 79 8d 45 e9 32 ef b4 f4 29 a4 6c c6 a9 d9 75 9a d5 b5 fb 41 7b dd b4 45 a9 8a 82 22 bc f3 8c c4 87 16 4a 55 ce 32 95 8c 77 dc 71 4d
                                      Data Ascii: \T'\x<ncL{gz<<FN>baMC:gBE}N!}MjK-kRRqJX9:ND\rTK}LKv-R"KJ~t%c}SqJq)KjRBy[2qHymVnim^FN/Oe_,SyE2)luA{E"JU2wqM
                                      2025-01-12 17:47:58 UTC1371INData Raw: 6a 90 69 c8 b3 99 b8 5f 7e b6 d4 a9 29 52 d2 ca 90 98 be db 15 25 2d b8 a5 60 99 0a e2 96 d5 f2 f4 3a 3f cc 9c ef a1 ec 9f b2 4d 12 f7 bb 29 0d d5 a6 65 26 52 d1 28 b1 29 98 f2 69 35 4a d7 b6 8f 0d a6 d5 c5 3c 92 87 25 2f 93 8a f9 25 3d c5 7f 23 99 0d 7f ef 65 b8 0e e6 76 13 79 55 aa dc c9 a4 54 ed a8 77 62 6e 1a 3d 16 95 6d 45 82 dd 3a 4a 63 bd 1d 2d b6 b6 93 dc 71 b4 b6 fb bf c6 5b 8a f2 f9 01 11 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 9c 76 09 d6 ae df 1a 01 d9 46 83 1f 30 f5 8d 93 b4 cb e9 e8 55 db b6 e0 b4 55 98 b4 b4 d5 1c 94 b7 9e c6 34 75 c5 ef 25 e5 4a 54 56 22 37 db e3 dc e5 c5 1f a4 e6 38 01 64 fd
                                      Data Ascii: ji_~)R%-`:?M)e&R()i5J<%/%=#evyUTwbn=mE:Jc-q[vF0UU4u%JTV"78d
                                      2025-01-12 17:47:58 UTC1371INData Raw: 4e b0 ab 7b 2f 5e af 52 e8 a8 a6 23 17 1c 5d 0e d3 6a 67 27 11 8a 98 4a 9c 71 ce db d2 5f 57 6d 2a 57 71 e5 76 f0 f8 a4 b7 bc dc db 47 a4 cb 55 d9 87 1f 51 94 7d 74 d8 56 0c 79 cf fb fa 8d a5 69 e7 55 22 8d 06 72 95 c5 6a 4b 90 66 a5 52 22 27 d3 fc b8 fe df 8f 25 78 a5 5f 10 9b fb 19 e4 9e dd b9 23 a6 ab 92 df db 42 35 52 af 64 33 79 3b 06 7e 63 d6 a4 f7 df bc 2a 11 d9 6d 2f 4a 6d de db 69 76 3b 6a 57 65 2b 69 b6 d9 52 9b 77 b6 9f de a5 51 66 50 6f 41 6f e9 c3 a8 df 32 37 02 bc 5d c2 ab 60 dc d7 95 6a da ad c9 a2 a3 17 dc 5d b7 dc 4c 58 52 98 f2 fa 8a 42 61 c0 79 5f bf 9a 5b 5a 52 9f 24 f1 9d 1b 99 75 04 6d fb a0 cd 11 bd b7 f6 cf 95 5a 55 56 b6 dd 09 da 0d 22 ad 69 a1 c5 d1 ad 58 af 60 ae f4 a6 e5 ab fd f6 62 bb 8b 52 54 da 9c 4f 79 6a 71 c7 31 52 78 39
                                      Data Ascii: N{/^R#]jg'Jq_Wm*WqvGUQ}tVyiU"rjKfR"'%x_#B5Rd3y;~c*m/Jmiv;jWe+iRwQfPoAo27]`j]LXRBay_[ZR$umZUV"iX`bRTOyjq1Rx9
                                      2025-01-12 17:47:58 UTC1371INData Raw: ae 5d bf 2f 15 25 5a 1f 79 7d 20 e9 df 41 1b 86 5e ba 43 d3 45 c1 75 d5 a8 36 5b 34 f6 24 54 af 2a 84 59 32 9e 9a f4 36 65 3b e8 a8 cc 32 df 6d 3d f4 b7 c7 b7 cb 93 6a 02 2a 03 d6 b3 2d 4b 8a fd bb 29 76 3d a1 4a 5c ea ad 6a a2 cc 0a 5c 26 d4 9c 15 22 43 ce 25 b6 db 4f 2f cb 92 94 a4 a7 ff 00 d4 ba 2d ed fa 73 f6 f1 da df 6f 4a 96 a5 ec 8c ee cd 29 f7 c2 ab 74 aa 35 bb 02 e6 b8 29 6b a7 4d 99 21 dc 14 fa 7b 4c d3 59 79 7e 91 5a 96 e2 52 97 30 c5 3d be 58 f2 c1 2a 4a 82 91 c0 00 00 00 01 b7 b4 1b a6 99 3a c9 d6 8e 57 69 71 9c 26 60 cd ef 7b d3 e9 55 47 e9 ee b6 db f1 e0 b9 21 3e ee 43 6a 71 2a 4f 26 e3 f7 9c f2 4a bf 87 f1 57 c4 b1 0e a2 2d 8f 34 17 b4 56 46 65 fd d1 90 19 b5 99 55 7b c6 f6 bb 1f 88 9a 5d ef 5d a6 c8 63 1a 64 58 aa 54 97 9b 6e 3c 18 ee 77
                                      Data Ascii: ]/%Zy} A^CEu6[4$T*Y26e;2m=j*-K)v=J\j\&"C%O/-soJ)t5)kM!{LYy~ZR0=X*J:Wiq&`{UG!>Cjq*O&JW-4VFeU{]]cdXTn<w
                                      2025-01-12 17:47:58 UTC1371INData Raw: 2e 1b b2 24 c9 75 2d 47 8e c3 78 ad c7 16 ac 70 4a 52 94 e1 f2 56 38 ff 00 20 3b 49 db 53 49 ba 1d db 0f 42 df b3 da 66 ce 56 2a 59 59 8b b3 2f 09 f9 91 71 dc d0 1f 62 63 2e b6 95 39 50 7a 7c 66 d9 8a a6 51 1d 86 d3 dd e2 94 a5 a6 53 c9 5e 3c 8a 67 b8 36 49 da ff 00 56 db ba 58 1a 7a d2 9e bc ee ec d4 a4 5d 96 dd cb 7d 67 75 e7 44 cc 4a 15 5e 64 37 12 e2 53 17 db 49 83 07 db b3 21 c9 8f 72 71 0e 25 c5 76 d4 95 27 06 fd 53 8a ac 3b 7c 39 8c ed f9 d3 a7 5e c8 eb 19 d6 a2 2e 15 81 6e 65 dd 31 0f 2b 97 26 56 a8 b0 e4 a7 d7 d7 c9 4a 86 89 3e 5f ab cb 1e 5f 99 05 ba 22 72 2a 2c fc cb cf 6d 4b d4 68 e9 c5 da 55 0e 93 6c 52 2a 38 e3 f9 f1 94 f3 d2 a5 b6 9c 3f fd a4 25 2b fb 93 fd 40 46 4e a8 2d 32 5b 3a 32 d4 3e 59 e9 d6 91 ac 5c f9 cd 99 c8 b2 5d ad cd 56 76 66
                                      Data Ascii: .$u-GxpJRV8 ;ISIBfV*YY/qbc.9Pz|fQS^<g6IVXz]}guDJ^d7SI!rq%v'S;|9^.ne1+&VJ>__"r*,mKhUlR*8?%+@FN-2[:2>Y\]Vvf
                                      2025-01-12 17:47:58 UTC1371INData Raw: 61 ac 70 6d aa b5 d7 5b a7 fd fe 4a 6a 1c 27 3f a5 3e 35 04 ff 00 d7 fd 25 03 16 49 d5 6b 9e 92 73 9b 79 7b de db 4b 7f e1 32 f2 dd a3 db 10 1c e5 8e 3c d2 98 b8 4e 7b 1f 4c 70 f1 f4 91 3d f4 ff 00 a7 97 dc 56 d8 16 91 b2 c7 4d 4e 68 ee 5b 97 ec ea 87 3f b3 12 46 5c e5 1b b2 1d 45 2e 44 38 69 76 ab 70 25 95 29 2e b9 1b b9 f4 e3 47 4a 92 a4 fb 87 12 e7 aa 9b 52 52 da b0 f2 27 2c 6e 91 cd a7 75 0b 97 d7 0a 34 59 b8 6d e1 5c b8 68 92 9c a6 cc aa 35 74 d0 ae 1a 7d 36 a6 94 f9 47 96 c4 08 ac b8 da d3 f7 36 a7 92 a4 e0 a2 7f ee 31 52 d1 46 85 f6 95 7e c5 d4 5e 4c de 97 4e 46 db f6 ed 22 d7 ac db 99 65 50 5c 69 4a a6 f2 66 3b 3c 9e 6a 6c 37 3d ba 94 96 d0 e7 17 b0 ee 25 dc 52 a4 a9 2a 52 4a b2 b3 3a 92 b4 8d a5 ac 8d b9 72 bb 64 3d a6 eb b4 67 9b a5 c8 ab dc 15
                                      Data Ascii: apm[Jj'?>5%Iksy{K2<N{Lp=VMNh[?F\E.D8ivp%).GJRR',nu4Ym\h5t}6G61RF~^LNF"eP\iJf;<jl7=%R*RJ:rd=g
                                      2025-01-12 17:47:58 UTC1371INData Raw: bf 61 1d 31 d6 f7 53 cd cd 00 ee 27 a9 e8 b4 69 59 65 2a 9a c5 9d 4b a1 dc b4 fa 54 eb e2 44 ce 33 22 e2 c3 13 52 f3 8f 36 a8 3e 8e 3d 1d 94 a9 c6 d5 21 b4 f7 3c 7c a4 bf 44 fe 99 73 56 8a f6 70 6a d6 bd 42 99 06 d0 ad 40 81 6e db f2 de 47 16 aa d2 9a 79 c7 a4 a9 bf 5f 92 59 fa 48 e5 87 8f 27 54 9f 92 55 c7 dc d3 f5 46 d3 d7 77 59 05 eb 99 36 cd 4a 3d 42 89 92 d6 dc bf 6c f4 54 7a a1 e7 a0 53 a3 d1 df c1 cc 71 f9 76 ea 13 de e2 a4 f1 fe 0b 7f 2f b8 2c 93 78 8c 9f d0 1e a4 b4 cd 0f 4b ba fe d6 2d 3f 27 2d 8b 92 b2 cc d8 72 5c bf a8 f4 09 15 65 41 52 55 8b 2d ae a8 db 8d ba db 6a 75 97 16 96 d3 c9 2a ed f9 27 d7 cb 9f 5d bb 3a 79 6e 2d cf 75 37 99 93 32 1b 34 5f b7 b4 ed 64 66 1d 46 8d 46 cc 7a c6 0d d4 66 d7 22 b3 25 58 30 98 b8 32 96 59 90 f2 a3 f6 5c 71
                                      Data Ascii: a1S'iYe*KTD3"R6>=!<|DsVpjB@nGy_YH'TUFwY6J=BlTzSqv/,xK-?'-r\eARU-ju*']:yn-u724_dfFFzf"%X02Y\q
                                      2025-01-12 17:47:58 UTC1371INData Raw: c9 c8 df 97 15 7d 4a 11 3a 0d e8 86 c8 d9 b1 ed 8c f8 d4 b5 42 0b 58 b1 36 7d 1a d9 a4 c8 f4 f3 4a 99 44 89 52 d3 fd b8 f7 e1 7f f0 ff 00 d0 09 31 d4 a1 92 1b 60 ea 3f 29 26 d6 f5 7f ad e5 5b 17 f6 4f 58 75 ca d5 8d 95 54 5c cc a2 d3 a6 d6 a6 48 8e 97 18 4a e0 cb 65 e9 0f 29 e7 22 32 d3 6a 6f 8f 8a 95 c4 83 f9 f9 d3 4d a1 8d 32 ec bf 27 70 2c e5 cd 7c d5 a5 e6 35 3f 27 29 f5 e9 b4 47 2b f4 b4 d2 d9 b8 a6 47 65 2c c1 52 30 a7 a9 cc 59 f7 92 5b 67 8e 0f 72 57 af f1 3e e2 21 ee 9d 54 8d b8 7f 51 6d d9 96 88 ac 49 f6 37 46 79 52 72 f1 87 b9 62 af 6e 88 f2 22 d1 56 a6 bf e0 9e e3 4e 38 9e 3f 2e 5c be e2 e2 fa c2 f3 8f fd 95 6d 39 4c ca 4a 2c 54 60 9b f3 32 69 54 97 9a 4e 3c 70 66 1c 56 64 4e f5 4f e5 fc 9d 89 19 3c 7f e0 a5 7e 90 2a 97 a7 4f 64 ac 8a dd ee b3
                                      Data Ascii: }J:BX6}JDR1`?)&[OXuT\HJe)"2joM2'p,|5?')G+Ge,R0Y[grW>!TQmI7FyRrbn"VN8?.\m9LJ,T`2iTN<pfVdNO<~*Od


                                      Click to jump to process

                                      Click to jump to process

                                      Click to dive into process behavior distribution

                                      Click to jump to process

                                      Target ID:0
                                      Start time:12:47:55
                                      Start date:12/01/2025
                                      Path:C:\Users\user\Desktop\SjDqoVVmzX.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Users\user\Desktop\SjDqoVVmzX.exe"
                                      Imagebase:0x7ff7bea50000
                                      File size:5'418'496 bytes
                                      MD5 hash:61D7585B5702D195BC35E0BE2F75915C
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true

                                      Target ID:1
                                      Start time:12:47:55
                                      Start date:12/01/2025
                                      Path:C:\Windows\System32\conhost.exe
                                      Wow64 process (32bit):false
                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                      Imagebase:0x7ff6d64d0000
                                      File size:862'208 bytes
                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high
                                      Has exited:true

                                      Target ID:2
                                      Start time:12:47:56
                                      Start date:12/01/2025
                                      Path:C:\Windows\System32\net.exe
                                      Wow64 process (32bit):false
                                      Commandline:"net" session
                                      Imagebase:0x7ff64c720000
                                      File size:59'904 bytes
                                      MD5 hash:0BD94A338EEA5A4E1F2830AE326E6D19
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high
                                      Has exited:true

                                      Target ID:3
                                      Start time:12:47:56
                                      Start date:12/01/2025
                                      Path:C:\Windows\System32\net1.exe
                                      Wow64 process (32bit):false
                                      Commandline:C:\Windows\system32\net1 session
                                      Imagebase:0x7ff6ac5c0000
                                      File size:183'808 bytes
                                      MD5 hash:55693DF2BB3CBE2899DFDDF18B4EB8C9
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:moderate
                                      Has exited:true

                                      Reset < >
                                        APIs
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.2058289702.00007FF7BEA51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7BEA50000, based on PE: true
                                        • Associated: 00000000.00000002.2058277667.00007FF7BEA50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.2058493177.00007FF7BEDC1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.2058493177.00007FF7BEE5E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.2058493177.00007FF7BEE6A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.2058493177.00007FF7BEE6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.2058493177.00007FF7BEE7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.2058493177.00007FF7BEE9B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.2058650161.00007FF7BEF4B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.2058663522.00007FF7BEF4C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.2058675140.00007FF7BEF4D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.2058686659.00007FF7BEF4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_7ff7bea50000_SjDqoVVmzX.jbxd
                                        Similarity
                                        • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                        • String ID:
                                        • API String ID: 2933794660-0
                                        • Opcode ID: d5d91165c2175999f5310a23289b264015e59163e912cc725b0592576af88694
                                        • Instruction ID: 6f323dfda6eb3c3778732354fac8ca63f98b51824eb717d5790bef63f206cce2
                                        • Opcode Fuzzy Hash: d5d91165c2175999f5310a23289b264015e59163e912cc725b0592576af88694
                                        • Instruction Fuzzy Hash: E2114F26B14F0189EB009B64E8452B873B4FB6A799F840E31DB2D47768DF78D1948350