Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
siy9g3WGCc.exe

Overview

General Information

Sample name:siy9g3WGCc.exe
renamed because original name is a hash value
Original sample name:dcf536edd67a98868759f4e72bcbd1f4404c70048a2a3257e77d8af06cb036ac.exe
Analysis ID:1589530
MD5:2456fdd65bc48203815f22e444d78fb0
SHA1:1732202d4d9f130fafc3b9a4cad9995e0eda03d7
SHA256:dcf536edd67a98868759f4e72bcbd1f4404c70048a2a3257e77d8af06cb036ac
Tags:exefunklockerfunksecransomwareuser-TheRavenFile
Infos:

Detection

FunkLocker
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected FunkLocker Ransomware
AI detected suspicious sample
Modifies existing user documents (likely ransomware behavior)
Creates a process in suspended mode (likely to inject code)
Detected non-DNS traffic on DNS port
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Queries the volume information (name, serial number etc) of a device

Classification

  • System is w10x64
  • siy9g3WGCc.exe (PID: 5984 cmdline: "C:\Users\user\Desktop\siy9g3WGCc.exe" MD5: 2456FDD65BC48203815F22E444D78FB0)
    • conhost.exe (PID: 6856 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • net.exe (PID: 7256 cmdline: "net" session MD5: 0BD94A338EEA5A4E1F2830AE326E6D19)
      • net1.exe (PID: 7272 cmdline: C:\Windows\system32\net1 session MD5: 55693DF2BB3CBE2899DFDDF18B4EB8C9)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: siy9g3WGCc.exe PID: 5984JoeSecurity_funklockerYara detected FunkLocker RansomwareJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: siy9g3WGCc.exeVirustotal: Detection: 60%Perma Link
    Source: siy9g3WGCc.exeReversingLabs: Detection: 65%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 93.5% probability
    Source: unknownHTTPS traffic detected: 199.232.196.193:443 -> 192.168.2.7:49699 version: TLS 1.2
    Source: siy9g3WGCc.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
    Source: Binary string: funksec.pdb source: siy9g3WGCc.exe
    Source: Binary string: funksec.pdbf source: siy9g3WGCc.exe
    Source: global trafficTCP traffic: 192.168.2.7:52204 -> 162.159.36.2:53
    Source: global trafficHTTP traffic detected: GET /HCYQoVR.jpeg HTTP/1.1accept: */*host: i.imgur.com
    Source: Joe Sandbox ViewIP Address: 199.232.196.193 199.232.196.193
    Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
    Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
    Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
    Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
    Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /HCYQoVR.jpeg HTTP/1.1accept: */*host: i.imgur.com
    Source: global trafficDNS traffic detected: DNS query: i.imgur.com
    Source: siy9g3WGCc.exeString found in binary or memory: http://ns.adobe.queue
    Source: siy9g3WGCc.exeString found in binary or memory: https://docs.rs/getrandom#nodejs-es-module-support
    Source: siy9g3WGCc.exe, README-IEaVpziUeB.md.6.drString found in binary or memory: https://getsession.org/
    Source: siy9g3WGCc.exeString found in binary or memory: https://i.imgur.com/HCYQoVR.jpeg
    Source: siy9g3WGCc.exe, 00000006.00000002.1300688272.000001BCF900C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i.imgur.com/HCYQoVR.jpegJ
    Source: siy9g3WGCc.exe, README-IEaVpziUeB.md.6.drString found in binary or memory: https://www.blockchain.com/)
    Source: siy9g3WGCc.exe, README-IEaVpziUeB.md.6.drString found in binary or memory: https://www.coinbase.com/)
    Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
    Source: unknownHTTPS traffic detected: 199.232.196.193:443 -> 192.168.2.7:49699 version: TLS 1.2

    Spam, unwanted Advertisements and Ransom Demands

    barindex
    Source: Yara matchFile source: Process Memory Space: siy9g3WGCc.exe PID: 5984, type: MEMORYSTR
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeFile deleted: C:\Users\user\Desktop\GLTYDMDUST.xlsxJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeFile deleted: C:\Users\user\Desktop\HQJBRDYKDE.pdfJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeFile deleted: C:\Users\user\Desktop\HMPPSXQPQV.xlsxJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeFile deleted: C:\Users\user\Desktop\UNKRLCVOHV.pdfJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeFile deleted: C:\Users\user\Desktop\CZQKSDDMWR.docxJump to behavior
    Source: siy9g3WGCc.exeBinary string: 0\Device\Afd\Mio
    Source: siy9g3WGCc.exeBinary string: Failed to open \Device\Afd\Mio: Xf=@
    Source: classification engineClassification label: mal64.rans.winEXE@6/14@1/1
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeFile created: C:\Users\user\Desktop\README-IEaVpziUeB.mdJump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6856:120:WilError_03
    Source: siy9g3WGCc.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: siy9g3WGCc.exeVirustotal: Detection: 60%
    Source: siy9g3WGCc.exeReversingLabs: Detection: 65%
    Source: siy9g3WGCc.exeString found in binary or memory: /load_hpack; header malformed -- pseudo not at head of block
    Source: unknownProcess created: C:\Users\user\Desktop\siy9g3WGCc.exe "C:\Users\user\Desktop\siy9g3WGCc.exe"
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeProcess created: C:\Windows\System32\net.exe "net" session
    Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 session
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeProcess created: C:\Windows\System32\net.exe "net" sessionJump to behavior
    Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 sessionJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeSection loaded: secur32.dllJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeSection loaded: vcruntime140.dllJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeSection loaded: cryptnet.dllJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: wkscli.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\System32\net1.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\System32\net1.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\System32\net1.exeSection loaded: dsrole.dllJump to behavior
    Source: C:\Windows\System32\net1.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\System32\net1.exeSection loaded: wkscli.dllJump to behavior
    Source: C:\Windows\System32\net1.exeSection loaded: logoncli.dllJump to behavior
    Source: C:\Windows\System32\net1.exeSection loaded: cryptbase.dllJump to behavior
    Source: siy9g3WGCc.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
    Source: siy9g3WGCc.exeStatic PE information: Image base 0x140000000 > 0x60000000
    Source: siy9g3WGCc.exeStatic file information: File size 5444608 > 1048576
    Source: siy9g3WGCc.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x375800
    Source: siy9g3WGCc.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x189a00
    Source: siy9g3WGCc.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
    Source: siy9g3WGCc.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: funksec.pdb source: siy9g3WGCc.exe
    Source: Binary string: funksec.pdbf source: siy9g3WGCc.exe
    Source: siy9g3WGCc.exe, 00000006.00000003.1300078466.000001BCF9032000.00000004.00000020.00020000.00000000.sdmp, siy9g3WGCc.exe, 00000006.00000002.1300688272.000001BCF9035000.00000004.00000020.00020000.00000000.sdmp, siy9g3WGCc.exe, 00000006.00000003.1300240713.000001BCF9032000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeMemory allocated: page read and write | page guardJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeProcess created: C:\Windows\System32\net.exe "net" sessionJump to behavior
    Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 sessionJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeQueries volume information: C:\Users\user\Desktop\AQRFEVRTGL VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeQueries volume information: C:\Users\user\Desktop\CZQKSDDMWR.docx VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeQueries volume information: C:\Users\user\Desktop\desktop.ini VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeQueries volume information: C:\Users\user\Desktop\DQOFHVHTMG.png VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeQueries volume information: C:\Users\user\Desktop\FAAGWHBVUU.mp3 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeQueries volume information: C:\Users\user\Desktop\GLTYDMDUST.docx VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeQueries volume information: C:\Users\user\Desktop\GLTYDMDUST.xlsx VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeQueries volume information: C:\Users\user\Desktop\GLTYDMDUST.xlsx VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeQueries volume information: C:\Users\user\Desktop\HMPPSXQPQV.pdf VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeQueries volume information: C:\Users\user\Desktop\HMPPSXQPQV.xlsx VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeQueries volume information: C:\Users\user\Desktop\HMPPSXQPQV.xlsx VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeQueries volume information: C:\Users\user\Desktop\HQJBRDYKDE.jpg VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeQueries volume information: C:\Users\user\Desktop\HQJBRDYKDE.pdf VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeQueries volume information: C:\Users\user\Desktop\LFOPODGVOH VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeQueries volume information: C:\Users\user\Desktop\LFOPODGVOH.docx VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeQueries volume information: C:\Users\user\Desktop\LFOPODGVOH.jpg VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeQueries volume information: C:\Users\user\Desktop\LFOPODGVOH.xlsx VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeQueries volume information: C:\Users\user\Desktop\LFOPODGVOH.xlsx VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeQueries volume information: C:\Users\user\Desktop\LIJDSFKJZG.png VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeQueries volume information: C:\Users\user\Desktop\siy9g3WGCc.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeQueries volume information: C:\Users\user\Desktop\UNKRLCVOHV.docx VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeQueries volume information: C:\Users\user\Desktop\UNKRLCVOHV.pdf VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeQueries volume information: C:\Users\user\Desktop\UNKRLCVOHV.pdf VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeQueries volume information: C:\Users\user\Desktop\VWDFPKGDUF VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeQueries volume information: C:\Users\user\Desktop\VWDFPKGDUF.xlsx VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeQueries volume information: C:\Users\user\Desktop\WSHEJMDVQC.pdf VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeQueries volume information: C:\Users\user\Desktop\WSHEJMDVQC.pdf VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeQueries volume information: C:\Users\user\Desktop\ZUYYDJDFVF VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeCode function: 6_2_00007FF64C3345E8 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,6_2_00007FF64C3345E8
    Source: C:\Users\user\Desktop\siy9g3WGCc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
    Command and Scripting Interpreter
    1
    DLL Side-Loading
    11
    Process Injection
    1
    Masquerading
    OS Credential Dumping1
    System Time Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network Medium1
    Data Encrypted for Impact
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    DLL Side-Loading
    1
    Disable or Modify Tools
    LSASS Memory1
    Security Software Discovery
    Remote Desktop ProtocolData from Removable Media2
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
    Process Injection
    Security Account Manager13
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared Drive3
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    DLL Side-Loading
    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1589530 Sample: siy9g3WGCc.exe Startdate: 12/01/2025 Architecture: WINDOWS Score: 64 18 ipv4.imgur.map.fastly.net 2->18 20 i.imgur.com 2->20 24 Multi AV Scanner detection for submitted file 2->24 26 Yara detected FunkLocker Ransomware 2->26 28 AI detected suspicious sample 2->28 8 siy9g3WGCc.exe 15 2->8         started        signatures3 process4 dnsIp5 22 ipv4.imgur.map.fastly.net 199.232.196.193, 443, 49699 FASTLYUS United States 8->22 30 Modifies existing user documents (likely ransomware behavior) 8->30 12 net.exe 1 8->12         started        14 conhost.exe 8->14         started        signatures6 process7 process8 16 net1.exe 1 12->16         started       

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    siy9g3WGCc.exe61%VirustotalBrowse
    siy9g3WGCc.exe66%ReversingLabsWin64.Ransomware.Funksec
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://ns.adobe.queue0%Avira URL Cloudsafe
    https://getsession.org/0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    ipv4.imgur.map.fastly.net
    199.232.196.193
    truefalse
      high
      i.imgur.com
      unknown
      unknownfalse
        high
        NameSourceMaliciousAntivirus DetectionReputation
        http://ns.adobe.queuesiy9g3WGCc.exefalse
        • Avira URL Cloud: safe
        unknown
        https://i.imgur.com/HCYQoVR.jpegsiy9g3WGCc.exefalse
          high
          https://i.imgur.com/HCYQoVR.jpegJsiy9g3WGCc.exe, 00000006.00000002.1300688272.000001BCF900C000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            https://www.coinbase.com/)siy9g3WGCc.exe, README-IEaVpziUeB.md.6.drfalse
              high
              https://www.blockchain.com/)siy9g3WGCc.exe, README-IEaVpziUeB.md.6.drfalse
                high
                https://docs.rs/getrandom#nodejs-es-module-supportsiy9g3WGCc.exefalse
                  high
                  https://getsession.org/siy9g3WGCc.exe, README-IEaVpziUeB.md.6.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  199.232.196.193
                  ipv4.imgur.map.fastly.netUnited States
                  54113FASTLYUSfalse
                  Joe Sandbox version:42.0.0 Malachite
                  Analysis ID:1589530
                  Start date and time:2025-01-12 18:48:09 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 4m 48s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:default.jbs
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:16
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Sample name:siy9g3WGCc.exe
                  renamed because original name is a hash value
                  Original Sample Name:dcf536edd67a98868759f4e72bcbd1f4404c70048a2a3257e77d8af06cb036ac.exe
                  Detection:MAL
                  Classification:mal64.rans.winEXE@6/14@1/1
                  EGA Information:Failed
                  HCA Information:Failed
                  Cookbook Comments:
                  • Found application associated with file extension: .exe
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 13.107.246.45, 4.175.87.197
                  • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, d.3.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.8.0.4.0.0.3.0.1.3.0.6.2.ip6.arpa, fe3cr.delivery.mp.microsoft.com
                  • Execution Graph export aborted for target siy9g3WGCc.exe, PID 5984 because there are no executed function
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtQueryValueKey calls found.
                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  No simulations
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  199.232.196.193SjDqoVVmzX.exeGet hashmaliciousFunkLockerBrowse
                    https://heuristic-knuth-588d37.netlify.app/?naps/Get hashmaliciousHTMLPhisherBrowse
                      https://freesourcecodes70738.emlnk.com/lt.php?x=3DZy~GDLVnab5KCs-Nu4WOae1qEoiN9xvxk1XaPMVXahD5B9-Uy.xuW-242imNXGet hashmaliciousUnknownBrowse
                        https://theleadking2435063.emlnk.com/lt.php?x=3DZy~GDHJaLL5a37-gxLhhGf13JRv_MkkPo2jHPMKXOh5XR.-Uy.xuO-2I2imNfGet hashmaliciousUnknownBrowse
                          https://media.maxfs.de/Get hashmaliciousUnknownBrowse
                            http://synthex.cheating.store/Get hashmaliciousUnknownBrowse
                              https://report-scam.malwarebouncer.com/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==?cid=2346401253Get hashmaliciousKnowBe4Browse
                                https://pwv95gp5r-xn--r3h9jdud-xn----c1a2cj-xn----p1ai.translate.goog/sIQKSvTC/b8KvU/uoTt6?ZFhObGNpNXBiblp2YkhabGJXVnVkRUJ6YjNWMGFHVnliblJ5ZFhOMExtaHpZMjVwTG01bGRBPT06c1JsOUE+&_x_tr_sch=http&_x_tr_sl=hrLWHGLm&_x_tr_tl=bTtllyqlGet hashmaliciousHTMLPhisherBrowse
                                  https://covid19.protected-forms.com/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==?cid=2351432832Get hashmaliciousKnowBe4Browse
                                    https://en.newsnowbangla.com/archives/69912Get hashmaliciousHTMLPhisher, TechSupportScamBrowse
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      ipv4.imgur.map.fastly.netSjDqoVVmzX.exeGet hashmaliciousFunkLockerBrowse
                                      • 199.232.196.193
                                      http://steam.usercommunityart.com/filedetails/sharedfiles/id=319248110/Get hashmaliciousUnknownBrowse
                                      • 199.232.192.193
                                      https://heuristic-knuth-588d37.netlify.app/?naps/Get hashmaliciousHTMLPhisherBrowse
                                      • 199.232.196.193
                                      https://freesourcecodes70738.emlnk.com/lt.php?x=3DZy~GDLVnab5KCs-Nu4WOae1qEoiN9xvxk1XaPMVXahD5B9-Uy.xuW-242imNXGet hashmaliciousUnknownBrowse
                                      • 199.232.196.193
                                      https://theleadking2435063.emlnk.com/lt.php?x=3DZy~GDHJaLL5a37-gxLhhGf13JRv_MkkPo2jHPMKXOh5XR.-Uy.xuO-2I2imNfGet hashmaliciousUnknownBrowse
                                      • 199.232.192.193
                                      https://media.maxfs.de/Get hashmaliciousUnknownBrowse
                                      • 199.232.192.193
                                      http://synthex.cheating.store/Get hashmaliciousUnknownBrowse
                                      • 199.232.196.193
                                      setup-avast-premium-x64.exeGet hashmaliciousUnknownBrowse
                                      • 199.232.192.193
                                      setup-avast-premium-x64.exeGet hashmaliciousUnknownBrowse
                                      • 199.232.192.193
                                      https://report-scam.malwarebouncer.com/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==?cid=2346401253Get hashmaliciousKnowBe4Browse
                                      • 199.232.192.193
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      FASTLYUSSjDqoVVmzX.exeGet hashmaliciousFunkLockerBrowse
                                      • 199.232.196.193
                                      sZSXKXOnBw.exeGet hashmaliciousUnknownBrowse
                                      • 185.199.111.133
                                      sZSXKXOnBw.exeGet hashmaliciousUnknownBrowse
                                      • 185.199.110.133
                                      PDF-523.msiGet hashmaliciousAteraAgentBrowse
                                      • 199.232.210.172
                                      http://steam.usercommunityart.com/filedetails/sharedfiles/id=319248110/Get hashmaliciousUnknownBrowse
                                      • 199.232.192.193
                                      https://heuristic-knuth-588d37.netlify.app/?naps/Get hashmaliciousHTMLPhisherBrowse
                                      • 199.232.192.193
                                      https://terrific-metal-countess.glitch.me/Get hashmaliciousHTMLPhisherBrowse
                                      • 151.101.129.44
                                      http://procustodiavalueslive.github.io/mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                      • 185.199.110.153
                                      https://adopt0098.bitbucket.io/Get hashmaliciousHTMLPhisherBrowse
                                      • 151.101.130.137
                                      https://marketing-campaign-solution.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                                      • 151.101.2.137
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      3b5074b1b5d032e5620f69f9f700ff0eSjDqoVVmzX.exeGet hashmaliciousFunkLockerBrowse
                                      • 199.232.196.193
                                      rii2.mp3.htaGet hashmaliciousLummaCBrowse
                                      • 199.232.196.193
                                      sZSXKXOnBw.exeGet hashmaliciousUnknownBrowse
                                      • 199.232.196.193
                                      sZSXKXOnBw.exeGet hashmaliciousUnknownBrowse
                                      • 199.232.196.193
                                      v2.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA StealerBrowse
                                      • 199.232.196.193
                                      c2.htaGet hashmaliciousUnknownBrowse
                                      • 199.232.196.193
                                      E6wUHnV51P.exeGet hashmaliciousDCRatBrowse
                                      • 199.232.196.193
                                      resembleC2.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                      • 199.232.196.193
                                      c1.htaGet hashmaliciousUnknownBrowse
                                      • 199.232.196.193
                                      http://www.grhga.icu/Get hashmaliciousUnknownBrowse
                                      • 199.232.196.193
                                      No context
                                      Process:C:\Users\user\Desktop\siy9g3WGCc.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1482
                                      Entropy (8bit):7.887498924702417
                                      Encrypted:false
                                      SSDEEP:24:Jv1ojsNBKcdPXnEtFOUHMMtjV7l5HNN8mrqZoiMtXLMzfoIUSt6dI5EvjxyPGcz:JmIN8cdvspzX5tJyq1QzU7tyX
                                      MD5:4EE8FBDDAD57BA1057C89AC2475E61B1
                                      SHA1:533E84ED2A0B3DF51437DC6B296AF1A7E43BD5AE
                                      SHA-256:3BDE98E0BD2F8F2E2B97D963A6309B221B1B04B37A064DFBD93D5769DCFA72F7
                                      SHA-512:88AE7FCD21FDCDB1825D0390B9D7E9E4436A9B224EB4D7F970916A4E3B825021D272D4E65C936C6C04E57535D93CE7E109ED489D0C01282007A108CD7E7E5650
                                      Malicious:false
                                      Reputation:low
                                      Preview:....i...Bt.......w..#....T.F...>~h..nY....hOF.tB..;.A....F...Eh.s...T...,#|.<j..H...S....v.v.....MW...?.....cS..$...".3...) $..Q.4.....3c...:T..,.. A.....5.lp9J... z.d......$.Bnl.$R..+...-s..<"*J.p..#....m.$.a...$M.}j...9D@.P....U...Bs.g...G.../8f./r..U...B....|.j.....L^.../.....qH.. ...5.....+8<..Y./.....=}...=^..;..(A.....3.mu6R...1i.d......>.[..../."_U..c*c...&p........2..e.C.3...aq}l..TU....Q...Fd.b..._...*!y.'h..Y...@.....l.x.....\^...6.....oZ..!...+.,...&)6..S.7.....)p...4Z..7..>I.....*.hb?Q...#k.e......).E.5...D^.9.CX.u...}O.........V;E;.WT..WE...P...X...]n.z...]...31m.5h..C...\.....m.f.....OP...9.....{K..7.....#.<...)-0..M.:.....4x...%K..8..7K.....%.jn&A..."i.h......0.D.........3.U......j.....UH.W.-........./.q.X....Q...[w.r...V...2 u.$e..S...L.......g.....NL...6.....fE..3...+.9...&%9.._.).....*t...%N..+..5_.....,.s~>T...'j.}......+.Ac]N^......Xq..g.\0.o.....2.5......R.a.....a.W.G....T...Up.z...B...6-x.3v..U...Q.....|.w.....RO...#.....`W..1..
                                      Process:C:\Users\user\Desktop\siy9g3WGCc.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1482
                                      Entropy (8bit):7.859774639535908
                                      Encrypted:false
                                      SSDEEP:24:jt2R1xqM7vAzUlABpXh+7KX3nxu7k5osZ7sckRYkbIqKGopE5a:h/MbAzAGpXtxj5zRsThlE
                                      MD5:389D9B8837EF13BA59EB7A5FE246EDDE
                                      SHA1:7C8D30860BD69970AB125C5E6399C387DA4ABF77
                                      SHA-256:C485647F93D2B0F935B55153BF51D8020EAF57CCC93B395439EE363427199E22
                                      SHA-512:7939E75A9B60D891EFC4A222CA84702C827DA960B0595B03B6A1D3ADF7FC3343176ED0C124D9BCD4271CE7A76BDE69E3CBAC020105216069E92932B51DD22D1D
                                      Malicious:false
                                      Reputation:low
                                      Preview:?.F..c..{!.9...Kd..E[....l..l#...waQ*..A3.~..D..L.....k$.7%......Q>.W......<>L.p.}J+G.J6....Q.F...r..w..9.y..LJ..n..v...!.!q..U.....u..|..q...2.....\:..0.T&$^..CrX...x..G..u...Xol.......-.jW....\9..:.<.~.t.>..............r4.5$......N-.L.9.....>/].`.hI#D.P)....C.L..p..x..9.d..CQ..g..e...>.9w..A.....a..h.k...=.....D=.4.K#"H....NrQ...w..A..{..0..*.g..T.I..l+..n.....}L.o8.......^'..5.?..}..O..1.5#......A2.S."....1)U.q.mO'\.H(....N.K...j..u..8.f..HT..c..~...'.=m..P.....y..~.r..../.....E+.+.^3>B..FqE...u..N......E......."B.,...-.-...Tyl.......as.{?.=.A..nD#.v".<.......Y*.H.(....!#E.k.sC+T.M3....G.\..d..y..:.y..UV.....u... .+n..A.....|..a.b.........\;..%.Z4-C..UnM...m..Y..t...S....G5..x}uf.%..UZ..ok#&..fT....5WMbH.?....h>.">......M6.M.?....-(S.|.i\:P.L2....^.\..~..f..5.i..XO..f..h...*.;d.._.....`..q.h..."......T=.+.D4%D....LrY...k..D..i..vI.[.b....Mmi..`...<?..5.HR.}....M...W8..n.r.{...n).".......I .[.(....0/W.p.|@;X.[)....X.\...t..u..$.t..IX..~..
                                      Process:C:\Users\user\Desktop\siy9g3WGCc.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1482
                                      Entropy (8bit):7.829365533290839
                                      Encrypted:false
                                      SSDEEP:24:sHvsg5lv5pyltMj987+W9H7t41IPZmQNYdhRbkGpULtffgfDl5dQcXUu2TFWJXZV:0Xv58kj987+W95iuEQGtmRQRBXUu+WJ/
                                      MD5:DDBD661BF9483501C2B67EFBB1EF9983
                                      SHA1:62185AAB64222A45494E864D179B6BE90740BA97
                                      SHA-256:4FE8F859D436E91E999411D0B2B750E8693F2C0B5B0EE676459801D9371B1365
                                      SHA-512:BB0AB7BBA2C15642A38D263F02CE37E7B4EC363B5023ACD84B499F03D6B2372685C60ECDFABBE9EB0019355EDCEA14E1B9F38A07246AFC088FA388AE3BF9C491
                                      Malicious:false
                                      Reputation:low
                                      Preview:...l....6G...c..{k3.X B.^O..o._U..}..|.A..Mk..+Y.K.SI%T.4..^..\....f....\,d....= .VC9...F..qa.... ?.....E...0.p..n..D.>....X....}F..{..y..x%....wLMJE...$h.......o7..z.3.N../E..;.....V}X..8.&0~..Y\..UO.B.#..Y......z..7M.%...Z..R...x....^=u....5#.L\:....Z..x`....=?.....]...;.c..c..\.+....I....gR..a..k..j!....bAIOZ...3~.......j8..|.:........,....e..R.>....7$X.....#..J...*.X.Em.i..)@.%..\..U....i....Q;}....1;.T]=...^..t}....?>.....A...<.x..z..X.,....B....sD..x..s..z7....xGVOO...,e.....~:.bs.......'4..{..A..A..4...K${...QR.-.....yH.*.!...A_z.*I.$...A..W...l....A1m....=3.QF"....S..bb....3<.....A... .s..r..N.*....B....n[..h..`..h,....|EXEK...7l.....i".md.4..}]~.9.....E$y0.9.....'..&.,.1...U..:Z.Ix.iv.n7W. ..Y..Q....p.....M:{....,7.PG!....D..ie.... 3......G...7.n..}..^."....F....qK..b..v..q*....lTVZU...:........l$.gy.2.G.)...T.y0t.S....H...: f7$.I......S0..;..[..q&K*Q.8..H..Z...i....P=.....-?.G\-....^..sx....&".....H...5
                                      Process:C:\Users\user\Desktop\siy9g3WGCc.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1482
                                      Entropy (8bit):7.851639535795359
                                      Encrypted:false
                                      SSDEEP:24:+g6rN9M9gFbEpx9R18CejxP2WsIruk/N4R4jinTCY5JboSMGm7RtvgkK93PkeeOP:+nr3MmFm0Ce1OWHyOSR4jinTCYzEyyRW
                                      MD5:53ECC8F624C97E22E60499184675B7BC
                                      SHA1:20B6AF7B8104CAE0C54DEAFC1EEBE50972087B4E
                                      SHA-256:F1E6C86C6D054E4A96A30CE55A07A63C6D8C6B62B143AD63C63E531F21F0F0A6
                                      SHA-512:B36551D6FD26636555486F8025487F83310E549F754B2458BA5669B5C85A46D311E4A33A841DE3E76973AFBA90671C595E37E63C208A50ED60656F134D6756A4
                                      Malicious:false
                                      Reputation:low
                                      Preview:e....^.o...].6p.(D.Fb{.8....Ud.......i..3.;:..(m...T.E....V..2..^/&^.W..Mo ..!.;_..n.....|.........XP.+.......D.....U..`...6.&.H....7#.,Q.s.#....qS...#.....I.f..}..z..@..k.'.I2.,0.Av...e...W.`....%./...@.....$.Q.!.*.l.8.|.A.|T._....S.....]"4Z._..Jh=..;.(N..m....{.........]Z.2..._.....A..d...%.%.T....#(.7U.l.,....bR...2.....N.a..o..z..S..x.4.W".m.G.^......@.D..4..h..../..c..p.m..:_koL..%...R.\....G.....P-)F.K..Zd#..'.6O..a....i.......E\.#.....H.....G..b...).&.[....1".+C...1....tN...5.....Z.w..j..z..E..d.,.M<.J.S.....+)....i..<..X.T.#.e..w.DLR...5..1Kc/v].Z....O..*..]!-K.[..Ec-..%./B..l....u.......MI.!.....O.....A..k...-.>.V....%".:S.a.)....p]...0.....W.y..m..v..S..u./.H=.Q...o..:R...W..D..0F&xcZx..wi..R...._.TSGu....H.[....A..8..O2+G.I..Eo%..9.(_..n....e.......C_.4..._.....]..d...5.;.E..../#.7K.c.0....tI...?.....P.p..k..z..O..d.=.R0.>.9Z......p.`.W..}.8.....SY..M..l._.@m.?.+..H._....V..9..E 6Y.A..Lw-..8.-_..~.....t.......A\.".....I...
                                      Process:C:\Users\user\Desktop\siy9g3WGCc.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1482
                                      Entropy (8bit):7.845338929701455
                                      Encrypted:false
                                      SSDEEP:24:vFKxvObD1AKRRsLrR6gfccb2Prztwr4bTbrInRWQkL/56SaIZDP2:vFSvObD1lSPYgTorzeCrCwQ8o7gu
                                      MD5:7FE22FDED3AC863916867E7D60D58476
                                      SHA1:CE3DAACAB5232FB194C89EA25C91D47499D996B1
                                      SHA-256:F44B7C76899E51ADC9F0CDAD808A0163A7E9052DAD0C4B1BA629931D1405506E
                                      SHA-512:3D15CE7531685FCD4A0B3133251068029A7CB7AACAF4DB28826294D25D42F0774A60360D679E0B1360DFB80E9E2B75E037080C8B16E72571F7D4CCEA6C919EA2
                                      Malicious:false
                                      Reputation:low
                                      Preview:`....^e...-Vv..]m..mr9...3..5!...^..W|..z+.)..Uu.d..j[BV.:.o.....U......{..1uF.....pd...........T.L.Z.L.Z.7..%.4..^...JE.Q...).Cb..._.qW....w..z.u.zfe8K[.......I.m.......Fb...A.....^v......:c.=.hKb....&..8.A.....f...e..j\XG.#.j.....G......|..+gU.....x............W.F.C.\.[.<..#.*..J...OB.B...5.Qz...A.uU...q..i.q.rgt HD......[.k...b...Ua.........m..3...z.l2..^'GD.R..... L..........plB[U.,.~.....Z......p..7wK.....{k...........O.@.R.Y.M.?..8.=..L...KN.N...:.Re...G.cR........{.z.s:X_......^.m...g...M`....5.`.....$._..-.L...,.......$..L2.S...........cN]O.).v.....^......w..5dR.....yw...........^.U.P.Y.M.-..%.!..J...\O.J...7.Sg...\.sI...d..{.m.tiv"JO......Y.s...}...Nf.....?...G...+A......(...X..._.ByU...C..@D...).FvQ\E.6.x......X......{..)hU.....}v...........D.C.E.H.W.!..#.+..V...EH.R...$.Nm...G.kP...p....i.smy$IA......_.{...f...\`.........U,.eD.x.7v':H.c...Ir]..[.w[ylR..\.....I.v_XN.6.o.....E......c..(cP.....zx...........C.@.S.N.U.*..+.5
                                      Process:C:\Users\user\Desktop\siy9g3WGCc.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1482
                                      Entropy (8bit):7.848188923169334
                                      Encrypted:false
                                      SSDEEP:24:F2PoPf1hv0S9M5idSwbWP5VeWPby0wCyVOQeJAotMUzd3sMk62sav:IPoPf1BtbdSuU5VeKW0wXVOXJA6NSMkh
                                      MD5:78C01C1FA010EB02D809B4B6103E897B
                                      SHA1:A68AD4F2BE609A2C9A76B5963EA1F1BD37ADC058
                                      SHA-256:2FDCCFF7A6C4E5848D8572959E60EFD90136B0E6EE98006E4F1BEC7705492669
                                      SHA-512:F572F5B824ACB887D9163C1B11799E756A8DF1CE244B4682E57776950322D457C0E4E1BD0E906FAAD290B0E75E1BCF4A3123753E0DB43E904542928EAA2DD6C6
                                      Malicious:false
                                      Reputation:low
                                      Preview:.G.n.....,.{....*.D_EH.X..v[$.FJ$.rz..%*dXbb.\a.!.6.....z./.....?IYZ...b...E....3..$.w.....3..h.6{....yw&w#......y`.....f..i...O..$.).S. .....p..Sh...BQ*..~...].x.|..O.o..B.V.+.H.L..z..&.u{+..|g...K...FQ.OA.|.{;t..@....+..6.s..d...c.(.....2NFJ...|...M.... .. .z.....$..b.9k....tt,h;......yl.....}..p...@..:.$.\.;.....a.[e...YL1..j...W.}.}..P.j..R.S.2.S.X..e...h....>S....[F.2.q,P...#...c....(@..../T...R..f.).....-ILG...p...Y.... ..#.r....."..b.6f....aa%u/......hm.....t...f...O..;./.T.<.....}.Us...NL-..d...W...h..C....P.A.9.K.G..l..#.rs.9]...4.X...l.?}.........G..H0_.T..p.=..6.....(OBS...o...D....-../.j.....(..|.)k....yk$}6......ys.....x...o...I..>. .\.1.....q.Yh...T[6..s...I.`.i..S.c..\.P.1.P.[..w..`S.2.Ag.#h....&..\h.....I..#T.2........:....u.-.....=]YE...`...O....0..3.s....."..g.:k....fo;o,......lt.....w..c...O..$.#.L.<.....t..En...\D$..e...[.{.m..D.h..B.P.4.S.F..m.~.fQ.... .7.[.qVf.Gb..n.....Q.N....|&].8ce..u.0.....?KWB...x...L....*..=.c....."..h.5l....}n#|-......p~.....
                                      Process:C:\Users\user\Desktop\siy9g3WGCc.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1482
                                      Entropy (8bit):7.86396850433617
                                      Encrypted:false
                                      SSDEEP:24:XdWT42m41G4XnB3ITBJAlFidFAvVhSRNRWTj2Y3IB74tRNDXHJIfFfdYVZXNxAc/:XdWT42m4s2B3I0FQ6VhSrRCCY3TRNruq
                                      MD5:B84EF3EBB5ACAA21D6F79FC44DE5016A
                                      SHA1:6A23A88870A6DBF3DD9F6BA82D454ECC9BA442FC
                                      SHA-256:AF4E5109445A9D019EA0489158C651FD7CD883EEE35533830D24F6EBBA3C6802
                                      SHA-512:62BB5E79B38C76E31054DC42DDF4EC953E9EB39A8067D5075BE67E61558C444F947CEAA80A52E3F509AA7A8B359E42EDB632BA9375263F6012785298DC9B3BFD
                                      Malicious:false
                                      Reputation:low
                                      Preview:&.9....c.r..i......J...w...U{K..X.....?.....%>k^..f..EF...........).R2.va..c.|.....]..G.......0.}..U:RHa.3"..I.6. pv...5..-@+....V....P..2P.d.<...<!....9..n{r.m...z.=.q.:.-&..B.]NR.......4...6G_e&.....'..$.+_z8..T...G!X............<.U8.}`..}.b.....O..S.......(.w..W%ZN`. /....Q.(.:qp...1..:I-....@..y.X..0Z.t.+...0)....<..{`k.p..|.3.v.!.>3..].S...Y......... .L..j....80..5..c*d0..h.o.sd.s..............2.]0.cu..s.k.....]..D.......!.h..Z4QNk.!$..].$.!gh...?..;^$....Q..k.W..)W.e./...3,...6..uz}.d..c.(.j.).0)..M...C=..(....?...,?.|h.>.9...<...........un..E..\q.............?._).eh..i.w.....O..G.......<.p..F#LMo.7 ..V.+./on...7..,O4....C..f.]..)D.k.=...02...+..~{p.f..z.#.i.<.53..Q.G..].3..r.a..pu...e8g..`..1.ay.=..j..XB.c.....(0..........=.X3.cq..j.|.....X..I.......>.m..R:ZSx."&....Z.+.(lu...4..$E.....]..y._..!A.n.+...3<...+...xh.a..c.<.n.=.%?..G...H.@.....].\c.@..*..T)..2....%n.f.4.F.u.....4."..........?.J4.`t..m.}.....L..\.......&.v..\3TUt.%;....[.%. vp.
                                      Process:C:\Users\user\Desktop\siy9g3WGCc.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1482
                                      Entropy (8bit):7.838786583777195
                                      Encrypted:false
                                      SSDEEP:24:V43PVkuoWX/Q01QpHsQUWPVZB5G8ghw89K+dcBLu+F8xL:iNBUiQtVZaRhwCKsrN
                                      MD5:D00988923CA0CC65B025BA2E55E5FBD6
                                      SHA1:A97633E55C0D30FDCDEDEBEB08BC9F239995FB74
                                      SHA-256:BD364FCAB6831E2CDDF24E1475C7ED33E40D137F9D12A5F8117113BA9EA88A16
                                      SHA-512:03ABF415D9B450183C566F4E190DB4112D3D3315C3304A2DD6D31F59C84AD4DBB87F301E70AEF243757D19264E1B63588C9B92D53793EE920E9D8E1FD6B9B6AA
                                      Malicious:false
                                      Preview:..f.....}...........3......j.o.U+..li..^..r...o.-}...t>.A.._.G.t.SM.h.....m....x{.\...=G$3....H...D...=..h.2xL......+.O......0C.s.~h. ..;.(X[.....pBE.B.%..5....*...$.D....O.PR..r4.......i.....U....L..lJ4K..o.D...q...R5m..h'.L..\.G.a.TG.c.....s....ci.]...8\:(...]...E...'..t.<fF...../.Z......&O.j&or.*..6."EU.....`GP.W.<..%....'...9.Q....Z.^.....)...LR<YB....:.{.."c....iZ\z.dH...........{=.O..^.E.o.\O.}....z....t{.S...-Y08....R...N.../..s.>jA......!.E.......7D.k)rn.'....2LT.....oM_.Y.*..8....'...0.K....\.N...n.....>..w....e...}.T..O.....fo......9..b?.J.._.W.b.^V.{....f....qi.[..."Z;*...W...J...<..a.)eQ.....).X......%K.x#uu.4..$.>I_.....`PJ.R.'..;.....%...7.Q....J.J...*..NI'z .>.!<_Y..2g...~..c_.9.(.%.\.{}...`).W..Z.].`.YL.}....m....f~.K...%L1,...J...]...(..e.3eT.....*.Z......;T.f!j}.1..0.?DW.....vP^.S.?..'....!...".]....F.E$F...!|.)......[..J...,H.3.v........W...#.8C.4.v!.A..H.F.b.KK.~....l....~j.^...$Z/4...Z.....Q...)..w./kW....
                                      Process:C:\Users\user\Desktop\siy9g3WGCc.exe
                                      File Type:Unicode text, UTF-8 text
                                      Category:dropped
                                      Size (bytes):1767
                                      Entropy (8bit):5.22808867460728
                                      Encrypted:false
                                      SSDEEP:48:/XufmCFpWrOU5M1R7WpbmdRj7qQXPHrsATBb34W0:/4mOpu5M1qb0eQfgATBL4W0
                                      MD5:D585249F1FF1C80657C13BCB321951FA
                                      SHA1:AEC4C6F9E56F3ACABF93A49F0D4970854B33F444
                                      SHA-256:A4302D769F183A215F9E21DE7583F3529627D5BBCFD5F6A37F227CAC9130B906
                                      SHA-512:768F087B59A74722A6845C847BA04A80952A5CB917C2158C296EDAC096C52C2D8C7D2AFB91EE8510C57A8A869E49D72D3FEACFD1AB4E58817817ABB4AFEA50D5
                                      Malicious:false
                                      Preview:.# .. FUNKLOCKER DETECTED ..... **Congratulations** . Your organization, device has been successfully infiltrated by funksec ransomware!..## .. **Stop**.- Do NOT attempt to tamper with files or systems..- Do NOT contact law enforcement or seek third-party intervention..- Do NOT attempt to trace funksec's activities...## .. **What happened**.- Nothing, just you lost your data to ransomware and can't restore it without a decryptor..- We stole all your data..- No anti-virus will restore it; this is an advanced ransomware...## .. **Ransom Details**.- Decryptor file fee: **0.1 BTC**.- Bitcoin wallet address: `bc1qrghnt6cqdsxt0qmlcaq0wcavq6pmfm82vtxfeq`.- Payment instructions:. 1. Buy 0.1 bitcoin.. 2. Install session from: https://getsession.org/. 3. Contact us with this ID to receive the decryptor: 0538d726ae3cc264c1bd8e66c6c6fa366a3dfc589567944170001e6fdbea9efb3d..## . **Timeline**.- Upon receipt of payment, the funkdecrypt program will begin the decryption process..- Es
                                      Process:C:\Users\user\Desktop\siy9g3WGCc.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1482
                                      Entropy (8bit):7.8765909021571705
                                      Encrypted:false
                                      SSDEEP:24:atP+qPvv7fd9tJARQ9bdAWwupqMc8lRtkTwjKG/BqsgNeJJQAg7Xm8Tgv8Q65:u+qP7FJfZdAukT8lazcqtMnQAWXmv87
                                      MD5:C8762A73EC1302904455727EAEAFBC9C
                                      SHA1:F10BA17F79F03637FE208D646BE3C0F708784CAE
                                      SHA-256:0B1A24E319A190A93E5F4B6E4EAAA70AE5F15D0A5FCD3C0EAE5E61C9328AA073
                                      SHA-512:FA63BE08C83DEC30A617F66305E144A329CB100C319786E8E3DC2AA352F242418D0F0142ABC437BE1CFC124B79F88006746CA08B7675446C9504A27827C95C16
                                      Malicious:false
                                      Preview:8(.@.#..Rx:R. ..Ec..)..L.....t........d.A.U.....?.Z`..T1...f......'.}H.Su.....o.....Q.]...2.u_<..$...).. `.%c.y07..M.o}pB.Y..ZVnj.^.L...",..A.m=4....Q....jv....Xn.J.-.....r;._s......]..zVN.#]....m0wl..,.'..o...<..O.k<.\8...y.........B.@d.....o.....A.J...".{S4..2......6p./w.`8-..P.omcD.N..DG.}.C.A...1*..Y.y$6....E....na....N`.[.&..`;.B...BVNB.by...@...!.u..}@`..z.V.<.<.Mk.>.k...^>...a......8.bD.Zx.....y.....J.Y... .{M*..&...5..5z./x.w (..].wdaU.X..[]~r.R.L..."7..D.{'$....[.....}v....Xe.F.&..v#.G.O..,.pwyA.O.n.Q...z.(....j..I.M...g.`1....m.....L3...z......'.mZ.Dp.....r.....].F...=.q_%..!...3..2z.+v.a02..].ona\.W..MDas.W.[... ?.._.r31.....X.....j.....Pn.Z.3..|,.Z..%..X.6.......I[h`......|..._.....!..K.U.!...t.T>...a......'.yE.@e.....s.....@.C...-..R1..3...!..!}.7g.l#;..S.njiF.A..]]jf.U.N...*%..@.`=$....^.....fg....F{.[.'...=.CA..4.<.,A=..F>.h..iK..."...R...m....e#!]....c..\,...f...... .b^._......l.....N.G...<.aA>..%...3..)c.$y.z&+..S
                                      Process:C:\Users\user\Desktop\siy9g3WGCc.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1482
                                      Entropy (8bit):7.840051355421788
                                      Encrypted:false
                                      SSDEEP:24:avfIcTHBe2vxKfaKOLrUlMCVUWdhOnon931Rjkqatvfol6ASQb7XhyaawBaP1SLf:anrTHBe2vxKfbOLrNMJdr1OLE6A1yfd4
                                      MD5:03C02B1C751EC2CC00BEECC5FC63B588
                                      SHA1:B5E3DD1713859AD45DD517B80A42069BBE920C81
                                      SHA-256:100CC324FC88FF4A77F38AA90229E4EE7C015F1BAF4B0ED577BECDD05F81A896
                                      SHA-512:146DE2ACDAF4CAEE7AEC2A76BC75DAE707AD3F9CB6BFE138DC3EEACA491DD021CD51B05139D5DC4E2FCE84A4738B49D4092565C184D1AD1944207B0ABEBC3F89
                                      Malicious:false
                                      Preview:...A...).l%M.@.3...?;.....>.......J~..9....O.NA{O-....~w..0Y.......<..o.|.N-.^...r.g....K...EB..t....<!.S..2.P...3......%....o...........%.8.#.Q..q.......'...Sy.[....t._p.0U... .c.B.9\....~...Bsi1.CT.m.....d3Zc.s.............wu-./[.......>..|.y.D .^...|.f....U....IJ..b....44.C..&.X..........2....x...........=.,.!._..q.......#...Ub.M......Yk.#G....5z7_.q..WG.B[8...Kr._..~F..s.h].L..}.&......q`+.7Q.......#..f.p.T..H...|.c....H...WT..v....(-.I..)..@...#......$....w............ ...3.J..l.......0...O`.[......@d.3Q...S.#h./.]..T .mT3b..........JE...;....%...}...|}+.,W.......,..x.x.M!.C...b.y....@...E[..q....3-.I..'.P...#......+....v...........;.'.&.R..z.......'...K~.S....j.Xy.-[...i..F... .>@.M\].!../..x+>...WQ[....\#KRnj.....=..ql1.7D.......8..|.r.^#.B...{.i....H...HO..c....'6.N..6..C...-......=....c...........$.5.3.@..m.......+...Jb.E....~.R{.0X...?...R4........F:.$N.8Z.k..CHfI.....`..2..a...cn;.0P.......#..c.w.O(.]...j.u....X...[@..u....5;.P..(..F...-
                                      Process:C:\Users\user\Desktop\siy9g3WGCc.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1482
                                      Entropy (8bit):7.8591307048772014
                                      Encrypted:false
                                      SSDEEP:24:9o2uJc+5vqMlzCmFFYXKpsjj+FuG3jl5W2+3tcwPkdMkyUX5OeYgx7FwyWM:WfJrVtJh2GFRjl5W2EmhdMkyUXklcB/L
                                      MD5:FB9E1FDCEC31601577DC9D6FB69BB83F
                                      SHA1:A31EA47DDA792EF2D437AE11AB8ED1E257D908BF
                                      SHA-256:A2B0E28D9DD2846EE1205E8D411197EFFB30DF51AB803B3729FF03111EA2F1FA
                                      SHA-512:5300F51D14D01102C3FC475444C526C28A8FEAA1A648676CD35F6AF0877460F25359E1E9F77BBCD0F38FC4FBAC9E7AD90D21D16D0958B33271C7F6BF4CCE2C18
                                      Malicious:false
                                      Preview:......zL!..........H6..........4!..2.),....-.c.......`. .I......#.D.I.oN.c...5'j.r.2.W..q].(...p....[L$.my.(J6.-.w....>...0p...(iFZ`..u1....J..$#ol.8..KaX....t..!...VFi...of.......I|.4...kM!...Y..6.7....>...c...J.#8..j..2.J......*.O.U.yZ.u... ?j.y.<.G..jI.9..b...E_4.nw.:T&.#.{...3...,m...$tPVy...?....]..!<dy.'..Qm]....{..!...S[f...rr...v0qC..u..2TY...kU`......kM..!..b.].k..t.Lz<5.D......).Q.T..S.~...%9a.r.2.\..cI.0...u....HY4.el."Y7.8.d....'....."x...0o_@o..~<....@..'#p}."..NrW....}..*...YBy...b`...S.Is^.I$.|r'...Q.?.~..lC.n..b=_xa.R.)Z......9.L......?.W.K.xL.`...*-..b.1.Q..p[.?......CG8.b}.%A+.".i....:......%|.....1iCDm..s?....W..$;{y.2..YfU....f..:...IXl...g}....N.Z.Z....c..0.... .t..+...p=...in*;.....,.4.C......*.O.[.oQ.k...>?n.y.6.Z..`W."...a...__=.y}."] ...s....*...../x...-iHFn..|6....F..,/.y.4..]g\....t.."....RQk...dk..).&-...H.x/.&F..Qj.[i2...0..U5.`..T..).r...XfO2.N......?.@.W.|].v..."#j.i.3.X..{^. ...{...SA#.|o.!K6.8.h...
                                      Process:C:\Users\user\Desktop\siy9g3WGCc.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1482
                                      Entropy (8bit):7.879713279769549
                                      Encrypted:false
                                      SSDEEP:24:I3SUgAAc0hL7/XDZwYZhA5HrwBuComWeMJFwHBly3O6jbLPPsq5rbCaKsAg:I3V0hL7/XDThA5cRu+lyeubLPPP5nC72
                                      MD5:45E59FB676D1CF976885EB591745AB9E
                                      SHA1:57603192C9A6994C1192C044AA80AA128B5E0C3E
                                      SHA-256:E34F0FBE635085AF0FFDD85F17BF64E62851E99581E6CB482535DC3755F0AFC9
                                      SHA-512:FB9FE532597A86F3AFA754B9511C313BEE56E952EF25C0A40049F7820849DE16E93A2727F29FA2190A4A417487594D46AD689AA7DF7E035F4F68045BD7AA2C86
                                      Malicious:false
                                      Preview:?...9\D.l...b.G....pU...c(..s.>.......u.>..../...F.p..8#.L..%.j..L...u..?.J.....x.U;......H.J{.....B.....E....H...%.S.Z.....c.R.D.....U.p0...N.=*...`$1Q2..O-.3.jh[.A.~..-...?c..*...Zz..|l.A..x.....4.A..4ZB.dD..}.a..(...'/.V..=.j..S....z..>.Vj....`.U8....P.[a....W.....[%....O...4.G.^.....`.N.]......E.f$...M.$<..s#7I&..] >).zdL.Q.n..,...)...-.*b.L6.f,.f.$b..4.......J8..m7N.a...........#+.T..,.l..S....o..3.Pw....s.Z%......X.Kc....F....._&....M...8.^.@.....l.R.U.....S.t&...O.,'..{6$\&..^!30.ekH.Z.g..)...+.._.pH.....bX)..[......&...........k.m+T.:...47.G..5.m..W....m..(.Pu....d.B,......Q.Ty....F.....\$...J...3.D.Y.....b.R.R......O.e3...P.+>..k%)O+..X>6"..oA.K.q..)...%Ni..t.}.u.X..N.:.......9.7*{I.).......q.=.{....#..Y..9.z..T....|..*.[g....w.H;....I.Mc....F.....G>...O...!.L.U.....n.N.L.....\.e!...P..)%..v1-P8..X55:.jd_.W.q..?...)2...M...S.........K9j9.......*...4....'.+.....M..#6.H..5.z.._...s..<.Hk....~.I,....Q.Ky....C.....\ ...L..
                                      Process:C:\Users\user\Desktop\siy9g3WGCc.exe
                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 696x516, components 3
                                      Category:dropped
                                      Size (bytes):25447
                                      Entropy (8bit):7.009816137563603
                                      Encrypted:false
                                      SSDEEP:384:icpk7sPEFPLY2xiy7JDk0Ot+A+AedexytJ0e:i5NLY20y75fO8A+HexyL
                                      MD5:D10E302877008B2567890DE25F6D3711
                                      SHA1:318D25D53DCD8765D79C6CEF07A6AEA72A4BF76F
                                      SHA-256:EA627D5499996BDA0BDEF215B41FF4353BC9E9C6886AF45115D5EC5E170EAD93
                                      SHA-512:173A2F5F2357E44D9A7C7E29D089AB81CC61495830CFBD40506B66992F41652CC7691E64CB7D4597F323C4B12EC96B0B5BD61BEDE4D0A69CACDCE56D0E4AE761
                                      Malicious:false
                                      Preview:......JFIF................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222.....................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(
                                      File type:PE32+ executable (console) x86-64, for MS Windows
                                      Entropy (8bit):6.239832113180444
                                      TrID:
                                      • Win64 Executable Console (202006/5) 92.65%
                                      • Win64 Executable (generic) (12005/4) 5.51%
                                      • Generic Win/DOS Executable (2004/3) 0.92%
                                      • DOS Executable Generic (2002/1) 0.92%
                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                      File name:siy9g3WGCc.exe
                                      File size:5'444'608 bytes
                                      MD5:2456fdd65bc48203815f22e444d78fb0
                                      SHA1:1732202d4d9f130fafc3b9a4cad9995e0eda03d7
                                      SHA256:dcf536edd67a98868759f4e72bcbd1f4404c70048a2a3257e77d8af06cb036ac
                                      SHA512:a3195fc839dcf75b940bdb17b0411f6f6d8070c6a2c0e40bf0e3579475b3f57648c7dc3e307e9bab0cae20c571cf84eaba50c66630a70ed645eef464f6e2bf52
                                      SSDEEP:49152:Br/rw+39KLrK3UwcLzRj5i0B6FN0uckTMEuYqxqyZH5biWJZ2pX5uUV6PS4Raps5:PKLr7+0t9NP1t69OYn2m
                                      TLSH:4B462A22BB5A99ADC49AC0B0835687B2697134CB0B3579FF45C442783E69EF42F3C758
                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................p......X.......X.......X.......X......(.......................lX......Rich............PE..d.....sg.........."
                                      Icon Hash:00928e8e8686b000
                                      Entrypoint:0x14036438c
                                      Entrypoint Section:.text
                                      Digitally signed:false
                                      Imagebase:0x140000000
                                      Subsystem:windows cui
                                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                      DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                      Time Stamp:0x6773E2F5 [Tue Dec 31 12:26:29 2024 UTC]
                                      TLS Callbacks:0x4034b430, 0x1
                                      CLR (.Net) Version:
                                      OS Version Major:6
                                      OS Version Minor:0
                                      File Version Major:6
                                      File Version Minor:0
                                      Subsystem Version Major:6
                                      Subsystem Version Minor:0
                                      Import Hash:ce5f91eb3b1ebc7df7d7ab97a153e7b7
                                      Instruction
                                      dec eax
                                      sub esp, 28h
                                      call 00007F202D3BF7F8h
                                      dec eax
                                      add esp, 28h
                                      jmp 00007F202D3BF417h
                                      int3
                                      int3
                                      jmp 00007F202D3BFB98h
                                      int3
                                      int3
                                      int3
                                      dec eax
                                      sub esp, 28h
                                      call 00007F202D3BFE60h
                                      test eax, eax
                                      je 00007F202D3BF5C3h
                                      dec eax
                                      mov eax, dword ptr [00000030h]
                                      dec eax
                                      mov ecx, dword ptr [eax+08h]
                                      jmp 00007F202D3BF5A7h
                                      dec eax
                                      cmp ecx, eax
                                      je 00007F202D3BF5B6h
                                      xor eax, eax
                                      dec eax
                                      cmpxchg dword ptr [0019FEBCh], ecx
                                      jne 00007F202D3BF590h
                                      xor al, al
                                      dec eax
                                      add esp, 28h
                                      ret
                                      mov al, 01h
                                      jmp 00007F202D3BF599h
                                      int3
                                      int3
                                      int3
                                      dec eax
                                      sub esp, 28h
                                      test ecx, ecx
                                      jne 00007F202D3BF5A9h
                                      mov byte ptr [0019FEA5h], 00000001h
                                      call 00007F202D3BFB4Dh
                                      call 00007F202D3BF860h
                                      test al, al
                                      jne 00007F202D3BF5A6h
                                      xor al, al
                                      jmp 00007F202D3BF5B6h
                                      call 00007F202D3BF853h
                                      test al, al
                                      jne 00007F202D3BF5ABh
                                      xor ecx, ecx
                                      call 00007F202D3BF848h
                                      jmp 00007F202D3BF58Ch
                                      mov al, 01h
                                      dec eax
                                      add esp, 28h
                                      ret
                                      int3
                                      int3
                                      inc eax
                                      push ebx
                                      dec eax
                                      sub esp, 20h
                                      cmp byte ptr [0019FE6Ch], 00000000h
                                      mov ebx, ecx
                                      jne 00007F202D3BF609h
                                      cmp ecx, 01h
                                      jnbe 00007F202D3BF60Ch
                                      call 00007F202D3BFDD6h
                                      test eax, eax
                                      je 00007F202D3BF5CAh
                                      test ebx, ebx
                                      jne 00007F202D3BF5C6h
                                      dec eax
                                      lea ecx, dword ptr [0019FE56h]
                                      call 00007F202D3BFEA8h
                                      test eax, eax
                                      jne 00007F202D3BF5B2h
                                      Programming Language:
                                      • [IMP] VS2008 SP1 build 30729
                                      NameVirtual AddressVirtual Size Is in Section
                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x4ff2dc0x154.rdata
                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x5050000x28980.pdata
                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x52e0000x6128.reloc
                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x46fcd00x54.rdata
                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                      IMAGE_DIRECTORY_ENTRY_TLS0x46fd800x28.rdata
                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x46fb900x140.rdata
                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_IAT0x3770000x628.rdata
                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                      .text0x10000x37565f0x375800a892c529e154f4c281589097df0e8f04unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                      .rdata0x3770000x18998e0x189a000d4e2b22347268f5028bc22a21e36cd3False0.2634206791838679data5.387901254204092IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                      .data0x5010000x33100x3200f0b726eb780531bb6c51280bdb9de7bfFalse0.15984375data2.374934743431485IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                      .pdata0x5050000x289800x28a0013e59e935e9dd6038d81189a512ed6c8False0.5013521634615384data6.412034184476745IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                      .reloc0x52e0000x61280x6200683eb9abfac36d38992890e446461a58False0.4211575255102041data5.44678870518165IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                      DLLImport
                                      api-ms-win-core-synch-l1-2-0.dllWakeByAddressAll, WaitOnAddress, WakeByAddressSingle
                                      bcryptprimitives.dllProcessPrng
                                      kernel32.dllSleep, GetModuleHandleA, GetCurrentThreadId, GetSystemTimeAsFileTime, GetOverlappedResult, FreeEnvironmentStringsW, DeleteProcThreadAttributeList, CompareStringOrdinal, GetLastError, AddVectoredExceptionHandler, SetThreadStackGuarantee, GetCurrentThread, SwitchToThread, WaitForSingleObject, ReadFile, GetSystemInfo, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, SetLastError, GetCurrentDirectoryW, GetEnvironmentStringsW, GetEnvironmentVariableW, GetCommandLineW, SetFileInformationByHandle, SetFilePointerEx, GetStdHandle, GetCurrentProcessId, WriteFileEx, SleepEx, GetExitCodeProcess, QueryPerformanceFrequency, PostQueuedCompletionStatus, HeapFree, HeapReAlloc, lstrlenW, ReleaseMutex, GetQueuedCompletionStatusEx, FindNextFileW, FindClose, CreateFileW, GetFileInformationByHandle, GetFileInformationByHandleEx, FindFirstFileW, DeleteFileW, GetFinalPathNameByHandleW, CreateEventW, CancelIo, CreateIoCompletionPort, GetConsoleMode, SetHandleInformation, FormatMessageW, GetModuleFileNameW, ExitProcess, CreateNamedPipeW, ReadFileEx, WaitForMultipleObjects, GetFullPathNameW, GetSystemDirectoryW, GetWindowsDirectoryW, CreateProcessW, GetFileAttributesW, InitializeProcThreadAttributeList, UpdateProcThreadAttribute, MultiByteToWideChar, WriteConsoleW, WideCharToMultiByte, CreateThread, GetProcessHeap, HeapAlloc, WaitForSingleObjectEx, LoadLibraryA, CreateMutexA, DuplicateHandle, GetCurrentProcess, SetFileCompletionNotificationModes, InitializeSListHead, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, CloseHandle, GetProcAddress, GetModuleHandleW, QueryPerformanceCounter, IsProcessorFeaturePresent
                                      user32.dllSystemParametersInfoW
                                      advapi32.dllRegQueryValueExW, RegOpenKeyExW, SystemFunction036, RegCloseKey
                                      ws2_32.dllsend, recv, shutdown, ioctlsocket, connect, bind, WSASocketW, getsockname, getpeername, getsockopt, setsockopt, WSAIoctl, WSAGetLastError, WSAStartup, WSACleanup, freeaddrinfo, getaddrinfo, closesocket, WSASend
                                      secur32.dllApplyControlToken, FreeCredentialsHandle, AcceptSecurityContext, InitializeSecurityContextW, QueryContextAttributesW, FreeContextBuffer, DeleteSecurityContext, AcquireCredentialsHandleA, DecryptMessage, EncryptMessage
                                      crypt32.dllCertDuplicateStore, CertEnumCertificatesInStore, CertVerifyCertificateChainPolicy, CertGetCertificateChain, CertAddCertificateContextToStore, CertFreeCertificateContext, CertDuplicateCertificateContext, CertFreeCertificateChain, CertOpenStore, CertDuplicateCertificateChain, CertCloseStore
                                      ntdll.dllNtCreateFile, NtDeviceIoControlFile, RtlNtStatusToDosError, NtReadFile, NtWriteFile, NtCancelIoFileEx
                                      bcrypt.dllBCryptGenRandom
                                      VCRUNTIME140.dll__current_exception_context, __C_specific_handler, __current_exception, _CxxThrowException, memcmp, memmove, memset, memcpy, __CxxFrameHandler3
                                      api-ms-win-crt-math-l1-1-0.dllround, pow, __setusermatherr, truncf, roundf, powf, exp2f, ceil
                                      api-ms-win-crt-runtime-l1-1-0.dll_configure_narrow_argv, _initialize_narrow_environment, _seh_filter_exe, _get_initial_narrow_environment, _initterm, _initterm_e, _crt_atexit, _set_app_type, exit, _exit, __p___argc, __p___argv, _cexit, _c_exit, _register_thread_local_exe_atexit_callback, terminate, _initialize_onexit_table, _register_onexit_function
                                      api-ms-win-crt-stdio-l1-1-0.dll_set_fmode, __p__commode
                                      api-ms-win-crt-locale-l1-1-0.dll_configthreadlocale
                                      api-ms-win-crt-heap-l1-1-0.dllfree, _set_new_mode
                                      TimestampSource PortDest PortSource IPDest IP
                                      Jan 12, 2025 18:49:08.210813046 CET49699443192.168.2.7199.232.196.193
                                      Jan 12, 2025 18:49:08.210858107 CET44349699199.232.196.193192.168.2.7
                                      Jan 12, 2025 18:49:08.210964918 CET49699443192.168.2.7199.232.196.193
                                      Jan 12, 2025 18:49:08.221457958 CET49699443192.168.2.7199.232.196.193
                                      Jan 12, 2025 18:49:08.221473932 CET44349699199.232.196.193192.168.2.7
                                      Jan 12, 2025 18:49:08.799871922 CET44349699199.232.196.193192.168.2.7
                                      Jan 12, 2025 18:49:08.799952984 CET49699443192.168.2.7199.232.196.193
                                      Jan 12, 2025 18:49:08.804260969 CET49699443192.168.2.7199.232.196.193
                                      Jan 12, 2025 18:49:08.804270029 CET44349699199.232.196.193192.168.2.7
                                      Jan 12, 2025 18:49:08.804553032 CET44349699199.232.196.193192.168.2.7
                                      Jan 12, 2025 18:49:08.856390953 CET49699443192.168.2.7199.232.196.193
                                      Jan 12, 2025 18:49:08.859843016 CET49699443192.168.2.7199.232.196.193
                                      Jan 12, 2025 18:49:08.903341055 CET44349699199.232.196.193192.168.2.7
                                      Jan 12, 2025 18:49:08.958154917 CET44349699199.232.196.193192.168.2.7
                                      Jan 12, 2025 18:49:08.958498955 CET44349699199.232.196.193192.168.2.7
                                      Jan 12, 2025 18:49:08.958539963 CET44349699199.232.196.193192.168.2.7
                                      Jan 12, 2025 18:49:08.958549976 CET49699443192.168.2.7199.232.196.193
                                      Jan 12, 2025 18:49:08.958560944 CET44349699199.232.196.193192.168.2.7
                                      Jan 12, 2025 18:49:08.958630085 CET49699443192.168.2.7199.232.196.193
                                      Jan 12, 2025 18:49:08.958636045 CET44349699199.232.196.193192.168.2.7
                                      Jan 12, 2025 18:49:08.966459036 CET44349699199.232.196.193192.168.2.7
                                      Jan 12, 2025 18:49:08.966511965 CET44349699199.232.196.193192.168.2.7
                                      Jan 12, 2025 18:49:08.966535091 CET49699443192.168.2.7199.232.196.193
                                      Jan 12, 2025 18:49:08.966542006 CET44349699199.232.196.193192.168.2.7
                                      Jan 12, 2025 18:49:08.966577053 CET49699443192.168.2.7199.232.196.193
                                      Jan 12, 2025 18:49:08.966582060 CET44349699199.232.196.193192.168.2.7
                                      Jan 12, 2025 18:49:08.966612101 CET44349699199.232.196.193192.168.2.7
                                      Jan 12, 2025 18:49:08.966689110 CET44349699199.232.196.193192.168.2.7
                                      Jan 12, 2025 18:49:08.966731071 CET49699443192.168.2.7199.232.196.193
                                      Jan 12, 2025 18:49:08.966734886 CET44349699199.232.196.193192.168.2.7
                                      Jan 12, 2025 18:49:08.966770887 CET49699443192.168.2.7199.232.196.193
                                      Jan 12, 2025 18:49:08.974323034 CET44349699199.232.196.193192.168.2.7
                                      Jan 12, 2025 18:49:09.028342009 CET49699443192.168.2.7199.232.196.193
                                      Jan 12, 2025 18:49:09.080291033 CET44349699199.232.196.193192.168.2.7
                                      Jan 12, 2025 18:49:09.080482960 CET44349699199.232.196.193192.168.2.7
                                      Jan 12, 2025 18:49:09.080555916 CET49699443192.168.2.7199.232.196.193
                                      Jan 12, 2025 18:49:09.080569029 CET44349699199.232.196.193192.168.2.7
                                      Jan 12, 2025 18:49:09.080646992 CET44349699199.232.196.193192.168.2.7
                                      Jan 12, 2025 18:49:09.080733061 CET44349699199.232.196.193192.168.2.7
                                      Jan 12, 2025 18:49:09.080761909 CET49699443192.168.2.7199.232.196.193
                                      Jan 12, 2025 18:49:09.080769062 CET44349699199.232.196.193192.168.2.7
                                      Jan 12, 2025 18:49:09.080809116 CET49699443192.168.2.7199.232.196.193
                                      Jan 12, 2025 18:49:09.080842972 CET44349699199.232.196.193192.168.2.7
                                      Jan 12, 2025 18:49:09.081058979 CET44349699199.232.196.193192.168.2.7
                                      Jan 12, 2025 18:49:09.081159115 CET44349699199.232.196.193192.168.2.7
                                      Jan 12, 2025 18:49:09.081186056 CET49699443192.168.2.7199.232.196.193
                                      Jan 12, 2025 18:49:09.081192970 CET44349699199.232.196.193192.168.2.7
                                      Jan 12, 2025 18:49:09.081315041 CET49699443192.168.2.7199.232.196.193
                                      Jan 12, 2025 18:49:09.081321955 CET44349699199.232.196.193192.168.2.7
                                      Jan 12, 2025 18:49:09.081377029 CET49699443192.168.2.7199.232.196.193
                                      Jan 12, 2025 18:49:09.082010031 CET49699443192.168.2.7199.232.196.193
                                      Jan 12, 2025 18:49:09.082040071 CET44349699199.232.196.193192.168.2.7
                                      Jan 12, 2025 18:49:49.755693913 CET5220453192.168.2.7162.159.36.2
                                      Jan 12, 2025 18:49:49.760556936 CET5352204162.159.36.2192.168.2.7
                                      Jan 12, 2025 18:49:49.760657072 CET5220453192.168.2.7162.159.36.2
                                      Jan 12, 2025 18:49:49.765568972 CET5352204162.159.36.2192.168.2.7
                                      Jan 12, 2025 18:49:50.208709002 CET5220453192.168.2.7162.159.36.2
                                      Jan 12, 2025 18:49:50.213762045 CET5352204162.159.36.2192.168.2.7
                                      Jan 12, 2025 18:49:50.213823080 CET5220453192.168.2.7162.159.36.2
                                      TimestampSource PortDest PortSource IPDest IP
                                      Jan 12, 2025 18:49:08.193114996 CET5164353192.168.2.71.1.1.1
                                      Jan 12, 2025 18:49:08.200342894 CET53516431.1.1.1192.168.2.7
                                      Jan 12, 2025 18:49:49.755088091 CET5352247162.159.36.2192.168.2.7
                                      Jan 12, 2025 18:49:50.333518028 CET53597881.1.1.1192.168.2.7
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Jan 12, 2025 18:49:08.193114996 CET192.168.2.71.1.1.10x348cStandard query (0)i.imgur.comA (IP address)IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Jan 12, 2025 18:49:08.200342894 CET1.1.1.1192.168.2.70x348cNo error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                      Jan 12, 2025 18:49:08.200342894 CET1.1.1.1192.168.2.70x348cNo error (0)ipv4.imgur.map.fastly.net199.232.196.193A (IP address)IN (0x0001)false
                                      Jan 12, 2025 18:49:08.200342894 CET1.1.1.1192.168.2.70x348cNo error (0)ipv4.imgur.map.fastly.net199.232.192.193A (IP address)IN (0x0001)false
                                      • i.imgur.com
                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      0192.168.2.749699199.232.196.1934435984C:\Users\user\Desktop\siy9g3WGCc.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 17:49:08 UTC62OUTGET /HCYQoVR.jpeg HTTP/1.1
                                      accept: */*
                                      host: i.imgur.com
                                      2025-01-12 17:49:08 UTC762INHTTP/1.1 200 OK
                                      Connection: close
                                      Content-Length: 28864
                                      Content-Type: image/jpeg
                                      Last-Modified: Mon, 30 Dec 2024 19:23:51 GMT
                                      ETag: "70f83e99427ac54b92283eaecb69c5df"
                                      x-amz-server-side-encryption: AES256
                                      X-Amz-Cf-Pop: IAD89-P1
                                      X-Amz-Cf-Id: w1veLHWiaEcBL8caleHyCc4jlmIU2__N_q7NNoWzZBqTAalmsqn0vA==
                                      cache-control: public, max-age=31536000
                                      Accept-Ranges: bytes
                                      Age: 1068712
                                      Date: Sun, 12 Jan 2025 17:49:08 GMT
                                      X-Served-By: cache-iad-kjyo7100042-IAD, cache-nyc-kteb1890070-NYC
                                      X-Cache: Miss from cloudfront, HIT, HIT
                                      X-Cache-Hits: 69, 0
                                      X-Timer: S1736704149.906301,VS0,VE2
                                      Strict-Transport-Security: max-age=300
                                      Access-Control-Allow-Methods: GET, OPTIONS
                                      Access-Control-Allow-Origin: *
                                      Server: cat factory 1.0
                                      X-Content-Type-Options: nosniff
                                      2025-01-12 17:49:08 UTC1371INData Raw: ff d8 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c0 00 11 08 02 04 02 b8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 08 09 06 07 0a 05 04 02 03 ff c4 00 49 10 00 01 03 02 05 03 03 02 03 06 03 06 03 05 09 00 00 02 03 04 05 06 01 07 08 09 12 0a 13 22 11 14 32 23 42 15 21 52 16 31 33 41 62 72 24 43 82 17 34 51 53 61 63 19 25 73 18 44 92 93
                                      Data Ascii: CC"I"2#B!R13Abr$C4QSac%sD
                                      2025-01-12 17:49:08 UTC1371INData Raw: a2 55 8f 88 1a d4 13 43 74 ed 90 35 3f b4 3d bb 67 dc 3a 97 cd ac b0 ac 2a f7 9d 32 35 12 97 65 56 a7 c9 95 8a 62 b6 da 9e 79 69 97 06 3a 70 6d 3d e6 53 c9 2a 56 3c 9c 4f 89 0b c0 00 00 02 43 ed b5 b6 f6 7c ee 99 a8 c7 34 c7 a7 6a ed b1 4e ae 31 6f ca ad 3f 50 bb a6 c8 8f 09 a8 b1 d4 d3 6a e4 a8 f1 de 73 96 2a 79 b4 a7 c3 ee fb 4f bb 73 ad b0 f3 c3 6a 3c f6 a4 e9 e3 50 57 f5 95 5e af 56 2d 76 6b ed 2e c7 9f 32 4b 11 e2 bb 22 44 74 25 c5 4a 8b 1d 5d cc 55 19 cc 78 a5 2a f1 e3 e5 e4 04 6a 05 89 eb 17 a6 9b 5d 5a 19 d1 8d 63 5c 59 df 9b 19 4c 9b 62 87 06 9e fc da 3d 2a bd 54 76 a9 ca 64 88 f1 da 65 2d aa 9c 96 54 e2 5c 90 8e 5f 57 8a 78 ab c9 5c 7f 3a ec 00 00 00 00 00 01 23 76 d4 db 1b 53 5b a8 e7 a4 ac 86 d3 23 34 36 27 52 e8 8e 55 ab 35 ab a2 6b d1 a9 d4
                                      Data Ascii: UCt5?=g:*25eVbyi:pm=S*V<OC|4jN1o?Pjs*yOsj<PW^V-vk.2K"Dt%J]Ux*j]Zc\YLb=*Tvde-T\_Wx\:#vS[#46'RU5k
                                      2025-01-12 17:49:08 UTC1371INData Raw: 1c 85 c7 5c 97 54 a7 1f e2 b7 b9 27 b9 8a 94 9e e7 1e 5c 78 a5 3c e6 6e 63 4c b6 e8 7b 8e 67 fd 0a cd 8c cc 7a 3c 3c ec ba d8 a4 b1 1b 0f 46 9b 8a 8a c4 a4 b4 94 7f 4e 09 c1 3e 80 62 1a 61 d3 bd fd ab 4d 43 d9 3a 67 ca e5 42 45 c1 7d dc 90 e8 b4 a7 aa 4e ad 11 a3 b9 21 c4 b7 de 7d 4d a5 6a 4b 2d f2 c5 6b 52 52 a5 71 4a b8 a5 58 f8 93 e3 39 3a 4e f7 44 ca 5c c6 b1 72 ae 9b 54 cb 4b c2 ab 7d 4c 94 dc 7f d9 4b 82 76 2d 52 22 c6 4b 4a 7e 74 e7 25 c1 8e 96 63 a3 bc d2 7d 53 dc 71 4a 71 29 4b 6a 52 92 93 cc e9 42 c8 c7 b3 8b 79 5b 32 e5 71 cf 48 f9 79 6d 56 6e 69 6d e2 9f 5e e6 18 46 f6 0d e1 ff 00 4e 2f 4f 65 5f e9 2c 53 aa ff 00 79 8d 45 e9 32 ef b4 f4 29 a4 6c c6 a9 d9 75 9a d5 b5 fb 41 7b dd b4 45 a9 8a 82 22 bc f3 8c c4 87 16 4a 55 ce 32 95 8c 77 dc 71 4d
                                      Data Ascii: \T'\x<ncL{gz<<FN>baMC:gBE}N!}MjK-kRRqJX9:ND\rTK}LKv-R"KJ~t%c}SqJq)KjRBy[2qHymVnim^FN/Oe_,SyE2)luA{E"JU2wqM
                                      2025-01-12 17:49:08 UTC1371INData Raw: 6a 90 69 c8 b3 99 b8 5f 7e b6 d4 a9 29 52 d2 ca 90 98 be db 15 25 2d b8 a5 60 99 0a e2 96 d5 f2 f4 3a 3f cc 9c ef a1 ec 9f b2 4d 12 f7 bb 29 0d d5 a6 65 26 52 d1 28 b1 29 98 f2 69 35 4a d7 b6 8f 0d a6 d5 c5 3c 92 87 25 2f 93 8a f9 25 3d c5 7f 23 99 0d 7f ef 65 b8 0e e6 76 13 79 55 aa dc c9 a4 54 ed a8 77 62 6e 1a 3d 16 95 6d 45 82 dd 3a 4a 63 bd 1d 2d b6 b6 93 dc 71 b4 b6 fb bf c6 5b 8a f2 f9 01 11 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 9c 76 09 d6 ae df 1a 01 d9 46 83 1f 30 f5 8d 93 b4 cb e9 e8 55 db b6 e0 b4 55 98 b4 b4 d5 1c 94 b7 9e c6 34 75 c5 ef 25 e5 4a 54 56 22 37 db e3 dc e5 c5 1f a4 e6 38 01 64 fd
                                      Data Ascii: ji_~)R%-`:?M)e&R()i5J<%/%=#evyUTwbn=mE:Jc-q[vF0UU4u%JTV"78d
                                      2025-01-12 17:49:08 UTC1371INData Raw: 4e b0 ab 7b 2f 5e af 52 e8 a8 a6 23 17 1c 5d 0e d3 6a 67 27 11 8a 98 4a 9c 71 ce db d2 5f 57 6d 2a 57 71 e5 76 f0 f8 a4 b7 bc dc db 47 a4 cb 55 d9 87 1f 51 94 7d 74 d8 56 0c 79 cf fb fa 8d a5 69 e7 55 22 8d 06 72 95 c5 6a 4b 90 66 a5 52 22 27 d3 fc b8 fe df 8f 25 78 a5 5f 10 9b fb 19 e4 9e dd b9 23 a6 ab 92 df db 42 35 52 af 64 33 79 3b 06 7e 63 d6 a4 f7 df bc 2a 11 d9 6d 2f 4a 6d de db 69 76 3b 6a 57 65 2b 69 b6 d9 52 9b 77 b6 9f de a5 51 66 50 6f 41 6f e9 c3 a8 df 32 37 02 bc 5d c2 ab 60 dc d7 95 6a da ad c9 a2 a3 17 dc 5d b7 dc 4c 58 52 98 f2 fa 8a 42 61 c0 79 5f bf 9a 5b 5a 52 9f 24 f1 9d 1b 99 75 04 6d fb a0 cd 11 bd b7 f6 cf 95 5a 55 56 b6 dd 09 da 0d 22 ad 69 a1 c5 d1 ad 58 af 60 ae f4 a6 e5 ab fd f6 62 bb 8b 52 54 da 9c 4f 79 6a 71 c7 31 52 78 39
                                      Data Ascii: N{/^R#]jg'Jq_Wm*WqvGUQ}tVyiU"rjKfR"'%x_#B5Rd3y;~c*m/Jmiv;jWe+iRwQfPoAo27]`j]LXRBay_[ZR$umZUV"iX`bRTOyjq1Rx9
                                      2025-01-12 17:49:08 UTC1371INData Raw: ae 5d bf 2f 15 25 5a 1f 79 7d 20 e9 df 41 1b 86 5e ba 43 d3 45 c1 75 d5 a8 36 5b 34 f6 24 54 af 2a 84 59 32 9e 9a f4 36 65 3b e8 a8 cc 32 df 6d 3d f4 b7 c7 b7 cb 93 6a 02 2a 03 d6 b3 2d 4b 8a fd bb 29 76 3d a1 4a 5c ea ad 6a a2 cc 0a 5c 26 d4 9c 15 22 43 ce 25 b6 db 4f 2f cb 92 94 a4 a7 ff 00 d4 ba 2d ed fa 73 f6 f1 da df 6f 4a 96 a5 ec 8c ee cd 29 f7 c2 ab 74 aa 35 bb 02 e6 b8 29 6b a7 4d 99 21 dc 14 fa 7b 4c d3 59 79 7e 91 5a 96 e2 52 97 30 c5 3d be 58 f2 c1 2a 4a 82 91 c0 00 00 00 01 b7 b4 1b a6 99 3a c9 d6 8e 57 69 71 9c 26 60 cd ef 7b d3 e9 55 47 e9 ee b6 db f1 e0 b9 21 3e ee 43 6a 71 2a 4f 26 e3 f7 9c f2 4a bf 87 f1 57 c4 b1 0e a2 2d 8f 34 17 b4 56 46 65 fd d1 90 19 b5 99 55 7b c6 f6 bb 1f 88 9a 5d ef 5d a6 c8 63 1a 64 58 aa 54 97 9b 6e 3c 18 ee 77
                                      Data Ascii: ]/%Zy} A^CEu6[4$T*Y26e;2m=j*-K)v=J\j\&"C%O/-soJ)t5)kM!{LYy~ZR0=X*J:Wiq&`{UG!>Cjq*O&JW-4VFeU{]]cdXTn<w
                                      2025-01-12 17:49:08 UTC1371INData Raw: 2e 1b b2 24 c9 75 2d 47 8e c3 78 ad c7 16 ac 70 4a 52 94 e1 f2 56 38 ff 00 20 3b 49 db 53 49 ba 1d db 0f 42 df b3 da 66 ce 56 2a 59 59 8b b3 2f 09 f9 91 71 dc d0 1f 62 63 2e b6 95 39 50 7a 7c 66 d9 8a a6 51 1d 86 d3 dd e2 94 a5 a6 53 c9 5e 3c 8a 67 b8 36 49 da ff 00 56 db ba 58 1a 7a d2 9e bc ee ec d4 a4 5d 96 dd cb 7d 67 75 e7 44 cc 4a 15 5e 64 37 12 e2 53 17 db 49 83 07 db b3 21 c9 8f 72 71 0e 25 c5 76 d4 95 27 06 fd 53 8a ac 3b 7c 39 8c ed f9 d3 a7 5e c8 eb 19 d6 a2 2e 15 81 6e 65 dd 31 0f 2b 97 26 56 a8 b0 e4 a7 d7 d7 c9 4a 86 89 3e 5f ab cb 1e 5f 99 05 ba 22 72 2a 2c fc cb cf 6d 4b d4 68 e9 c5 da 55 0e 93 6c 52 2a 38 e3 f9 f1 94 f3 d2 a5 b6 9c 3f fd a4 25 2b fb 93 fd 40 46 4e a8 2d 32 5b 3a 32 d4 3e 59 e9 d6 91 ac 5c f9 cd 99 c8 b2 5d ad cd 56 76 66
                                      Data Ascii: .$u-GxpJRV8 ;ISIBfV*YY/qbc.9Pz|fQS^<g6IVXz]}guDJ^d7SI!rq%v'S;|9^.ne1+&VJ>__"r*,mKhUlR*8?%+@FN-2[:2>Y\]Vvf
                                      2025-01-12 17:49:08 UTC1371INData Raw: 61 ac 70 6d aa b5 d7 5b a7 fd fe 4a 6a 1c 27 3f a5 3e 35 04 ff 00 d7 fd 25 03 16 49 d5 6b 9e 92 73 9b 79 7b de db 4b 7f e1 32 f2 dd a3 db 10 1c e5 8e 3c d2 98 b8 4e 7b 1f 4c 70 f1 f4 91 3d f4 ff 00 a7 97 dc 56 d8 16 91 b2 c7 4d 4e 68 ee 5b 97 ec ea 87 3f b3 12 46 5c e5 1b b2 1d 45 2e 44 38 69 76 ab 70 25 95 29 2e b9 1b b9 f4 e3 47 4a 92 a4 fb 87 12 e7 aa 9b 52 52 da b0 f2 27 2c 6e 91 cd a7 75 0b 97 d7 0a 34 59 b8 6d e1 5c b8 68 92 9c a6 cc aa 35 74 d0 ae 1a 7d 36 a6 94 f9 47 96 c4 08 ac b8 da d3 f7 36 a7 92 a4 e0 a2 7f ee 31 52 d1 46 85 f6 95 7e c5 d4 5e 4c de 97 4e 46 db f6 ed 22 d7 ac db 99 65 50 5c 69 4a a6 f2 66 3b 3c 9e 6a 6c 37 3d ba 94 96 d0 e7 17 b0 ee 25 dc 52 a4 a9 2a 52 4a b2 b3 3a 92 b4 8d a5 ac 8d b9 72 bb 64 3d a6 eb b4 67 9b a5 c8 ab dc 15
                                      Data Ascii: apm[Jj'?>5%Iksy{K2<N{Lp=VMNh[?F\E.D8ivp%).GJRR',nu4Ym\h5t}6G61RF~^LNF"eP\iJf;<jl7=%R*RJ:rd=g
                                      2025-01-12 17:49:08 UTC1371INData Raw: bf 61 1d 31 d6 f7 53 cd cd 00 ee 27 a9 e8 b4 69 59 65 2a 9a c5 9d 4b a1 dc b4 fa 54 eb e2 44 ce 33 22 e2 c3 13 52 f3 8f 36 a8 3e 8e 3d 1d 94 a9 c6 d5 21 b4 f7 3c 7c a4 bf 44 fe 99 73 56 8a f6 70 6a d6 bd 42 99 06 d0 ad 40 81 6e db f2 de 47 16 aa d2 9a 79 c7 a4 a9 bf 5f 92 59 fa 48 e5 87 8f 27 54 9f 92 55 c7 dc d3 f5 46 d3 d7 77 59 05 eb 99 36 cd 4a 3d 42 89 92 d6 dc bf 6c f4 54 7a a1 e7 a0 53 a3 d1 df c1 cc 71 f9 76 ea 13 de e2 a4 f1 fe 0b 7f 2f b8 2c 93 78 8c 9f d0 1e a4 b4 cd 0f 4b ba fe d6 2d 3f 27 2d 8b 92 b2 cc d8 72 5c bf a8 f4 09 15 65 41 52 55 8b 2d ae a8 db 8d ba db 6a 75 97 16 96 d3 c9 2a ed f9 27 d7 cb 9f 5d bb 3a 79 6e 2d cf 75 37 99 93 32 1b 34 5f b7 b4 ed 64 66 1d 46 8d 46 cc 7a c6 0d d4 66 d7 22 b3 25 58 30 98 b8 32 96 59 90 f2 a3 f6 5c 71
                                      Data Ascii: a1S'iYe*KTD3"R6>=!<|DsVpjB@nGy_YH'TUFwY6J=BlTzSqv/,xK-?'-r\eARU-ju*']:yn-u724_dfFFzf"%X02Y\q
                                      2025-01-12 17:49:08 UTC1371INData Raw: c9 c8 df 97 15 7d 4a 11 3a 0d e8 86 c8 d9 b1 ed 8c f8 d4 b5 42 0b 58 b1 36 7d 1a d9 a4 c8 f4 f3 4a 99 44 89 52 d3 fd b8 f7 e1 7f f0 ff 00 d0 09 31 d4 a1 92 1b 60 ea 3f 29 26 d6 f5 7f ad e5 5b 17 f6 4f 58 75 ca d5 8d 95 54 5c cc a2 d3 a6 d6 a6 48 8e 97 18 4a e0 cb 65 e9 0f 29 e7 22 32 d3 6a 6f 8f 8a 95 c4 83 f9 f9 d3 4d a1 8d 32 ec bf 27 70 2c e5 cd 7c d5 a5 e6 35 3f 27 29 f5 e9 b4 47 2b f4 b4 d2 d9 b8 a6 47 65 2c c1 52 30 a7 a9 cc 59 f7 92 5b 67 8e 0f 72 57 af f1 3e e2 21 ee 9d 54 8d b8 7f 51 6d d9 96 88 ac 49 f6 37 46 79 52 72 f1 87 b9 62 af 6e 88 f2 22 d1 56 a6 bf e0 9e e3 4e 38 9e 3f 2e 5c be e2 e2 fa c2 f3 8f fd 95 6d 39 4c ca 4a 2c 54 60 9b f3 32 69 54 97 9a 4e 3c 70 66 1c 56 64 4e f5 4f e5 fc 9d 89 19 3c 7f e0 a5 7e 90 2a 97 a7 4f 64 ac 8a dd ee b3
                                      Data Ascii: }J:BX6}JDR1`?)&[OXuT\HJe)"2joM2'p,|5?')G+Ge,R0Y[grW>!TQmI7FyRrbn"VN8?.\m9LJ,T`2iTN<pfVdNO<~*Od


                                      Click to jump to process

                                      Click to jump to process

                                      Click to dive into process behavior distribution

                                      Click to jump to process

                                      Target ID:6
                                      Start time:12:49:07
                                      Start date:12/01/2025
                                      Path:C:\Users\user\Desktop\siy9g3WGCc.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Users\user\Desktop\siy9g3WGCc.exe"
                                      Imagebase:0x7ff64bfd0000
                                      File size:5'444'608 bytes
                                      MD5 hash:2456FDD65BC48203815F22E444D78FB0
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true

                                      Target ID:8
                                      Start time:12:49:07
                                      Start date:12/01/2025
                                      Path:C:\Windows\System32\conhost.exe
                                      Wow64 process (32bit):false
                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                      Imagebase:0x7ff75da10000
                                      File size:862'208 bytes
                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high
                                      Has exited:true

                                      Target ID:9
                                      Start time:12:49:07
                                      Start date:12/01/2025
                                      Path:C:\Windows\System32\net.exe
                                      Wow64 process (32bit):false
                                      Commandline:"net" session
                                      Imagebase:0x7ff68e880000
                                      File size:59'904 bytes
                                      MD5 hash:0BD94A338EEA5A4E1F2830AE326E6D19
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high
                                      Has exited:true

                                      Target ID:10
                                      Start time:12:49:07
                                      Start date:12/01/2025
                                      Path:C:\Windows\System32\net1.exe
                                      Wow64 process (32bit):false
                                      Commandline:C:\Windows\system32\net1 session
                                      Imagebase:0x7ff64e740000
                                      File size:183'808 bytes
                                      MD5 hash:55693DF2BB3CBE2899DFDDF18B4EB8C9
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:moderate
                                      Has exited:true

                                      Reset < >
                                        APIs
                                        Memory Dump Source
                                        • Source File: 00000006.00000002.1301030253.00007FF64BFD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64BFD0000, based on PE: true
                                        • Associated: 00000006.00000002.1301010227.00007FF64BFD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000006.00000002.1301325581.00007FF64C347000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000006.00000002.1301325581.00007FF64C3E5000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000006.00000002.1301325581.00007FF64C3F1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000006.00000002.1301325581.00007FF64C3F4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000006.00000002.1301325581.00007FF64C401000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000006.00000002.1301325581.00007FF64C421000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000006.00000002.1301563257.00007FF64C4D1000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000006.00000002.1301582565.00007FF64C4D2000.00000008.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000006.00000002.1301608888.00007FF64C4D3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000006.00000002.1301631912.00007FF64C4D5000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_6_2_7ff64bfd0000_siy9g3WGCc.jbxd
                                        Similarity
                                        • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                        • String ID:
                                        • API String ID: 2933794660-0
                                        • Opcode ID: 4bf8965800df3265194572bc448e167edcdf5d77675c8f17bd69a7ad87f2636e
                                        • Instruction ID: 1e58280e98d197bbf9429763e2a82dbc29460aa36a11699ac0a5446139132cb5
                                        • Opcode Fuzzy Hash: 4bf8965800df3265194572bc448e167edcdf5d77675c8f17bd69a7ad87f2636e
                                        • Instruction Fuzzy Hash: EF11FA36B18F018AEB01EF60E8556B833A4FB59758F441E36EA6D867A4DF78D154C340