Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
IxE6TjWjRM.exe

Overview

General Information

Sample name:IxE6TjWjRM.exe
renamed because original name is a hash value
Original sample name:51a74c9b3c860a932aea37b77d55c3dc.exe
Analysis ID:1477129
MD5:51a74c9b3c860a932aea37b77d55c3dc
SHA1:e3cd015f08557d51eea53e4a38a97f647ae4778e
SHA256:19f9b64a4f4da1175928c66979e73379ea41fb3a9c6f1d795f615eecf357bf83
Tags:exePovertyStealer
Infos:

Detection

Poverty Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Poverty Stealer
AI detected suspicious sample
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after checking mutex)
Injects a PE file into a foreign processes
Tries to harvest and steal browser information (history, passwords, etc)
Writes to foreign memory regions
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Installs a raw input device (often for capturing keystrokes)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses Microsoft's Enhanced Cryptographic Provider
Yara signature match

Classification

  • System is w10x64
  • IxE6TjWjRM.exe (PID: 6456 cmdline: "C:\Users\user\Desktop\IxE6TjWjRM.exe" MD5: 51A74C9B3C860A932AEA37B77D55C3DC)
    • BitLockerToGo.exe (PID: 6740 cmdline: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe MD5: A64BEAB5D4516BECA4C40B25DC0C1CD8)
  • cleanup
{"C2 url": "85.244.212.106:2227"}
SourceRuleDescriptionAuthorStrings
00000000.00000003.1786546407.00000180F1500000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_PovertyStealerYara detected Poverty StealerJoe Security
    00000001.00000002.1888018787.0000000000580000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_PovertyStealerYara detected Poverty StealerJoe Security
      00000000.00000002.1791970814.000000C001198000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_PovertyStealerYara detected Poverty StealerJoe Security
        00000000.00000002.1789102261.000000C0005EA000.00000004.00001000.00020000.00000000.sdmpMsfpayloads_msf_9Metasploit Payloads - file msf.war - contentsFlorian Roth
        • 0x0:$x1: 4d5a9000030000000
        00000000.00000003.1774754791.00000180F1720000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_PovertyStealerYara detected Poverty StealerJoe Security
          Click to see the 4 entries
          SourceRuleDescriptionAuthorStrings
          0.2.IxE6TjWjRM.exe.c000e80000.6.unpackJoeSecurity_PovertyStealerYara detected Poverty StealerJoe Security
            0.2.IxE6TjWjRM.exe.c000d78000.5.unpackJoeSecurity_PovertyStealerYara detected Poverty StealerJoe Security
              0.3.IxE6TjWjRM.exe.180f1720000.0.unpackJoeSecurity_PovertyStealerYara detected Poverty StealerJoe Security
                0.2.IxE6TjWjRM.exe.c000b70000.4.unpackJoeSecurity_PovertyStealerYara detected Poverty StealerJoe Security
                  0.2.IxE6TjWjRM.exe.c001198000.7.unpackJoeSecurity_PovertyStealerYara detected Poverty StealerJoe Security
                    Click to see the 9 entries
                    No Sigma rule has matched
                    No Snort rule has matched
                    Timestamp:2024-07-20T05:07:24.579180+0200
                    SID:2048736
                    Source Port:49736
                    Destination Port:2227
                    Protocol:TCP
                    Classtype:A Network Trojan was detected

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 0.2.IxE6TjWjRM.exe.c000b70000.4.unpackMalware Configuration Extractor: Poverty Stealer {"C2 url": "85.244.212.106:2227"}
                    Source: IxE6TjWjRM.exeReversingLabs: Detection: 50%
                    Source: IxE6TjWjRM.exeVirustotal: Detection: 58%Perma Link
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_00581D21 CryptProtectData,1_2_00581D21
                    Source: IxE6TjWjRM.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                    Source: Binary string: ntkrnlmp.pdbx, source: BitLockerToGo.exe, 00000001.00000002.1965117082.000000000DC14000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1898911144.000000000B7E6000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2018695992.000000000F367000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1911142447.000000000BDCB000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2000142112.000000000EB94000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2038067480.000000000FAFC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1922706182.000000000C4F5000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2058005086.0000000010309000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1934652431.000000000CC6E000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1892965940.000000000B3C8000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1949754162.000000000D457000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1890705697.000000000B248000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1982487820.000000000E401000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: WINLOA~1.PDBwinload_prod.pdb source: BitLockerToGo.exe, 00000001.00000002.1965117082.000000000DC14000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1898911144.000000000B7E6000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1982487820.000000000E3F8000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2018695992.000000000F367000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2058005086.000000001030C000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1911142447.000000000BDCB000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2000142112.000000000EB94000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2018695992.000000000F369000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2038067480.000000000FAFC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1922706182.000000000C4F5000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2000142112.000000000EB9C000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2058005086.0000000010309000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1934652431.000000000CC6E000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1892965940.000000000B3C8000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1949754162.000000000D457000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1890705697.000000000B248000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1982487820.000000000E401000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1949754162.000000000D45E000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: BitLockerToGo.pdb source: IxE6TjWjRM.exe, 00000000.00000002.1789102261.000000C000708000.00000004.00001000.00020000.00000000.sdmp, IxE6TjWjRM.exe, 00000000.00000003.1785889347.00000180F1610000.00000004.00001000.00020000.00000000.sdmp, IxE6TjWjRM.exe, 00000000.00000002.1789102261.000000C0005EA000.00000004.00001000.00020000.00000000.sdmp, IxE6TjWjRM.exe, 00000000.00000003.1785853339.00000180F1650000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: ntkrnlmp.pdb source: BitLockerToGo.exe, 00000001.00000002.1965117082.000000000DC14000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1982487820.000000000E3F8000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2058005086.000000001030C000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1911142447.000000000BDD5000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2018695992.000000000F369000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2038067480.000000000FAFC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2000142112.000000000EB99000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1934652431.000000000CC6E000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1922706182.000000000C4F0000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1949754162.000000000D457000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\* source: BitLockerToGo.exe, 00000001.00000002.1888258746.0000000000B91000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: BitLockerToGo.pdbGCTL source: IxE6TjWjRM.exe, 00000000.00000002.1789102261.000000C000708000.00000004.00001000.00020000.00000000.sdmp, IxE6TjWjRM.exe, 00000000.00000003.1785889347.00000180F1610000.00000004.00001000.00020000.00000000.sdmp, IxE6TjWjRM.exe, 00000000.00000002.1789102261.000000C0005EA000.00000004.00001000.00020000.00000000.sdmp, IxE6TjWjRM.exe, 00000000.00000003.1785853339.00000180F1650000.00000004.00001000.00020000.00000000.sdmp
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Adobe\AcroCef\DC\Acrobat\Cache\Network\CookiesJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\Network\CookiesJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Adobe\AcroCef\DC\Acrobat\Cache\Network\CookiesJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Adobe\AcroCef\DC\Acrobat\Cache\Network\CookiesJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Adobe\AcroCef\DC\Acrobat\Cache\Network\CookiesJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Adobe\AcroCef\DC\Acrobat\Cache\Network\CookiesJump to behavior

                    Networking

                    barindex
                    Source: Malware configuration extractorURLs: 85.244.212.106:2227
                    Source: global trafficTCP traffic: 192.168.2.4:49736 -> 185.244.212.106:2227
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
                    Source: BitLockerToGo.exe, 00000001.00000002.1896788084.000000000B674000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1984182709.000000000E526000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1951728606.000000000D586000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1814222655.000000000B2AC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1935470910.000000000CD98000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                    Source: BitLockerToGo.exe, 00000001.00000002.1896788084.000000000B674000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1984182709.000000000E526000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1951728606.000000000D586000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1814222655.000000000B2AC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1935470910.000000000CD98000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                    Source: BitLockerToGo.exe, 00000001.00000002.1896788084.000000000B674000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1984182709.000000000E526000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1951728606.000000000D586000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1814222655.000000000B2AC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1935470910.000000000CD98000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                    Source: BitLockerToGo.exe, 00000001.00000002.1896788084.000000000B674000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1984182709.000000000E526000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1951728606.000000000D586000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1814222655.000000000B2AC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1935470910.000000000CD98000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                    Source: BitLockerToGo.exe, 00000001.00000002.1896788084.000000000B674000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1984182709.000000000E526000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1951728606.000000000D586000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1814222655.000000000B2AC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1935470910.000000000CD98000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                    Source: BitLockerToGo.exe, 00000001.00000003.1814222655.000000000B2AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                    Source: BitLockerToGo.exe, 00000001.00000002.1896788084.000000000B674000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1984182709.000000000E526000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1951728606.000000000D586000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1814222655.000000000B2AC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1935470910.000000000CD98000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                    Source: IxE6TjWjRM.exeString found in binary or memory: https://github.com/gabomdq/SDL_GameControllerDB
                    Source: IxE6TjWjRM.exeString found in binary or memory: https://github.com/golang/protobuf/issues/1609):
                    Source: IxE6TjWjRM.exeString found in binary or memory: https://protobuf.dev/reference/go/faq#namespace-conflictnot
                    Source: BitLockerToGo.exe, 00000001.00000002.1896788084.000000000B674000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1984182709.000000000E526000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1951728606.000000000D586000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1814222655.000000000B2AC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1935470910.000000000CD98000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                    Source: BitLockerToGo.exe, 00000001.00000002.1896788084.000000000B674000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1951728606.000000000D586000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1814222655.000000000B2AC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1935470910.000000000CD98000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                    Source: IxE6TjWjRM.exe, 00000000.00000000.1700673524.00007FF694BFE000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: directInput8Creatememstr_f81e8bec-a
                    Source: IxE6TjWjRM.exeBinary or memory string: github.com/hajimehoshi/ebiten/v2/internal/glfwwin._GetRawInputData

                    System Summary

                    barindex
                    Source: 00000000.00000002.1789102261.000000C0005EA000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Metasploit Payloads - file msf.war - contents Author: Florian Roth
                    Source: IxE6TjWjRM.exeStatic PE information: Number of sections : 12 > 10
                    Source: IxE6TjWjRM.exe, 00000000.00000002.1789102261.000000C000708000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameBITLOCKERTOGO.EXEj% vs IxE6TjWjRM.exe
                    Source: IxE6TjWjRM.exe, 00000000.00000002.1796358794.00007FF695611000.00000008.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileNameCorporate Confidential.exe vs IxE6TjWjRM.exe
                    Source: IxE6TjWjRM.exe, 00000000.00000003.1785889347.00000180F1610000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameBITLOCKERTOGO.EXEj% vs IxE6TjWjRM.exe
                    Source: IxE6TjWjRM.exe, 00000000.00000002.1789102261.000000C0005EA000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameBITLOCKERTOGO.EXEj% vs IxE6TjWjRM.exe
                    Source: IxE6TjWjRM.exe, 00000000.00000003.1785853339.00000180F1650000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameBITLOCKERTOGO.EXEj% vs IxE6TjWjRM.exe
                    Source: IxE6TjWjRM.exeBinary or memory string: OriginalFileNameCorporate Confidential.exe vs IxE6TjWjRM.exe
                    Source: 00000000.00000002.1789102261.000000C0005EA000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Msfpayloads_msf_9 date = 2017-02-09, hash1 = e408678042642a5d341e8042f476ee7cef253871ef1c9e289acf0ee9591d1e81, author = Florian Roth, description = Metasploit Payloads - file msf.war - contents, reference = Internal Research
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/0@0/1
                    Source: C:\Users\user\Desktop\IxE6TjWjRM.exeFile created: C:\Users\Public\Libraries\golgi.scifJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeMutant created: \Sessions\1\BaseNamedObjects\2eb14e5a-24b6-440f-9960-853ad1ecab73
                    Source: C:\Users\user\Desktop\IxE6TjWjRM.exeFile opened: C:\Windows\system32\f4f802c0ad9fd637e22dd70be5e4c19df66da295ce520feee92e831f9aed5bd4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJump to behavior
                    Source: IxE6TjWjRM.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\IxE6TjWjRM.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: IxE6TjWjRM.exeReversingLabs: Detection: 50%
                    Source: IxE6TjWjRM.exeVirustotal: Detection: 58%
                    Source: IxE6TjWjRM.exeString found in binary or memory: net/addrselect.go
                    Source: IxE6TjWjRM.exeString found in binary or memory: github.com/saferwall/pe@v1.5.4/loadconfig.go
                    Source: IxE6TjWjRM.exeString found in binary or memory: net/addrselect.go
                    Source: IxE6TjWjRM.exeString found in binary or memory: github.com/saferwall/pe@v1.5.4/loadconfig.go
                    Source: C:\Users\user\Desktop\IxE6TjWjRM.exeFile read: C:\Users\user\Desktop\IxE6TjWjRM.exeJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\IxE6TjWjRM.exe "C:\Users\user\Desktop\IxE6TjWjRM.exe"
                    Source: C:\Users\user\Desktop\IxE6TjWjRM.exeProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                    Source: C:\Users\user\Desktop\IxE6TjWjRM.exeProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeJump to behavior
                    Source: C:\Users\user\Desktop\IxE6TjWjRM.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\Desktop\IxE6TjWjRM.exeSection loaded: powrprof.dllJump to behavior
                    Source: C:\Users\user\Desktop\IxE6TjWjRM.exeSection loaded: umpdc.dllJump to behavior
                    Source: C:\Users\user\Desktop\IxE6TjWjRM.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: mswsock.dllJump to behavior
                    Source: IxE6TjWjRM.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                    Source: IxE6TjWjRM.exeStatic PE information: Image base 0x140000000 > 0x60000000
                    Source: IxE6TjWjRM.exeStatic file information: File size 15064064 > 1048576
                    Source: IxE6TjWjRM.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x3f6800
                    Source: IxE6TjWjRM.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x966200
                    Source: IxE6TjWjRM.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                    Source: Binary string: ntkrnlmp.pdbx, source: BitLockerToGo.exe, 00000001.00000002.1965117082.000000000DC14000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1898911144.000000000B7E6000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2018695992.000000000F367000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1911142447.000000000BDCB000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2000142112.000000000EB94000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2038067480.000000000FAFC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1922706182.000000000C4F5000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2058005086.0000000010309000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1934652431.000000000CC6E000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1892965940.000000000B3C8000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1949754162.000000000D457000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1890705697.000000000B248000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1982487820.000000000E401000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: WINLOA~1.PDBwinload_prod.pdb source: BitLockerToGo.exe, 00000001.00000002.1965117082.000000000DC14000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1898911144.000000000B7E6000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1982487820.000000000E3F8000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2018695992.000000000F367000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2058005086.000000001030C000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1911142447.000000000BDCB000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2000142112.000000000EB94000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2018695992.000000000F369000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2038067480.000000000FAFC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1922706182.000000000C4F5000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2000142112.000000000EB9C000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2058005086.0000000010309000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1934652431.000000000CC6E000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1892965940.000000000B3C8000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1949754162.000000000D457000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1890705697.000000000B248000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1982487820.000000000E401000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1949754162.000000000D45E000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: BitLockerToGo.pdb source: IxE6TjWjRM.exe, 00000000.00000002.1789102261.000000C000708000.00000004.00001000.00020000.00000000.sdmp, IxE6TjWjRM.exe, 00000000.00000003.1785889347.00000180F1610000.00000004.00001000.00020000.00000000.sdmp, IxE6TjWjRM.exe, 00000000.00000002.1789102261.000000C0005EA000.00000004.00001000.00020000.00000000.sdmp, IxE6TjWjRM.exe, 00000000.00000003.1785853339.00000180F1650000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: ntkrnlmp.pdb source: BitLockerToGo.exe, 00000001.00000002.1965117082.000000000DC14000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1982487820.000000000E3F8000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2058005086.000000001030C000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1911142447.000000000BDD5000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2018695992.000000000F369000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2038067480.000000000FAFC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2000142112.000000000EB99000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1934652431.000000000CC6E000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1922706182.000000000C4F0000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1949754162.000000000D457000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\* source: BitLockerToGo.exe, 00000001.00000002.1888258746.0000000000B91000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: BitLockerToGo.pdbGCTL source: IxE6TjWjRM.exe, 00000000.00000002.1789102261.000000C000708000.00000004.00001000.00020000.00000000.sdmp, IxE6TjWjRM.exe, 00000000.00000003.1785889347.00000180F1610000.00000004.00001000.00020000.00000000.sdmp, IxE6TjWjRM.exe, 00000000.00000002.1789102261.000000C0005EA000.00000004.00001000.00020000.00000000.sdmp, IxE6TjWjRM.exe, 00000000.00000003.1785853339.00000180F1650000.00000004.00001000.00020000.00000000.sdmp
                    Source: IxE6TjWjRM.exeStatic PE information: section name: .xdata
                    Source: C:\Users\user\Desktop\IxE6TjWjRM.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_1-2336
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_005820E1 GetCurrentHwProfileA,GetSystemInfo,GlobalMemoryStatusEx,EnumDisplayDevicesA,EnumDisplayDevicesA,1_2_005820E1
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Adobe\AcroCef\DC\Acrobat\Cache\Network\CookiesJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\Network\CookiesJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Adobe\AcroCef\DC\Acrobat\Cache\Network\CookiesJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Adobe\AcroCef\DC\Acrobat\Cache\Network\CookiesJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Adobe\AcroCef\DC\Acrobat\Cache\Network\CookiesJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Adobe\AcroCef\DC\Acrobat\Cache\Network\CookiesJump to behavior
                    Source: IxE6TjWjRM.exeBinary or memory string: IP8DklSQddTu2vgFwc5/X/nREmCJE0yvY0Fwwom7C7JcV2+9Q5UgC4uU6HTYGMER3qmqBCknnDJXNlLU5xK4SCdSsfnOejM2Kl1aZ4fL/9A8mS8UizmWOlsQVTx2JTHBy9IUGgGrGxrbxWXiozSbpSr0Cwhn5nZmvZpcch6lHgfsJQi0pkg+y42esnVgQXATSJ/aV7dC6KVMPbalpvSn6WjZofVvNGVuGg6TRkdDuoI4RnTZxAV9TtFkPkZAMAr2z/h9
                    Source: IxE6TjWjRM.exeBinary or memory string: L5d8ER8q0TbpjlWIOzH9ZnBNo1FpUxNz+YLOz8WsxIPbUlAyqWhEu3BQsZ6h+p8RtimxwboLxgaIEjBn7FFr7MnDH1tc3y9stIj6f+RQ4jPHGa1FeFSwCN1QQ7IGr45DFR9isASwZiJbrjjvUeSeEzIDFXqyrYWZf55BNUYpFdJyPctvMciDYlNRpxePomiCOycQacTjFeg49MAbE2oJzxv52l14iDDcLFacU87Mw8Wed/usyyb02vz+n7lgKP4cgmuq
                    Source: IxE6TjWjRM.exeBinary or memory string: 6Nqyb+rvVlDpdA/Q9XznulPJhUb4HYKdMmp8jtZXvlxIdc16JI023VXcPfNLctIsq9kS0hOCzWXUa44rMuISYvWcPrSwS34sQR6So3+G/cvYeZAMvMsvzvJBsFtgjAV09odFcMJMkPnVrJ5ydvmciH5OMeB7zb0bmR/n1fovS1oZVSRIJ10BmMpHtpU9sUHLDgTlsXEmS+NdFS+VH3Wz2itVcheo3O257LPazSWSuiu7jr+sp+HzvNV11PDeWH8RU60d
                    Source: BitLockerToGo.exe, 00000001.00000002.1897112358.000000000B69E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: IxE6TjWjRM.exe, 00000000.00000002.1792165873.00000180EA4C8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll@@
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_005835C3 GetProcessHeap,HeapFree,1_2_005835C3

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Users\user\Desktop\IxE6TjWjRM.exeMemory allocated: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 580000 protect: page execute and read and writeJump to behavior
                    Source: C:\Users\user\Desktop\IxE6TjWjRM.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 580000 value starts with: 4D5AJump to behavior
                    Source: C:\Users\user\Desktop\IxE6TjWjRM.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 580000Jump to behavior
                    Source: C:\Users\user\Desktop\IxE6TjWjRM.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 68F008Jump to behavior
                    Source: C:\Users\user\Desktop\IxE6TjWjRM.exeProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_005820E1 cpuid 1_2_005820E1
                    Source: C:\Users\user\Desktop\IxE6TjWjRM.exeQueries volume information: C:\Users\user\Desktop\IxE6TjWjRM.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\IxE6TjWjRM.exeQueries volume information: C:\Windows VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\IxE6TjWjRM.exeQueries volume information: C:\Windows\AppReadiness VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\IxE6TjWjRM.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\IxE6TjWjRM.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\IxE6TjWjRM.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe VolumeInformationJump to behavior

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 0.2.IxE6TjWjRM.exe.c000e80000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.IxE6TjWjRM.exe.c000d78000.5.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.3.IxE6TjWjRM.exe.180f1720000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.IxE6TjWjRM.exe.c000b70000.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.IxE6TjWjRM.exe.c001198000.7.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.3.IxE6TjWjRM.exe.180f1500000.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.BitLockerToGo.exe.580000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.3.IxE6TjWjRM.exe.180f1500000.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.BitLockerToGo.exe.580000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.IxE6TjWjRM.exe.c000b70000.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.3.IxE6TjWjRM.exe.180f1720000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.IxE6TjWjRM.exe.c001198000.7.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.IxE6TjWjRM.exe.c000e80000.6.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.IxE6TjWjRM.exe.c000d78000.5.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000003.1786546407.00000180F1500000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.1888018787.0000000000580000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1791970814.000000C001198000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000003.1774754791.00000180F1720000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1791486951.000000C000C00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1790728531.000000C000800000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: IxE6TjWjRM.exe PID: 6456, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: BitLockerToGo.exe PID: 6740, type: MEMORYSTR
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Web DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Web DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Web DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Web DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Web DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Google\Chrome\User Data\Local StateJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Google\Chrome\User Data\Default\Web DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Web DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Web DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Google\Chrome\User Data\Default\Web DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Web DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Web DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 0.2.IxE6TjWjRM.exe.c000e80000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.IxE6TjWjRM.exe.c000d78000.5.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.3.IxE6TjWjRM.exe.180f1720000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.IxE6TjWjRM.exe.c000b70000.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.IxE6TjWjRM.exe.c001198000.7.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.3.IxE6TjWjRM.exe.180f1500000.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.BitLockerToGo.exe.580000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.3.IxE6TjWjRM.exe.180f1500000.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.BitLockerToGo.exe.580000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.IxE6TjWjRM.exe.c000b70000.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.3.IxE6TjWjRM.exe.180f1720000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.IxE6TjWjRM.exe.c001198000.7.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.IxE6TjWjRM.exe.c000e80000.6.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.IxE6TjWjRM.exe.c000d78000.5.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000003.1786546407.00000180F1500000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.1888018787.0000000000580000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1791970814.000000C001198000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000003.1774754791.00000180F1720000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1791486951.000000C000C00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1790728531.000000C000800000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: IxE6TjWjRM.exe PID: 6456, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: BitLockerToGo.exe PID: 6740, type: MEMORYSTR
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
                    Command and Scripting Interpreter
                    1
                    DLL Side-Loading
                    311
                    Process Injection
                    1
                    Masquerading
                    1
                    OS Credential Dumping
                    11
                    Security Software Discovery
                    Remote Services21
                    Input Capture
                    1
                    Encrypted Channel
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault Accounts1
                    Native API
                    Boot or Logon Initialization Scripts1
                    DLL Side-Loading
                    311
                    Process Injection
                    21
                    Input Capture
                    1
                    File and Directory Discovery
                    Remote Desktop Protocol1
                    Data from Local System
                    1
                    Non-Standard Port
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
                    DLL Side-Loading
                    Security Account Manager22
                    System Information Discovery
                    SMB/Windows Admin SharesData from Network Shared Drive1
                    Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    IxE6TjWjRM.exe50%ReversingLabsWin64.Adware.RedCap
                    IxE6TjWjRM.exe58%VirustotalBrowse
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    https://ac.ecosia.org/autocomplete?q=0%URL Reputationsafe
                    https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
                    https://www.ecosia.org/newtab/0%URL Reputationsafe
                    https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%URL Reputationsafe
                    85.244.212.106:22270%Avira URL Cloudsafe
                    https://duckduckgo.com/chrome_newtab0%Avira URL Cloudsafe
                    https://github.com/gabomdq/SDL_GameControllerDB0%Avira URL Cloudsafe
                    https://protobuf.dev/reference/go/faq#namespace-conflictnot0%Avira URL Cloudsafe
                    https://duckduckgo.com/ac/?q=0%Avira URL Cloudsafe
                    https://duckduckgo.com/ac/?q=0%VirustotalBrowse
                    https://duckduckgo.com/chrome_newtab0%VirustotalBrowse
                    https://www.google.com/images/branding/product/ico/googleg_lodp.ico0%VirustotalBrowse
                    https://www.google.com/images/branding/product/ico/googleg_lodp.ico0%Avira URL Cloudsafe
                    https://github.com/golang/protobuf/issues/1609):0%Avira URL Cloudsafe
                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%Avira URL Cloudsafe
                    https://github.com/golang/protobuf/issues/1609):0%VirustotalBrowse
                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%VirustotalBrowse
                    https://protobuf.dev/reference/go/faq#namespace-conflictnot0%VirustotalBrowse
                    https://github.com/gabomdq/SDL_GameControllerDB0%VirustotalBrowse
                    No contacted domains info
                    NameMaliciousAntivirus DetectionReputation
                    85.244.212.106:2227true
                    • Avira URL Cloud: safe
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://ac.ecosia.org/autocomplete?q=BitLockerToGo.exe, 00000001.00000002.1896788084.000000000B674000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1984182709.000000000E526000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1951728606.000000000D586000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1814222655.000000000B2AC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1935470910.000000000CD98000.00000004.00000020.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://duckduckgo.com/chrome_newtabBitLockerToGo.exe, 00000001.00000003.1814222655.000000000B2AC000.00000004.00000020.00020000.00000000.sdmpfalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://github.com/gabomdq/SDL_GameControllerDBIxE6TjWjRM.exefalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://protobuf.dev/reference/go/faq#namespace-conflictnotIxE6TjWjRM.exefalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://duckduckgo.com/ac/?q=BitLockerToGo.exe, 00000001.00000002.1896788084.000000000B674000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1984182709.000000000E526000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1951728606.000000000D586000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1814222655.000000000B2AC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1935470910.000000000CD98000.00000004.00000020.00020000.00000000.sdmpfalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.google.com/images/branding/product/ico/googleg_lodp.icoBitLockerToGo.exe, 00000001.00000002.1896788084.000000000B674000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1951728606.000000000D586000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1814222655.000000000B2AC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1935470910.000000000CD98000.00000004.00000020.00020000.00000000.sdmpfalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchBitLockerToGo.exe, 00000001.00000002.1896788084.000000000B674000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1984182709.000000000E526000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1951728606.000000000D586000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1814222655.000000000B2AC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1935470910.000000000CD98000.00000004.00000020.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://github.com/golang/protobuf/issues/1609):IxE6TjWjRM.exefalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=BitLockerToGo.exe, 00000001.00000002.1896788084.000000000B674000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1984182709.000000000E526000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1951728606.000000000D586000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1814222655.000000000B2AC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1935470910.000000000CD98000.00000004.00000020.00020000.00000000.sdmpfalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=BitLockerToGo.exe, 00000001.00000002.1896788084.000000000B674000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1984182709.000000000E526000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1951728606.000000000D586000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1814222655.000000000B2AC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1935470910.000000000CD98000.00000004.00000020.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://www.ecosia.org/newtab/BitLockerToGo.exe, 00000001.00000002.1896788084.000000000B674000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1984182709.000000000E526000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1951728606.000000000D586000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1814222655.000000000B2AC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1935470910.000000000CD98000.00000004.00000020.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=BitLockerToGo.exe, 00000001.00000002.1896788084.000000000B674000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1984182709.000000000E526000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1951728606.000000000D586000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1814222655.000000000B2AC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1935470910.000000000CD98000.00000004.00000020.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    185.244.212.106
                    unknownRomania
                    9009M247GBfalse
                    Joe Sandbox version:40.0.0 Tourmaline
                    Analysis ID:1477129
                    Start date and time:2024-07-20 05:06:11 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 5m 6s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:default.jbs
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:5
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Sample name:IxE6TjWjRM.exe
                    renamed because original name is a hash value
                    Original Sample Name:51a74c9b3c860a932aea37b77d55c3dc.exe
                    Detection:MAL
                    Classification:mal100.troj.spyw.evad.winEXE@3/0@0/1
                    EGA Information:
                    • Successful, ratio: 50%
                    HCA Information:Failed
                    Cookbook Comments:
                    • Found application associated with file extension: .exe
                    • Stop behavior analysis, all processes terminated
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe
                    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                    • Execution Graph export aborted for target IxE6TjWjRM.exe, PID 6456 because there are no executed function
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtOpenFile calls found.
                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                    No simulations
                    No context
                    No context
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    M247GB3YHDfHLvo4.exeGet hashmaliciousPhorpiex, XmrigBrowse
                    • 91.202.233.141
                    UrgentRequest_for_Quotations_.vbsGet hashmaliciousGuLoader, RemcosBrowse
                    • 172.111.244.98
                    719#U665a) HBL# LMSIN2407028 (by SEA) PO# 4500577338, by 1x40' HQ.pdf.scr.exeGet hashmaliciousDarkTortilla, XWormBrowse
                    • 104.250.180.178
                    719#U665a) HBL# LMSIN2407028 (by SEA) PO# 4500577338, by 1x40' HQ.pdf.scr.exeGet hashmaliciousPureLog Stealer, XWormBrowse
                    • 104.250.180.178
                    LMSIN2407028 - PO# 4500577338, by 1x40' HQ .pdf.scr.exeGet hashmaliciousPureLog Stealer, RemcosBrowse
                    • 104.250.180.178
                    103.124.105.111-mips-2024-07-17T05_21_08.elfGet hashmaliciousMirai, MoobotBrowse
                    • 193.37.59.116
                    https://login.hamgamtakhfif.ir/#afroditi.ladovrechis@innocap.comGet hashmaliciousUnknownBrowse
                    • 91.202.233.193
                    strathconaregistry policy for 2024 FYI.htmlGet hashmaliciousHTMLPhisherBrowse
                    • 91.132.139.168
                    strathconaregistry policy for 2024 FYI.htmlGet hashmaliciousHTMLPhisherBrowse
                    • 91.132.139.168
                    SecuriteInfo.com.Trojan.DownLoader46.63386.25844.4041.exeGet hashmaliciousPhorpiex, XmrigBrowse
                    • 91.202.233.141
                    No context
                    No context
                    No created / dropped files found
                    File type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                    Entropy (8bit):5.066342015868415
                    TrID:
                    • Win64 Executable (generic) (12005/4) 74.95%
                    • Generic Win/DOS Executable (2004/3) 12.51%
                    • DOS Executable Generic (2002/1) 12.50%
                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.04%
                    File name:IxE6TjWjRM.exe
                    File size:15'064'064 bytes
                    MD5:51a74c9b3c860a932aea37b77d55c3dc
                    SHA1:e3cd015f08557d51eea53e4a38a97f647ae4778e
                    SHA256:19f9b64a4f4da1175928c66979e73379ea41fb3a9c6f1d795f615eecf357bf83
                    SHA512:4797412f939bbb87650ecf76b1ac7171f5e7ded7b5905e533cb3a43ac9d05376000352a4c99201e6fe486ee8a16f72abf946e68b8748dd7df135ffa402d1f0b1
                    SSDEEP:49152:kz2yeHn4LzLdoW5fYrsfXPZLvhACVs4zXtjim8aJOyrwDX79spI8GFiAq9ajp8E/:3Hn4XiWfPZ1xptml7WYUEATH6Wlk
                    TLSH:6EE65B47A9A145E8C49AD131C96692527A72BC888B7137D73F60FBA83F31BD09F38744
                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......................$.h?....................@.............................p......3.....`... ............................
                    Icon Hash:0d0ac413cc64924d
                    Entrypoint:0x1400014c0
                    Entrypoint Section:.text
                    Digitally signed:false
                    Imagebase:0x140000000
                    Subsystem:windows gui
                    Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, DEBUG_STRIPPED
                    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                    Time Stamp:0x0 [Thu Jan 1 00:00:00 1970 UTC]
                    TLS Callbacks:0x403ec080, 0x1, 0x403ec050, 0x1, 0x403efaf0, 0x1
                    CLR (.Net) Version:
                    OS Version Major:6
                    OS Version Minor:1
                    File Version Major:6
                    File Version Minor:1
                    Subsystem Version Major:6
                    Subsystem Version Minor:1
                    Import Hash:c595f1660e1a3c84f4d9b0761d23cd7a
                    Instruction
                    dec eax
                    sub esp, 28h
                    dec eax
                    mov eax, dword ptr [00E22515h]
                    mov dword ptr [eax], 00000001h
                    call 00007F02C47DFD4Fh
                    nop
                    nop
                    dec eax
                    add esp, 28h
                    ret
                    nop dword ptr [eax]
                    dec eax
                    sub esp, 28h
                    dec eax
                    mov eax, dword ptr [00E224F5h]
                    mov dword ptr [eax], 00000000h
                    call 00007F02C47DFD2Fh
                    nop
                    nop
                    dec eax
                    add esp, 28h
                    ret
                    nop dword ptr [eax]
                    dec eax
                    sub esp, 28h
                    call 00007F02C4BD59ECh
                    dec eax
                    test eax, eax
                    sete al
                    movzx eax, al
                    neg eax
                    dec eax
                    add esp, 28h
                    ret
                    nop
                    nop
                    nop
                    nop
                    nop
                    nop
                    nop
                    dec eax
                    lea ecx, dword ptr [00000009h]
                    jmp 00007F02C47E0069h
                    nop dword ptr [eax+00h]
                    ret
                    nop
                    nop
                    nop
                    nop
                    nop
                    nop
                    nop
                    nop
                    nop
                    nop
                    nop
                    nop
                    nop
                    nop
                    nop
                    jmp dword ptr [eax]
                    inc edi
                    outsd
                    and byte ptr [edx+75h], ah
                    imul ebp, dword ptr [esp+20h], 203A4449h
                    and ah, byte ptr [ecx+33h]
                    push eax
                    jnc 00007F02C47E00BFh
                    xor al, 47h
                    push 0000006Bh
                    pop eax
                    push ebx
                    push esp
                    arpl word ptr [edi+67h], bx
                    pop edx
                    xor byte ptr [ecx+54h], dh
                    push ecx
                    das
                    popad
                    pop ecx
                    arpl word ptr [edx+32h], dx
                    inc esp
                    inc esp
                    inc edi
                    dec ebp
                    cmp dword ptr [ebp+4Bh], eax
                    xor ebp, dword ptr [edi+32h]
                    je 00007F02C47E00F1h
                    jne 00007F02C47E00C1h
                    js 00007F02C47E0109h
                    pop edi
                    push eax
                    xor al, 52h
                    push esi
                    push ebp
                    dec ebp
                    push eax
                    js 00007F02C47E00F7h
                    NameVirtual AddressVirtual Size Is in Section
                    IMAGE_DIRECTORY_ENTRY_EXPORT0xecc0000x4e.edata
                    IMAGE_DIRECTORY_ENTRY_IMPORT0xecd0000x1458.idata
                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xed10000xf54f.rsrc
                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0xe250000x13014.pdata
                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xee10000x15edc.reloc
                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                    IMAGE_DIRECTORY_ENTRY_TLS0xe233400x28.rdata
                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                    IMAGE_DIRECTORY_ENTRY_IAT0xecd4940x458.idata
                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                    .text0x10000x3f66200x3f68004ef51018f438ed0d9826d825ae3dc3b5unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    .data0x3f80000xc5a300xc5c0018974a04d0bc65cb0ac0ee2a3cee4122False0.1948384165613148dBase III DBT, version number 0, next free block index 10, 1st item "srf\011v0.0.0-20231208113052-ec27b585939d\011h1:blQvN88QpJEUeogQWe7piyxS5q8jSmJ68OfO/hl66u4="5.617640369231133IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                    .rdata0x4be0000x9661700x9662002612e76832f26d144541d62ee9d40522unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                    .pdata0xe250000x130140x132005dabfb4b8be93c41eb9453280da19e20False0.40548406862745096data5.549671106496767IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                    .xdata0xe390000xc500xe0065fe60a795cbe32edec6b6d011db4035False0.25864955357142855data3.992176142093356IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                    .bss0xe3a0000x915a00x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                    .edata0xecc0000x4e0x200be615c338e96d6ad8030a0694e2a15d6False0.1328125data0.8426867641107897IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                    .idata0xecd0000x14580x1600f4112599a0f7789f408d36caa040ec00False0.29829545454545453data4.342567147953736IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                    .CRT0xecf0000x700x20094c2b2111ff9064fbbb1c1992105ebf0False0.08203125data0.47139462148086453IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                    .tls0xed00000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                    .rsrc0xed10000xf54f0xf600d804928748badf4419e5b76fb400c9beFalse0.2611788617886179data4.918156728157554IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                    .reloc0xee10000x15edc0x160002eb28f2a3f3edbc8a475f420292be12bFalse0.24212091619318182data5.428897402775958IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                    NameRVASizeTypeLanguageCountryZLIB Complexity
                    RT_ICON0xed13700x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 6400.3575268817204301
                    RT_ICON0xed16580x128Device independent bitmap graphic, 16 x 32 x 4, image size 1920.46959459459459457
                    RT_ICON0xed17800xea8Device independent bitmap graphic, 48 x 96 x 8, image size 26880.3683368869936034
                    RT_ICON0xed26280x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 11520.48014440433212996
                    RT_ICON0xed2ed00x568Device independent bitmap graphic, 16 x 32 x 8, image size 3200.6091040462427746
                    RT_ICON0xed34380x1d65PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9215946843853821
                    RT_ICON0xed51a00x4228Device independent bitmap graphic, 64 x 128 x 32, image size 168960.08478979688238072
                    RT_ICON0xed93c80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 96000.12302904564315352
                    RT_ICON0xedb9700x1a68Device independent bitmap graphic, 40 x 80 x 32, image size 67200.14363905325443788
                    RT_ICON0xedd3d80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 42240.175656660412758
                    RT_ICON0xede4800x988Device independent bitmap graphic, 24 x 48 x 32, image size 24000.25245901639344265
                    RT_ICON0xedee080x6b8Device independent bitmap graphic, 20 x 40 x 32, image size 16800.2941860465116279
                    RT_ICON0xedf4c00x468Device independent bitmap graphic, 16 x 32 x 32, image size 10880.3475177304964539
                    RT_GROUP_ICON0xedf9280xbcdata0.6595744680851063
                    RT_VERSION0xedf9e40x5e0data0.23670212765957446
                    RT_MANIFEST0xedffc40x58bXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.42212825933756165
                    DLLImport
                    KERNEL32.dllAddAtomA, AddVectoredContinueHandler, AddVectoredExceptionHandler, CloseHandle, CreateEventA, CreateFileA, CreateIoCompletionPort, CreateMutexA, CreateSemaphoreA, CreateThread, CreateWaitableTimerExW, DeleteAtom, DeleteCriticalSection, DuplicateHandle, EnterCriticalSection, ExitProcess, FindAtomA, FormatMessageA, FreeEnvironmentStringsW, GetAtomNameA, GetConsoleMode, GetCurrentProcess, GetCurrentProcessId, GetCurrentThread, GetCurrentThreadId, GetEnvironmentStringsW, GetErrorMode, GetHandleInformation, GetLastError, GetProcAddress, GetProcessAffinityMask, GetQueuedCompletionStatusEx, GetStartupInfoA, GetStdHandle, GetSystemDirectoryA, GetSystemInfo, GetSystemTimeAsFileTime, GetThreadContext, GetThreadPriority, GetTickCount, InitializeCriticalSection, IsDBCSLeadByteEx, IsDebuggerPresent, LeaveCriticalSection, LoadLibraryExW, LoadLibraryW, LocalFree, MultiByteToWideChar, OpenProcess, OutputDebugStringA, PostQueuedCompletionStatus, QueryPerformanceCounter, QueryPerformanceFrequency, RaiseException, RaiseFailFastException, ReleaseMutex, ReleaseSemaphore, RemoveVectoredExceptionHandler, ResetEvent, ResumeThread, RtlLookupFunctionEntry, RtlVirtualUnwind, SetConsoleCtrlHandler, SetErrorMode, SetEvent, SetLastError, SetProcessAffinityMask, SetProcessPriorityBoost, SetThreadContext, SetThreadPriority, SetUnhandledExceptionFilter, SetWaitableTimer, Sleep, SuspendThread, SwitchToThread, TlsAlloc, TlsGetValue, TlsSetValue, TryEnterCriticalSection, VirtualAlloc, VirtualFree, VirtualProtect, VirtualQuery, WaitForMultipleObjects, WaitForSingleObject, WerGetFlags, WerSetFlags, WideCharToMultiByte, WriteConsoleW, WriteFile, __C_specific_handler
                    msvcrt.dll___lc_codepage_func, ___mb_cur_max_func, __getmainargs, __initenv, __iob_func, __lconv_init, __set_app_type, __setusermatherr, _acmdln, _amsg_exit, _beginthread, _beginthreadex, _cexit, _commode, _endthreadex, _errno, _fmode, _initterm, _lock, _memccpy, _onexit, _setjmp, _strdup, _ultoa, _unlock, abort, calloc, exit, fprintf, fputc, free, fwrite, localeconv, longjmp, malloc, memcpy, memmove, memset, printf, realloc, signal, strerror, strlen, strncmp, vfprintf, wcslen
                    NameOrdinalAddress
                    _cgo_dummy_export10x140eca7d0
                    Language of compilation systemCountry where language is spokenMap
                    EnglishUnited States
                    TimestampProtocolSIDSignatureSource PortDest PortSource IPDest IP
                    2024-07-20T05:07:24.579180+0200TCP2048736ET MALWARE PovertyStealer Exfiltration M3497362227192.168.2.4185.244.212.106
                    TimestampSource PortDest PortSource IPDest IP
                    Jul 20, 2024 05:07:24.563956976 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:24.569506884 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:24.572374105 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:24.572375059 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:24.572520971 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:24.578958988 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:24.579024076 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:24.579067945 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:24.579108953 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:24.579150915 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:24.579180002 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:24.579180002 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:24.579313040 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:24.579583883 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:24.579649925 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:24.579693079 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:24.579735994 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:24.579814911 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:24.584342957 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:24.584562063 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:24.585355043 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:24.585397959 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:24.585480928 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:24.585536003 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:24.585906982 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:24.585972071 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:24.586013079 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:24.586040974 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:24.586096048 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:24.630744934 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:24.631021976 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:24.678744078 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:24.678916931 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:24.726445913 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:24.728199005 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:24.774609089 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:24.774691105 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:24.822479010 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:24.822626114 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:24.870646000 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:24.870740891 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:24.918365955 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:24.918569088 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:24.970532894 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:24.970717907 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.227797985 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.227885008 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.227962017 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.228390932 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.233185053 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.233402967 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.233814001 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.233876944 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.233917952 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.233958960 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.233999014 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.234039068 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.234078884 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.234080076 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.234154940 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.234199047 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.234230995 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.234239101 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.234271049 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.234280109 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.234345913 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.234366894 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.234409094 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.234447956 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.234469891 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.234492064 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.234507084 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.234558105 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.234597921 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.234616995 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.234642029 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.234700918 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.234704018 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.234769106 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.234769106 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.234812021 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.234850883 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.234884024 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.234913111 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.234954119 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.234993935 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.235014915 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.235033989 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.235054970 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.235073090 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.235086918 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.235114098 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.235153913 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.235176086 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.235193968 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.235212088 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.236174107 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.238012075 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.238054991 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.238076925 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.238095999 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.238149881 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.238228083 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.238286018 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.238296032 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.238346100 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.238456964 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.238503933 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.238517046 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.238544941 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.238584995 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.238600016 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.238660097 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.238681078 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.238728046 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.238768101 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.238790035 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.238822937 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.238835096 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.238864899 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.238886118 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.238919020 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.238928080 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.238969088 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.239007950 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.239034891 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.239069939 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.240134954 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.240176916 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.240220070 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.240242958 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.240278959 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.240282059 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.240386963 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.240427971 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.240452051 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.240488052 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.240503073 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.240544081 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.240608931 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.240662098 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.240703106 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.240751982 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.240855932 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.240896940 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.240911007 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.240951061 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.240959883 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.241003036 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.241019011 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.241044044 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.241070986 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.241086960 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.241101980 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.241151094 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.241167068 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.241193056 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.241231918 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.241238117 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.241272926 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.241276026 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.241321087 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.241338968 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.241363049 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.241404057 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.241400957 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.241450071 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.241458893 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.241489887 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.241529942 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.241554976 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.241591930 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.241594076 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.241633892 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.241673946 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.241691113 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.241714001 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.241755009 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.241776943 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.241796017 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.241807938 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.241836071 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.241877079 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.241895914 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.241918087 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.241935015 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.241959095 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.242017984 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.242019892 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.242060900 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.242106915 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.242130995 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.242149115 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.242188931 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.242211103 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.242228031 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.242247105 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.242268085 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.242276907 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.242307901 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.242347002 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.242368937 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.242405891 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.242567062 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.242662907 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.242702961 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.242731094 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.242743969 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.242775917 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.242975950 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.243036032 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.243036985 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.243099928 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.243100882 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.243143082 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.243181944 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.243194103 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.243227005 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.243233919 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.243267059 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.243293047 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.243340969 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.243382931 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.243422985 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.243447065 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.243485928 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.243526936 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.243541002 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.243567944 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.243587017 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.243611097 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.243650913 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.243660927 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.243690968 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.243731022 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.243746042 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.243793011 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.243834019 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.243853092 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.243874073 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.243887901 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.243915081 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.243954897 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.243978977 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.244002104 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.244013071 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.244043112 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.244082928 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.244092941 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.244128942 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.244149923 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.244190931 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.244230032 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.244244099 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.244270086 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.244277954 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.245249033 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.245280027 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.245306969 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.245351076 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.245353937 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.245373011 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.245402098 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.245419979 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.245433092 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.245440006 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.245455980 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.245470047 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.245476961 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.245506048 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.245507956 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.245517969 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.245541096 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.245580912 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.245585918 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.245646954 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.245666981 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.245683908 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.245703936 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.245722055 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.245731115 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.245752096 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.245774984 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.245781898 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.245800018 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.245817900 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.245839119 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.245857954 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.245857954 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.245891094 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.245902061 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.245919943 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.245939016 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.245954037 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.245985985 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.246018887 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.246037006 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.246087074 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.247179985 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.247240067 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.247359991 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.247378111 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.247399092 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.247416973 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.247445107 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.247468948 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.247478962 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.247489929 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.247533083 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.247549057 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.247550011 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.247601032 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.247733116 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.247750044 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.247788906 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.247833014 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.247847080 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.247864008 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.247886896 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.247915030 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.247927904 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.247929096 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.247951031 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.247972012 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.247977018 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.247989893 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.248017073 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.248045921 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.248063087 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.248065948 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.248084068 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.248092890 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.248110056 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.248132944 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.248162031 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.249037027 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.249094963 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.249166012 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.249232054 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.249250889 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.249269962 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.249288082 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.249320030 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.249334097 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.249336958 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.249357939 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.249376059 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.249408960 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.249409914 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.249454021 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.249469995 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.249516010 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.249536991 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.249588966 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.249650002 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.249753952 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.249772072 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.249780893 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.249795914 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.249814034 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.249818087 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.249860048 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.249860048 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.249880075 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.249919891 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.249989033 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.250035048 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.250097990 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.250118971 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.250137091 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.250159025 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.250174046 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.250178099 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.250206947 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.250241995 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.250258923 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.250272989 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.250305891 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.250350952 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.250355005 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.250394106 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.250396967 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.250415087 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.250458956 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.250488997 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.250576019 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.250592947 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.250614882 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.250633001 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.250643969 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.250672102 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.250756025 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.250823021 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.250880957 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.250969887 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.250988960 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251017094 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251020908 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.251070023 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.251095057 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251113892 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251131058 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251157999 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.251158953 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251176119 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251197100 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.251235008 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.251301050 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251319885 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251338005 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251355886 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251363039 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.251374960 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251404047 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251410007 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.251420975 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251441002 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251461029 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251487970 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.251497984 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251516104 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251523018 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.251533985 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251560926 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251578093 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.251580000 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251600027 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251633883 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.251636028 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251652002 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251674891 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251691103 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.251703978 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251722097 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251739979 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251760960 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251764059 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.251775980 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251805067 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.251807928 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251844883 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251847029 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.251863003 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251879930 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251909018 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251924992 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.251928091 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251944065 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251966000 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.251971006 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.251983881 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252022982 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.252026081 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252043962 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252062082 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252080917 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252090931 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.252098083 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252139091 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.252253056 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252269983 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252289057 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252305984 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252324104 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252340078 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.252341986 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252372026 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252382040 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.252389908 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252408028 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252424002 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252444029 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252465963 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.252473116 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252502918 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252522945 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252538919 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252543926 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.252559900 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252578974 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252585888 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.252590895 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252619028 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.252626896 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252645969 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252651930 CEST497362227192.168.2.4185.244.212.106
                    Jul 20, 2024 05:07:25.252662897 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252682924 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252701044 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252717972 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252734900 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252749920 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252769947 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252809048 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252827883 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252844095 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252861023 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252882004 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252898932 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252916098 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252932072 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.252943993 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253103018 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253123045 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253145933 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253163099 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253197908 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253216028 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253242016 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253281116 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253323078 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253340006 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253360033 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253390074 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253407955 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253424883 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253443956 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253472090 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253487110 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253504992 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253534079 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253552914 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253568888 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253597021 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253613949 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253629923 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253648996 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253664970 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253694057 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253710985 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253731966 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253747940 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253765106 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253840923 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253856897 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253875971 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253895044 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.253910065 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.254040956 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.254057884 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.254074097 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.254093885 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.254122972 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.254139900 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.254157066 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.254168987 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.254183054 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.254198074 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.254228115 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.254267931 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.254286051 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.254304886 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.254352093 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.254367113 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.254528999 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.254540920 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.254563093 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.254579067 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.254637957 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.254653931 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.254673004 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.254688025 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.264854908 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.409198046 CEST222749736185.244.212.106192.168.2.4
                    Jul 20, 2024 05:07:25.410182953 CEST497362227192.168.2.4185.244.212.106

                    Click to jump to process

                    Click to jump to process

                    Click to dive into process behavior distribution

                    Click to jump to process

                    Target ID:0
                    Start time:23:07:05
                    Start date:19/07/2024
                    Path:C:\Users\user\Desktop\IxE6TjWjRM.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Users\user\Desktop\IxE6TjWjRM.exe"
                    Imagebase:0x7ff694740000
                    File size:15'064'064 bytes
                    MD5 hash:51A74C9B3C860A932AEA37B77D55C3DC
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:Go lang
                    Yara matches:
                    • Rule: JoeSecurity_PovertyStealer, Description: Yara detected Poverty Stealer, Source: 00000000.00000003.1786546407.00000180F1500000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_PovertyStealer, Description: Yara detected Poverty Stealer, Source: 00000000.00000002.1791970814.000000C001198000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                    • Rule: Msfpayloads_msf_9, Description: Metasploit Payloads - file msf.war - contents, Source: 00000000.00000002.1789102261.000000C0005EA000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                    • Rule: JoeSecurity_PovertyStealer, Description: Yara detected Poverty Stealer, Source: 00000000.00000003.1774754791.00000180F1720000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_PovertyStealer, Description: Yara detected Poverty Stealer, Source: 00000000.00000002.1791486951.000000C000C00000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_PovertyStealer, Description: Yara detected Poverty Stealer, Source: 00000000.00000002.1790728531.000000C000800000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                    Reputation:low
                    Has exited:true

                    Target ID:1
                    Start time:23:07:14
                    Start date:19/07/2024
                    Path:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                    Wow64 process (32bit):true
                    Commandline:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                    Imagebase:0xe90000
                    File size:231'736 bytes
                    MD5 hash:A64BEAB5D4516BECA4C40B25DC0C1CD8
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Yara matches:
                    • Rule: JoeSecurity_PovertyStealer, Description: Yara detected Poverty Stealer, Source: 00000001.00000002.1888018787.0000000000580000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                    Reputation:moderate
                    Has exited:true

                    Reset < >

                      Execution Graph

                      Execution Coverage:27.6%
                      Dynamic/Decrypted Code Coverage:0%
                      Signature Coverage:6.8%
                      Total number of Nodes:355
                      Total number of Limit Nodes:5
                      execution_graph 2334 582282 InitializeCriticalSectionAndSpinCount 2335 5822a1 2334->2335 2336 5822a6 CreateMutexA 2334->2336 2337 5822c2 GetLastError 2336->2337 2338 582705 ExitProcess 2336->2338 2337->2338 2339 5822d3 2337->2339 2412 583c5f 2339->2412 2341 5826dc DeleteCriticalSection 2341->2338 2342 5822de 2342->2341 2416 584871 2342->2416 2345 5826d4 2347 5835c3 2 API calls 2345->2347 2347->2341 2352 58236d 2439 583595 EnterCriticalSection GetProcessHeap HeapAlloc LeaveCriticalSection 2352->2439 2354 58237c 2440 583595 EnterCriticalSection GetProcessHeap HeapAlloc LeaveCriticalSection 2354->2440 2356 58266c 2496 583e03 EnterCriticalSection 2356->2496 2358 58238b 2358->2356 2441 58475f GetModuleHandleA 2358->2441 2359 582685 2509 5835c3 2359->2509 2363 5823ed 2363->2356 2444 581fba GetUserDefaultUILanguage 2363->2444 2364 5835c3 2 API calls 2365 58269d 2364->2365 2367 5835c3 2 API calls 2365->2367 2369 5826a8 2367->2369 2371 5835c3 2 API calls 2369->2371 2370 582441 2370->2335 2373 58246a ExitProcess 2370->2373 2376 582472 2370->2376 2374 5826b3 2371->2374 2372 58475f 2 API calls 2372->2370 2374->2345 2512 5853f8 2374->2512 2377 58249f ExitProcess 2376->2377 2378 5824a7 2376->2378 2379 5824dc 2378->2379 2380 5824d4 ExitProcess 2378->2380 2455 584c2d 2379->2455 2387 5825ac 2390 583668 11 API calls 2387->2390 2388 5825bf 2519 5852c4 2388->2519 2390->2388 2392 5825d0 2393 5852c4 4 API calls 2392->2393 2394 5825de 2393->2394 2395 5852c4 4 API calls 2394->2395 2396 5825ee 2395->2396 2397 5852c4 4 API calls 2396->2397 2398 5825fd 2397->2398 2399 5852c4 4 API calls 2398->2399 2400 58260d 2399->2400 2401 5852c4 4 API calls 2400->2401 2402 58261c 2401->2402 2523 583595 EnterCriticalSection GetProcessHeap HeapAlloc LeaveCriticalSection 2402->2523 2404 582626 2405 58263f 2404->2405 2406 58262f GetModuleFileNameW 2404->2406 2407 5852c4 4 API calls 2405->2407 2406->2405 2408 582659 2407->2408 2409 5852c4 4 API calls 2408->2409 2410 582664 2409->2410 2411 5835c3 2 API calls 2410->2411 2411->2356 2413 583c67 2412->2413 2524 583595 EnterCriticalSection GetProcessHeap HeapAlloc LeaveCriticalSection 2413->2524 2415 583c72 2415->2342 2417 58475f 2 API calls 2416->2417 2418 58489d 2417->2418 2419 5852c4 4 API calls 2418->2419 2424 582310 2418->2424 2420 5848b3 2419->2420 2421 5852c4 4 API calls 2420->2421 2422 5848be 2421->2422 2423 5852c4 4 API calls 2422->2423 2423->2424 2424->2345 2425 583668 2424->2425 2525 582c95 2425->2525 2428 5848d6 2429 5848eb VirtualAlloc 2428->2429 2432 582351 2428->2432 2430 58490a 2429->2430 2429->2432 2431 58475f 2 API calls 2430->2431 2433 58492c 2431->2433 2432->2345 2438 583595 EnterCriticalSection GetProcessHeap HeapAlloc LeaveCriticalSection 2432->2438 2433->2432 2434 58495b GetCurrentProcess IsWow64Process 2433->2434 2436 5852c4 4 API calls 2434->2436 2437 584985 2436->2437 2437->2432 2438->2352 2439->2354 2440->2358 2442 58477d LoadLibraryA 2441->2442 2443 58478a 2441->2443 2442->2443 2443->2363 2445 58202d 2444->2445 2446 583668 11 API calls 2445->2446 2447 582065 2446->2447 2448 583668 11 API calls 2447->2448 2449 582074 GetKeyboardLayoutList 2448->2449 2450 5820cf 2449->2450 2454 58208e 2449->2454 2451 583668 11 API calls 2450->2451 2452 5820db 2451->2452 2452->2370 2452->2372 2453 583668 11 API calls 2453->2454 2454->2450 2454->2453 2456 5824f5 CreateThread CreateThread WaitForMultipleObjects 2455->2456 2457 584c43 2455->2457 2473 581a6c 2456->2473 2730 581dc9 2456->2730 2744 58522a 2456->2744 2458 58475f 2 API calls 2457->2458 2459 584c74 2458->2459 2459->2456 2460 58475f 2 API calls 2459->2460 2461 584c89 2460->2461 2461->2456 2462 584c91 GetSystemMetrics GetSystemMetrics 2461->2462 2464 584cb6 2462->2464 2463 584ea2 ReleaseDC 2463->2456 2464->2456 2464->2463 2465 583668 11 API calls 2464->2465 2467 584d3a 2465->2467 2466 584e94 2466->2463 2467->2463 2467->2466 2553 583595 EnterCriticalSection GetProcessHeap HeapAlloc LeaveCriticalSection 2467->2553 2469 584e10 2469->2466 2470 583e03 10 API calls 2469->2470 2471 584e89 2470->2471 2472 5835c3 2 API calls 2471->2472 2472->2466 2474 581a7a 2473->2474 2478 581ab3 2473->2478 2476 581a96 2474->2476 2554 581000 2474->2554 2477 581000 48 API calls 2476->2477 2476->2478 2477->2478 2479 5820e1 2478->2479 2713 583595 EnterCriticalSection GetProcessHeap HeapAlloc LeaveCriticalSection 2479->2713 2481 582190 GetCurrentHwProfileA 2482 5821ba GetSystemInfo 2481->2482 2483 5821a4 2481->2483 2486 583668 11 API calls 2482->2486 2485 583668 11 API calls 2483->2485 2484 582106 2484->2481 2487 5821b7 2485->2487 2488 5821dc 2486->2488 2487->2482 2489 5835c3 2 API calls 2488->2489 2490 5821e6 GlobalMemoryStatusEx 2489->2490 2491 583668 11 API calls 2490->2491 2494 582215 2491->2494 2492 582268 EnumDisplayDevicesA 2493 58227b ObtainUserAgentString 2492->2493 2492->2494 2493->2387 2493->2388 2494->2492 2495 583668 11 API calls 2494->2495 2495->2494 2497 583f31 LeaveCriticalSection 2496->2497 2498 583e25 2496->2498 2497->2359 2498->2497 2714 583da9 WideCharToMultiByte 2498->2714 2502 583e79 2721 586d0e 2502->2721 2504 583e83 2505 5835c3 2 API calls 2504->2505 2506 583edc 2505->2506 2507 5835c3 2 API calls 2506->2507 2508 583f2c 2507->2508 2508->2497 2510 582692 2509->2510 2511 5835c7 GetProcessHeap HeapFree 2509->2511 2510->2364 2511->2510 2513 58475f 2 API calls 2512->2513 2514 58547b 2513->2514 2515 5855a6 Sleep 2514->2515 2516 585595 2514->2516 2518 585483 2514->2518 2515->2514 2517 5835c3 2 API calls 2516->2517 2517->2518 2518->2374 2520 585313 2519->2520 2521 5852e7 2519->2521 2520->2392 2521->2520 2729 583595 EnterCriticalSection GetProcessHeap HeapAlloc LeaveCriticalSection 2521->2729 2523->2404 2524->2415 2526 582ca5 2525->2526 2536 582cb3 2525->2536 2537 583595 EnterCriticalSection GetProcessHeap HeapAlloc LeaveCriticalSection 2526->2537 2528 582336 2528->2428 2530 5830c3 2532 5835c3 2 API calls 2530->2532 2531 582d03 2531->2528 2548 585281 2531->2548 2532->2528 2534 582eb6 WideCharToMultiByte 2534->2536 2535 582f3e WideCharToMultiByte 2535->2536 2536->2531 2536->2534 2536->2535 2538 582a1e 2536->2538 2537->2536 2539 582a36 2538->2539 2540 582a5d 2539->2540 2541 582c71 2539->2541 2545 582a6f __aulldvrm 2539->2545 2543 582a66 2540->2543 2546 582c0a 2540->2546 2542 582c77 WideCharToMultiByte 2541->2542 2541->2545 2542->2545 2543->2545 2547 582bd2 WideCharToMultiByte 2543->2547 2544 582c32 IsDBCSLeadByte 2544->2546 2545->2536 2546->2544 2546->2545 2547->2543 2549 58529c 2548->2549 2550 585292 2548->2550 2549->2530 2552 583595 EnterCriticalSection GetProcessHeap HeapAlloc LeaveCriticalSection 2550->2552 2552->2549 2553->2469 2555 58141c 2554->2555 2556 58101e 2554->2556 2555->2476 2556->2555 2585 584108 GetFileAttributesW 2556->2585 2558 581035 2558->2555 2586 583595 EnterCriticalSection GetProcessHeap HeapAlloc LeaveCriticalSection 2558->2586 2560 581049 2587 583595 EnterCriticalSection GetProcessHeap HeapAlloc LeaveCriticalSection 2560->2587 2562 581052 2567 5813df 2562->2567 2588 58368d 2562->2588 2563 5835c3 2 API calls 2564 581415 2563->2564 2566 5835c3 2 API calls 2564->2566 2566->2555 2567->2563 2568 583595 EnterCriticalSection GetProcessHeap HeapAlloc LeaveCriticalSection 2582 581156 2568->2582 2569 58368d 7 API calls 2569->2582 2575 5816ef EnterCriticalSection 2643 584eb2 2575->2643 2576 5835c3 GetProcessHeap HeapFree 2576->2582 2579 583f87 41 API calls 2579->2582 2580 583e03 10 API calls 2580->2582 2581 584145 13 API calls 2581->2582 2582->2567 2582->2568 2582->2569 2582->2575 2582->2576 2582->2579 2582->2580 2582->2581 2583 583f43 41 API calls 2582->2583 2584 581000 46 API calls 2582->2584 2591 5844f7 2582->2591 2623 583729 2582->2623 2627 581aef 2582->2627 2635 581d21 2582->2635 2640 581c32 2582->2640 2583->2582 2584->2582 2585->2558 2586->2560 2587->2562 2667 583111 2588->2667 2675 584108 GetFileAttributesW 2591->2675 2593 584509 2594 584758 2593->2594 2676 583595 EnterCriticalSection GetProcessHeap HeapAlloc LeaveCriticalSection 2593->2676 2594->2582 2596 58451f 2597 584750 2596->2597 2599 58368d 7 API calls 2596->2599 2598 5835c3 2 API calls 2597->2598 2598->2594 2600 58453c 2599->2600 2601 58455a EnterCriticalSection 2600->2601 2602 5845c4 LeaveCriticalSection 2601->2602 2603 584626 2602->2603 2604 5845dd 2602->2604 2603->2597 2605 584649 EnterCriticalSection 2603->2605 2604->2603 2606 5845fa 2604->2606 2608 584680 LeaveCriticalSection 2605->2608 2678 584377 GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress 2606->2678 2610 584698 2608->2610 2611 58471c EnterCriticalSection 2608->2611 2677 583595 EnterCriticalSection GetProcessHeap HeapAlloc LeaveCriticalSection 2610->2677 2615 584745 LeaveCriticalSection 2611->2615 2612 584603 2614 5835c3 2 API calls 2612->2614 2617 58460b 2614->2617 2615->2597 2616 5846a2 2616->2611 2620 5846bf EnterCriticalSection 2616->2620 2618 5844f7 29 API calls 2617->2618 2619 58461f 2618->2619 2619->2594 2621 584700 LeaveCriticalSection 2620->2621 2621->2611 2622 584714 2621->2622 2622->2611 2624 58373d 2623->2624 2625 583741 2624->2625 2699 583595 EnterCriticalSection GetProcessHeap HeapAlloc LeaveCriticalSection 2624->2699 2625->2582 2628 581b07 2627->2628 2630 581b0c 2627->2630 2700 581aba 2628->2700 2633 581b11 2630->2633 2703 583595 EnterCriticalSection GetProcessHeap HeapAlloc LeaveCriticalSection 2630->2703 2633->2582 2634 581b40 2634->2633 2704 581adc 2634->2704 2636 58475f 2 API calls 2635->2636 2638 581d5a 2636->2638 2637 581d87 2637->2582 2638->2637 2639 581d99 CryptProtectData 2638->2639 2639->2637 2708 583595 EnterCriticalSection GetProcessHeap HeapAlloc LeaveCriticalSection 2640->2708 2642 581c58 2642->2582 2644 584f15 2643->2644 2645 584ed4 2643->2645 2658 58170b LeaveCriticalSection 2644->2658 2709 583595 EnterCriticalSection GetProcessHeap HeapAlloc LeaveCriticalSection 2644->2709 2647 58368d 7 API calls 2645->2647 2649 584f0b 2647->2649 2648 584f35 2710 583595 EnterCriticalSection GetProcessHeap HeapAlloc LeaveCriticalSection 2648->2710 2711 584108 GetFileAttributesW 2649->2711 2652 584f3f 2653 58368d 7 API calls 2652->2653 2665 584f4d 2653->2665 2654 58520e 2655 5835c3 2 API calls 2654->2655 2656 585215 2655->2656 2657 5835c3 2 API calls 2656->2657 2657->2658 2658->2582 2659 58500f EnterCriticalSection 2661 584eb2 41 API calls 2659->2661 2662 58502a LeaveCriticalSection 2661->2662 2662->2665 2663 584eb2 41 API calls 2663->2665 2664 58368d 7 API calls 2664->2665 2665->2654 2665->2659 2665->2663 2665->2664 2666 583f43 41 API calls 2665->2666 2712 584108 GetFileAttributesW 2665->2712 2666->2665 2673 58311d 2667->2673 2668 58354f 2668->2582 2669 582a1e 3 API calls 2669->2673 2670 58332a IsDBCSLeadByte 2671 583337 MultiByteToWideChar 2670->2671 2670->2673 2671->2673 2672 583395 IsDBCSLeadByte 2672->2673 2673->2668 2673->2669 2673->2670 2673->2672 2674 5833b6 MultiByteToWideChar 2673->2674 2674->2673 2675->2593 2676->2596 2677->2616 2679 5843bc 2678->2679 2680 5844ee 2678->2680 2679->2680 2692 583595 EnterCriticalSection GetProcessHeap HeapAlloc LeaveCriticalSection 2679->2692 2680->2603 2680->2612 2682 5835c3 2 API calls 2682->2680 2684 58442a OpenProcess 2687 584440 GetCurrentProcess DuplicateHandle 2684->2687 2689 584408 2684->2689 2685 5843d0 2685->2689 2693 5837f9 2685->2693 2686 5844d2 2686->2682 2688 5844b7 CloseHandle 2687->2688 2687->2689 2688->2689 2689->2684 2689->2686 2689->2688 2690 584487 CloseHandle GetCurrentProcess DuplicateHandle 2689->2690 2691 5844d4 CloseHandle CloseHandle 2689->2691 2690->2688 2690->2689 2691->2686 2692->2685 2694 583803 2693->2694 2695 583819 GetProcessHeap HeapReAlloc 2694->2695 2696 583810 2694->2696 2695->2695 2698 583815 2695->2698 2697 5835c3 2 API calls 2696->2697 2697->2698 2698->2685 2699->2625 2707 583595 EnterCriticalSection GetProcessHeap HeapAlloc LeaveCriticalSection 2700->2707 2702 581ac4 2702->2630 2703->2634 2705 5835c3 2 API calls 2704->2705 2706 581ae7 2705->2706 2706->2633 2707->2702 2708->2642 2709->2648 2710->2652 2711->2644 2712->2665 2713->2484 2715 583dfd 2714->2715 2716 583dd4 2714->2716 2715->2497 2720 583595 EnterCriticalSection GetProcessHeap HeapAlloc LeaveCriticalSection 2715->2720 2724 583595 EnterCriticalSection GetProcessHeap HeapAlloc LeaveCriticalSection 2716->2724 2718 583ddc 2718->2715 2719 583de2 WideCharToMultiByte 2718->2719 2719->2715 2720->2502 2725 586de8 2721->2725 2723 586d19 2723->2504 2724->2718 2728 583595 EnterCriticalSection GetProcessHeap HeapAlloc LeaveCriticalSection 2725->2728 2727 586df0 2727->2723 2728->2727 2729->2521 2731 581de1 2730->2731 2732 581fb2 2730->2732 2731->2732 2733 58368d 7 API calls 2731->2733 2734 581e02 2733->2734 2734->2732 2752 583595 EnterCriticalSection GetProcessHeap HeapAlloc LeaveCriticalSection 2734->2752 2736 581fa9 2737 5835c3 2 API calls 2736->2737 2737->2732 2739 5835c3 2 API calls 2742 581e2b 2739->2742 2740 581dc9 41 API calls 2740->2742 2741 58368d 7 API calls 2741->2742 2742->2736 2742->2739 2742->2740 2742->2741 2753 584118 2742->2753 2758 583f43 2742->2758 2745 585238 2744->2745 2746 585279 2744->2746 2770 583595 EnterCriticalSection GetProcessHeap HeapAlloc LeaveCriticalSection 2745->2770 2748 585242 2749 584eb2 43 API calls 2748->2749 2750 585272 2748->2750 2749->2748 2751 5835c3 2 API calls 2750->2751 2751->2746 2752->2742 2755 584120 2753->2755 2754 584132 2754->2742 2755->2754 2765 5836e4 2755->2765 2759 5844f7 37 API calls 2758->2759 2760 583f59 2759->2760 2761 583f78 2760->2761 2763 583e03 10 API calls 2760->2763 2762 5835c3 2 API calls 2761->2762 2764 583f81 2762->2764 2763->2761 2764->2742 2766 5836f8 2765->2766 2768 5836fc 2766->2768 2769 583595 EnterCriticalSection GetProcessHeap HeapAlloc LeaveCriticalSection 2766->2769 2768->2742 2769->2768 2770->2748

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 212 5820e1-582132 call 583595 215 582190-5821a2 GetCurrentHwProfileA 212->215 216 582134-582153 212->216 219 5821ba-58222b GetSystemInfo call 583668 call 5835c3 GlobalMemoryStatusEx call 583668 215->219 220 5821a4-5821b7 call 583668 215->220 217 58215b-582161 216->217 218 582155-582159 216->218 222 58216c-582172 217->222 223 582163-58216a 217->223 221 58217b-582186 call 5835d8 218->221 236 582268-582279 EnumDisplayDevicesA 219->236 220->219 226 582189-58218e 221->226 222->226 227 582174-582178 222->227 223->221 226->215 226->216 227->221 237 58227b-582281 236->237 238 58222d-582236 236->238 239 582238-582254 call 583668 238->239 240 582257-582267 238->240 239->240 240->236
                      APIs
                        • Part of subcall function 00583595: EnterCriticalSection.KERNEL32(005884D4,?,?,00583C72,?,005822DE), ref: 0058359F
                        • Part of subcall function 00583595: GetProcessHeap.KERNEL32(00000008,?,?,?,00583C72,?,005822DE), ref: 005835A8
                        • Part of subcall function 00583595: HeapAlloc.KERNEL32(00000000,?,?,?,00583C72,?,005822DE), ref: 005835AF
                        • Part of subcall function 00583595: LeaveCriticalSection.KERNEL32(005884D4,?,?,?,00583C72,?,005822DE), ref: 005835B8
                      • GetCurrentHwProfileA.ADVAPI32(?,?,0000011C), ref: 00582198
                      • GetSystemInfo.KERNEL32(?,?,0000011C), ref: 005821BF
                      • GlobalMemoryStatusEx.KERNEL32(?), ref: 005821F3
                      • EnumDisplayDevicesA.USER32(00000000,00000002,?,00000001), ref: 00582275
                      Strings
                      Memory Dump Source
                      • Source File: 00000001.00000002.1888018787.0000000000580000.00000040.00000400.00020000.00000000.sdmp, Offset: 00580000, based on PE: true
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_1_2_580000_BitLockerToGo.jbxd
                      Yara matches
                      Similarity
                      • API ID: CriticalHeapSection$AllocCurrentDevicesDisplayEnterEnumGlobalInfoLeaveMemoryProcessProfileStatusSystem
                      • String ID: - CPU: %s (%d cores)$- HWID: %s$- RAM: %d GB$- VideoAdapter #%d: %s$@
                      • API String ID: 3018433743-565344305
                      • Opcode ID: 3660b586f6dad902dee8e9907eb40b52814d525f1ffa148a98a8c26166f33a0b
                      • Instruction ID: 285921f3dcd03f7f4988e9221768e1178a8eca0566e6f2d26064f313f130a17e
                      • Opcode Fuzzy Hash: 3660b586f6dad902dee8e9907eb40b52814d525f1ffa148a98a8c26166f33a0b
                      • Instruction Fuzzy Hash: F44141716083059BD724EF14C889BABBFA8FBC8710F20492DFD55A7241E7709945CBA2

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 688 581d21-581d5c call 58475f 691 581dbc-581dc8 688->691 692 581d5e-581d7f call 583603 688->692 695 581d83-581d85 692->695 696 581d92-581d97 695->696 697 581d87-581d90 695->697 696->691 698 581d99-581db6 CryptProtectData 696->698 697->691 698->691
                      APIs
                        • Part of subcall function 0058475F: GetModuleHandleA.KERNEL32(ntdl,0000011C,?,?,?,?,?,?,?,0058489D), ref: 00584771
                        • Part of subcall function 0058475F: LoadLibraryA.KERNEL32(ntdl,?,?,?,?,?,?,?,0058489D), ref: 0058477E
                      • CryptProtectData.CRYPT32(?,?,00000000,00000000,00000000,00000000,?), ref: 00581DB6
                      Strings
                      Memory Dump Source
                      • Source File: 00000001.00000002.1888018787.0000000000580000.00000040.00000400.00020000.00000000.sdmp, Offset: 00580000, based on PE: true
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_1_2_580000_BitLockerToGo.jbxd
                      Yara matches
                      Similarity
                      • API ID: CryptDataHandleLibraryLoadModuleProtect
                      • String ID: CRYPT32.dll$Poverty is the parent of crime.
                      • API String ID: 1163816349-1885057629
                      • Opcode ID: 74258ad5ab9eda60e575d337e0099a24f746c6c7d4020b3e20e97f33d08c7ee9
                      • Instruction ID: 56b95f10ac5c964b357e27bd0d95d82e7e0e8ef0bec11c77b669ca0c388f8756
                      • Opcode Fuzzy Hash: 74258ad5ab9eda60e575d337e0099a24f746c6c7d4020b3e20e97f33d08c7ee9
                      • Instruction Fuzzy Hash: 53110BB5D0020DABDB10DF95C9859EEBFBCFB48310F10456AE945B3240E770AE0ACBA0

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 768 5835c3-5835c5 769 5835d7 768->769 770 5835c7-5835d1 GetProcessHeap HeapFree 768->770 770->769
                      APIs
                      • GetProcessHeap.KERNEL32(00000000,00000000,005826DC), ref: 005835CA
                      • HeapFree.KERNEL32(00000000), ref: 005835D1
                      Memory Dump Source
                      • Source File: 00000001.00000002.1888018787.0000000000580000.00000040.00000400.00020000.00000000.sdmp, Offset: 00580000, based on PE: true
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_1_2_580000_BitLockerToGo.jbxd
                      Yara matches
                      Similarity
                      • API ID: Heap$FreeProcess
                      • String ID:
                      • API String ID: 3859560861-0
                      • Opcode ID: 0f2853ab5b3b27aef20a7d99c891ae40ab4b55b68e0737d579f9d90de0429dd0
                      • Instruction ID: 8bd0e21d6c7d2c8afb5ce0ff76b611201196c0abd78704ea858e9697fe25089e
                      • Opcode Fuzzy Hash: 0f2853ab5b3b27aef20a7d99c891ae40ab4b55b68e0737d579f9d90de0429dd0
                      • Instruction Fuzzy Hash: 64B09270609104EAEE082BA09D0DB3A3A18BB18B02F202098BA02B54508A6885089B20

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 0 582282-58229f InitializeCriticalSectionAndSpinCount 1 5822a1 0->1 2 5822a6-5822bc CreateMutexA 0->2 3 58270d 1->3 4 5822c2-5822cd GetLastError 2->4 5 582705-582707 ExitProcess 2->5 4->5 6 5822d3-5822e2 call 583c5f 4->6 9 5822e8-582312 call 583603 call 584871 6->9 10 5826dc-5826fc DeleteCriticalSection 6->10 15 582318-58235d call 583668 call 5848d6 9->15 16 5826d4-5826d7 call 5835c3 9->16 10->5 15->16 22 582363-582397 call 583595 * 3 15->22 16->10 29 58266c-5826bb call 583e03 call 5835c3 * 4 call 583c88 22->29 30 58239d-5823a4 22->30 60 5826be-5826c4 call 5853f8 29->60 30->29 31 5823aa-5823b1 30->31 31->29 33 5823b7-5823f3 call 58475f 31->33 33->29 40 5823f9-58240e call 581fba 33->40 46 58244e-582468 40->46 47 582410-582447 call 58475f 40->47 54 58246a-58246c ExitProcess 46->54 55 582472-58249d call 5836c8 46->55 47->46 53 582449 47->53 53->3 64 58249f-5824a1 ExitProcess 55->64 65 5824a7-5824d2 call 5836c8 55->65 63 5826c9-5826d0 60->63 63->16 66 5826d2 63->66 70 5824dc-58254a call 5836c8 call 584c2d CreateThread * 2 WaitForMultipleObjects call 581a6c call 5820e1 65->70 71 5824d4-5824d6 ExitProcess 65->71 66->60 80 582554-58255b 70->80 81 58255d-582566 80->81 82 58258e-5825aa ObtainUserAgentString 80->82 85 582568-582582 81->85 86 58258c 81->86 83 5825ac-5825bf call 583668 82->83 84 5825c2-58262d call 5852c4 * 6 call 583595 82->84 83->84 104 58263f-582667 call 5836c8 call 5852c4 * 2 call 5835c3 84->104 105 58262f-582639 GetModuleFileNameW 84->105 85->86 86->80 104->29 105->104
                      APIs
                      • InitializeCriticalSectionAndSpinCount.KERNEL32(005884D4,00000DA3), ref: 00582297
                      • CreateMutexA.KERNEL32(00000000,00000000,2eb14e5a-24b6-440f-9960-853ad1ecab73), ref: 005822AF
                      • GetLastError.KERNEL32 ref: 005822C2
                      Strings
                      Memory Dump Source
                      • Source File: 00000001.00000002.1888018787.0000000000580000.00000040.00000400.00020000.00000000.sdmp, Offset: 00580000, based on PE: true
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_1_2_580000_BitLockerToGo.jbxd
                      Yara matches
                      Similarity
                      • API ID: CountCreateCriticalErrorInitializeLastMutexSectionSpin
                      • String ID: $$$d.log$- OperationSystem: %d:%d:%d$- UserAgent: %s$2eb14e5a-24b6-440f-9960-853ad1ecab73$@$Privat$kernel32$shell32
                      • API String ID: 2005177960-1767218254
                      • Opcode ID: fe4cca466d6f814d4c2d9da9a9292bb975df709b6cf321dfe23ea90f0bf718b7
                      • Instruction ID: cc77e92c39134701571e3b96cb0276336cca479e2a1dc1afbf30b5bca8b5e6d3
                      • Opcode Fuzzy Hash: fe4cca466d6f814d4c2d9da9a9292bb975df709b6cf321dfe23ea90f0bf718b7
                      • Instruction Fuzzy Hash: F6C1CE3194424AAAEB10FBA4DC0EBBD7F75FB64704F500058ED01BA2E2EF754A49DB61

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 113 584c2d-584c3d 114 584eae-584eb1 113->114 115 584c43-584c76 call 58475f 113->115 118 584c7c-584c8b call 58475f 115->118 119 584ead 115->119 118->119 122 584c91-584cea GetSystemMetrics * 2 call 583603 * 4 118->122 119->114 132 584eab-584eac 122->132 133 584cf0-584cfd 122->133 132->119 135 584ea2-584ea5 ReleaseDC 133->135 136 584d03-584d14 133->136 135->132 136->135 138 584d1a-584da9 call 583668 136->138 138->135 143 584daf-584dca 138->143 145 584e9b 143->145 146 584dd0-584dda 143->146 145->135 148 584de0-584dff 146->148 149 584e94 146->149 148->149 151 584e05-584e17 call 583595 148->151 149->145 151->149 154 584e19-584e84 call 5835d8 * 3 call 583e03 151->154 162 584e89-584e8f call 5835c3 154->162 162->149
                      APIs
                        • Part of subcall function 0058475F: GetModuleHandleA.KERNEL32(ntdl,0000011C,?,?,?,?,?,?,?,0058489D), ref: 00584771
                        • Part of subcall function 0058475F: LoadLibraryA.KERNEL32(ntdl,?,?,?,?,?,?,?,0058489D), ref: 0058477E
                      • GetSystemMetrics.USER32(0000004C,?,0000011C), ref: 00584C9E
                      • GetSystemMetrics.USER32(0000004D,?,0000011C), ref: 00584CA5
                      • ReleaseDC.USER32(00000000,00000000,?,?,0000011C), ref: 00584EA5
                        • Part of subcall function 00583595: EnterCriticalSection.KERNEL32(005884D4,?,?,00583C72,?,005822DE), ref: 0058359F
                        • Part of subcall function 00583595: GetProcessHeap.KERNEL32(00000008,?,?,?,00583C72,?,005822DE), ref: 005835A8
                        • Part of subcall function 00583595: HeapAlloc.KERNEL32(00000000,?,?,?,00583C72,?,005822DE), ref: 005835AF
                        • Part of subcall function 00583595: LeaveCriticalSection.KERNEL32(005884D4,?,?,?,00583C72,?,005822DE), ref: 005835B8
                        • Part of subcall function 00583E03: EnterCriticalSection.KERNEL32(005884D4,?,0000011C), ref: 00583E15
                        • Part of subcall function 005835C3: GetProcessHeap.KERNEL32(00000000,00000000,005826DC), ref: 005835CA
                        • Part of subcall function 005835C3: HeapFree.KERNEL32(00000000), ref: 005835D1
                      Strings
                      Memory Dump Source
                      • Source File: 00000001.00000002.1888018787.0000000000580000.00000040.00000400.00020000.00000000.sdmp, Offset: 00580000, based on PE: true
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_1_2_580000_BitLockerToGo.jbxd
                      Yara matches
                      Similarity
                      • API ID: Heap$CriticalSection$EnterMetricsProcessSystem$AllocFreeHandleLeaveLibraryLoadModuleRelease
                      • String ID: ($- ScreenSize: {lWidth=%d, lHeight=%d}$2$6$U$er32$gdi3
                      • API String ID: 1661398203-1028866296
                      • Opcode ID: 478bd44a606caa52c1919e92f88c59de0d6cb57303f94545ed34116b3c8d16f4
                      • Instruction ID: 696cd67867ed529b00be026735ee8fe4a975afc01b922d56c7e7c051382bddb2
                      • Opcode Fuzzy Hash: 478bd44a606caa52c1919e92f88c59de0d6cb57303f94545ed34116b3c8d16f4
                      • Instruction Fuzzy Hash: 0F719F71E00209EBDF20EBA5DC59FAEBBB9FF54700F104059E905BB291DB709A08DB65

                      Control-flow Graph

                      APIs
                        • Part of subcall function 00584108: GetFileAttributesW.KERNEL32(00AAAAE8,00581035,00AAAAE8,?), ref: 00584109
                        • Part of subcall function 00583595: EnterCriticalSection.KERNEL32(005884D4,?,?,00583C72,?,005822DE), ref: 0058359F
                        • Part of subcall function 00583595: GetProcessHeap.KERNEL32(00000008,?,?,?,00583C72,?,005822DE), ref: 005835A8
                        • Part of subcall function 00583595: HeapAlloc.KERNEL32(00000000,?,?,?,00583C72,?,005822DE), ref: 005835AF
                        • Part of subcall function 00583595: LeaveCriticalSection.KERNEL32(005884D4,?,?,?,00583C72,?,005822DE), ref: 005835B8
                      • EnterCriticalSection.KERNEL32(005884D4), ref: 00584580
                      • LeaveCriticalSection.KERNEL32(005884D4), ref: 005845CC
                      • EnterCriticalSection.KERNEL32(005884D4), ref: 0058464F
                      • LeaveCriticalSection.KERNEL32(005884D4), ref: 00584688
                      • EnterCriticalSection.KERNEL32(005884D4), ref: 005846C5
                      • LeaveCriticalSection.KERNEL32(005884D4), ref: 00584708
                      • EnterCriticalSection.KERNEL32(005884D4), ref: 00584721
                      • LeaveCriticalSection.KERNEL32(005884D4), ref: 0058474A
                        • Part of subcall function 00584377: GetModuleHandleA.KERNEL32(ntdll,NtQuerySystemInformation,?,00000000,?,?,?,?,?,005845FF), ref: 00584390
                        • Part of subcall function 00584377: GetProcAddress.KERNEL32(00000000,?,?,?,?,005845FF), ref: 00584399
                        • Part of subcall function 00584377: GetModuleHandleA.KERNEL32(ntdll,NtQueryObject,?,?,?,?,005845FF), ref: 005843AA
                        • Part of subcall function 00584377: GetProcAddress.KERNEL32(00000000,?,?,?,?,005845FF), ref: 005843AD
                        • Part of subcall function 00584377: OpenProcess.KERNEL32(00000040,00000000,00000000,?,?,?,?,005845FF), ref: 0058442F
                        • Part of subcall function 00584377: GetCurrentProcess.KERNEL32(005845FF,00000000,00000000,00000002,?,?,?,?,005845FF), ref: 0058444B
                        • Part of subcall function 00584377: DuplicateHandle.KERNEL32(?,?,00000000,?,?,?,?,005845FF), ref: 0058445A
                        • Part of subcall function 00584377: CloseHandle.KERNEL32(005845FF,?,?,?,?,005845FF), ref: 0058448A
                        • Part of subcall function 005835C3: GetProcessHeap.KERNEL32(00000000,00000000,005826DC), ref: 005835CA
                        • Part of subcall function 005835C3: HeapFree.KERNEL32(00000000), ref: 005835D1
                      Strings
                      Memory Dump Source
                      • Source File: 00000001.00000002.1888018787.0000000000580000.00000040.00000400.00020000.00000000.sdmp, Offset: 00580000, based on PE: true
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_1_2_580000_BitLockerToGo.jbxd
                      Yara matches
                      Similarity
                      • API ID: CriticalSection$EnterLeave$HandleHeapProcess$AddressModuleProc$AllocAttributesCloseCurrentDuplicateFileFreeOpen
                      • String ID: @$\??\%s$\Network\Cookies
                      • API String ID: 3156071667-2791195959
                      • Opcode ID: d21833ec3d95fc208ad2abdf7dc7a8c79265ec8e4b93f87e3dacb8f5d9bd32ab
                      • Instruction ID: 446fa59f11d7bff087bb22bffd1d83dd957b8f256d9cf874d45ac6945b16c9ff
                      • Opcode Fuzzy Hash: d21833ec3d95fc208ad2abdf7dc7a8c79265ec8e4b93f87e3dacb8f5d9bd32ab
                      • Instruction Fuzzy Hash: D971F77194020AEFEB44AB90DC4ABBD7BB5FB48705F608055FD01BA2E1EB709A49DF50

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 243 581000-581018 244 58141c-581422 243->244 245 58101e-581028 243->245 245->244 246 58102e-581037 call 584108 245->246 246->244 249 58103d-581059 call 583595 * 2 246->249 254 58140e-581417 call 5835c3 * 2 249->254 255 58105f-581061 249->255 254->244 255->254 257 581067-58116d call 58368d 255->257 263 5813df-58140b call 583603 * 3 257->263 264 581173-581192 call 5836c8 * 2 257->264 263->254 273 581198-5811b7 call 58368d 264->273 274 5813c4 264->274 280 5811bd-5811cf call 5837b8 273->280 281 5817f6-5817fd 273->281 277 5813c7-5813ce 274->277 282 5813d7-5813d9 277->282 280->281 288 5811d5-5811e7 call 5837b8 280->288 281->274 283 581803-581821 call 5836c8 call 583bed 281->283 282->263 282->264 293 581878-58187d 283->293 294 581823-581870 call 583595 call 58368d call 583f43 283->294 288->281 295 5811ed-58120f call 5836c8 call 583bed 288->295 298 581a28-581a5f call 58368d call 583f43 293->298 299 581883-581888 293->299 294->293 315 5817ab-5817d6 call 584145 295->315 316 581215-58121b 295->316 312 581a64-581a67 298->312 299->298 303 58188e-581893 299->303 303->298 304 581899-58189e 303->304 304->298 309 5818a4-5818a9 304->309 309->298 313 5818af-5818b4 309->313 312->277 313->298 318 5818ba-5818bf 313->318 326 5817dc-5817e7 call 5837b8 315->326 327 5813bd-5813bf call 5835c3 315->327 316->315 317 581221-581227 316->317 317->315 321 58122d-581233 317->321 318->298 322 5818c5-5818ca 318->322 321->315 324 581239-58123f 321->324 322->298 325 5818d0-5818d5 322->325 324->315 328 581245-58124b 324->328 325->298 330 5818db-5818e0 325->330 326->327 337 5817ed-5817ef 326->337 327->274 328->315 332 581251-581257 328->332 330->298 333 5818e6-5818eb 330->333 332->315 335 58125d-581263 332->335 333->274 336 5818f1-581905 call 5844f7 333->336 335->315 338 581269-58126f 335->338 343 581538-581542 call 5835c3 336->343 344 58190b-581910 336->344 337->281 338->315 340 581275-58127b 338->340 340->315 342 581281-581287 340->342 342->315 345 58128d-581293 342->345 343->274 344->343 346 581916-58192e call 58377e 344->346 345->315 348 581299-58129f 345->348 346->343 354 581934-58194c call 58377e 346->354 348->315 351 5812a5-5812ab 348->351 351->315 353 5812b1-5812b7 351->353 353->315 356 5812bd-5812c3 353->356 354->343 359 581952-581968 call 583729 354->359 356->315 358 5812c9-5812cf 356->358 358->315 360 5812d5-5812db 358->360 359->343 366 58196e-58197a call 5836b2 359->366 360->315 361 5812e1-5812e7 360->361 361->315 363 5812ed-5812f3 361->363 363->315 365 5812f9-5812ff 363->365 365->315 367 581305-58130b 365->367 372 581980-581993 call 581aef 366->372 373 581531-581533 call 5835c3 366->373 367->315 369 581311-581317 367->369 369->315 371 58131d-581323 369->371 371->315 374 581329-58132f 371->374 372->373 380 581999-58199e 372->380 373->343 374->315 377 581335-58133b 374->377 377->315 379 581341-581347 377->379 381 58134d-581382 call 584145 379->381 382 581423-581429 379->382 380->373 383 5819a4-5819b6 call 581d21 380->383 381->327 394 581384-58138f call 5837b8 381->394 384 581719-58174e call 584145 382->384 385 58142f-581435 382->385 395 5819b8-581a01 call 581c32 call 58368d call 583e03 383->395 396 581a1b-581a23 call 5835c3 383->396 384->343 398 581754-58175f call 5837b8 384->398 385->384 388 58143b-581441 385->388 388->384 393 581447-58144d 388->393 399 5816ef-581714 EnterCriticalSection call 584eb2 LeaveCriticalSection 393->399 400 581453-581459 393->400 394->327 414 581391-5813ba call 583f87 394->414 430 581a06-581a18 call 5835c3 * 2 395->430 396->373 398->343 417 581765-5817a6 call 583f87 398->417 399->274 400->399 405 58145f-581465 400->405 411 58149d-5814a3 405->411 412 581467-581498 call 583f87 405->412 419 5814a9-5814cb call 584145 411->419 420 581547-58154d 411->420 412->274 414->327 417->343 419->343 434 5814cd-5814d8 call 5837b8 419->434 422 5815be-5815c4 420->422 423 58154f-581571 call 584145 420->423 432 581603-581609 422->432 433 5815c6-5815e8 call 584145 422->433 423->327 441 581577-581582 call 5837b8 423->441 430->396 436 5816e8 432->436 437 58160f-581615 432->437 433->327 450 5815ee-5815f9 call 5837b8 433->450 434->343 452 5814da-58152b call 583595 call 58368d call 583f43 434->452 436->399 437->436 442 58161b-581621 437->442 441->327 460 581588 441->460 447 581623-58162a 442->447 448 581636-58163c 442->448 447->448 454 58163e-581644 448->454 455 581670-581698 call 584145 448->455 450->327 462 5815ff-581601 450->462 452->373 454->455 461 581646-58164c 454->461 455->327 467 58169e-5816a9 call 5837b8 455->467 465 58158a-5815b9 call 583f87 460->465 461->455 466 58164e-581654 461->466 462->465 465->327 466->455 470 581656-58165c 466->470 467->327 478 5816af-5816e3 call 583f87 467->478 470->455 474 58165e-581665 call 581000 470->474 480 58166a-58166b 474->480 478->327 480->274
                      APIs
                        • Part of subcall function 00584108: GetFileAttributesW.KERNEL32(00AAAAE8,00581035,00AAAAE8,?), ref: 00584109
                        • Part of subcall function 00583595: EnterCriticalSection.KERNEL32(005884D4,?,?,00583C72,?,005822DE), ref: 0058359F
                        • Part of subcall function 00583595: GetProcessHeap.KERNEL32(00000008,?,?,?,00583C72,?,005822DE), ref: 005835A8
                        • Part of subcall function 00583595: HeapAlloc.KERNEL32(00000000,?,?,?,00583C72,?,005822DE), ref: 005835AF
                        • Part of subcall function 00583595: LeaveCriticalSection.KERNEL32(005884D4,?,?,?,00583C72,?,005822DE), ref: 005835B8
                      • EnterCriticalSection.KERNEL32(005884D4), ref: 005816F5
                      • LeaveCriticalSection.KERNEL32(005884D4), ref: 0058170E
                      Strings
                      Memory Dump Source
                      • Source File: 00000001.00000002.1888018787.0000000000580000.00000040.00000400.00020000.00000000.sdmp, Offset: 00580000, based on PE: true
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_1_2_580000_BitLockerToGo.jbxd
                      Yara matches
                      Similarity
                      • API ID: CriticalSection$EnterHeapLeave$AllocAttributesFileProcess
                      • String ID: $Lr$%s%s$%s\%s$%s\*$7a?=$7a?=$Discord/$Telegram
                      • API String ID: 2679619987-60960798
                      • Opcode ID: 054a8dbe1c57d608cac9e9b468bbd557904b1dcbf982324f92def100cffc0ed1
                      • Instruction ID: 3887f9b3ec2445a14499f2a3175d11452e14883e6c0ab0901f2ff8e217ca088b
                      • Opcode Fuzzy Hash: 054a8dbe1c57d608cac9e9b468bbd557904b1dcbf982324f92def100cffc0ed1
                      • Instruction Fuzzy Hash: 2E323671E006155ADF24BBA4C845BBDBBB9FF90700F14405AEC05F72A1EF748E868B99

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 483 5848d6-5848e5 484 584c1b 483->484 485 5848eb-584904 VirtualAlloc 483->485 486 584c21-584c24 484->486 485->484 487 58490a-58492e call 58475f 485->487 488 584c27-584c2c 486->488 491 584934-584949 call 5835d8 487->491 492 584c17-584c19 487->492 495 58494b-584952 491->495 492->488 496 58495d-584960 495->496 497 584954-584959 495->497 499 584964-58498b GetCurrentProcess IsWow64Process call 5852c4 496->499 497->495 498 58495b 497->498 498->499 502 584a1b-584a1e 499->502 503 584991-584996 499->503 506 584a6b-584a6e 502->506 507 584a20-584a23 502->507 504 584998-5849a8 503->504 505 5849b7-5849bc 503->505 510 5849aa-5849b2 504->510 513 5849fc-5849ff 505->513 514 5849be-5849c3 505->514 511 584b19-584b1f 506->511 512 584a74-584a79 506->512 508 584a43-584a47 507->508 509 584a25-584a41 507->509 508->484 516 584a4d-584a69 508->516 515 584abd-584aca 509->515 510->515 522 584bba-584bbd 511->522 523 584b25-584b2b 511->523 517 584a9b-584a9d 512->517 518 584a7b-584a99 512->518 520 584a0a-584a19 513->520 521 584a01-584a04 513->521 514->504 519 5849c5-5849c7 514->519 515->486 516->515 524 584acf-584ad2 517->524 525 584a9f-584ab8 517->525 518->515 519->504 526 5849c9-5849cc 519->526 520->510 521->484 521->520 522->484 527 584bbf-584be0 522->527 528 584b4b-584b51 523->528 529 584b2d-584b46 523->529 536 584af2-584af5 524->536 537 584ad4-584aed 524->537 525->515 532 5849ce-5849e0 526->532 533 5849e2-5849e5 526->533 534 584c02 527->534 535 584be2-584be8 527->535 530 584b71-584b77 528->530 531 584b53-584b6c 528->531 529->486 538 584b79-584b92 530->538 539 584b97-584b9d 530->539 531->486 532->510 533->484 541 5849eb-5849fa 533->541 543 584c07-584c0e 534->543 535->534 540 584bea-584bf0 535->540 536->484 542 584afb-584b14 536->542 537->486 538->486 539->527 544 584b9f-584bb8 539->544 540->534 545 584bf2-584bf8 540->545 541->510 542->486 543->486 544->486 545->534 546 584bfa-584c00 545->546 546->534 547 584c10-584c15 546->547 547->543
                      APIs
                      • VirtualAlloc.KERNEL32(00000000,00000020,00003000,00000040,0000011C,?,?,?,?,?,00582351), ref: 005848F7
                        • Part of subcall function 0058475F: GetModuleHandleA.KERNEL32(ntdl,0000011C,?,?,?,?,?,?,?,0058489D), ref: 00584771
                        • Part of subcall function 0058475F: LoadLibraryA.KERNEL32(ntdl,?,?,?,?,?,?,?,0058489D), ref: 0058477E
                      • GetCurrentProcess.KERNEL32(Q#X), ref: 0058496B
                      • IsWow64Process.KERNEL32(00000000), ref: 00584972
                      Strings
                      Memory Dump Source
                      • Source File: 00000001.00000002.1888018787.0000000000580000.00000040.00000400.00020000.00000000.sdmp, Offset: 00580000, based on PE: true
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_1_2_580000_BitLockerToGo.jbxd
                      Yara matches
                      Similarity
                      • API ID: Process$AllocCurrentHandleLibraryLoadModuleVirtualWow64
                      • String ID: Q#X$l$ntdl$ntdllQ#X
                      • API String ID: 1207166019-2861492682
                      • Opcode ID: 23087d37bb09941d73944226a332bd403d3ad34aceaa2c3d7170fa94eb95158e
                      • Instruction ID: 1aeee5ee4e47182b8c7e0ba92deff7e9daef2a23f6a0a4ce3497a0a9089df000
                      • Opcode Fuzzy Hash: 23087d37bb09941d73944226a332bd403d3ad34aceaa2c3d7170fa94eb95158e
                      • Instruction Fuzzy Hash: 5381A631645303D6EF24AF14EC557793BAAFB20718F60581AEE05BB2E1DBB48D889F05

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 548 581fba-58202b GetUserDefaultUILanguage 549 582035-58203c 548->549 550 58203e-58204d 549->550 551 582054-58208c call 583668 * 2 GetKeyboardLayoutList 549->551 552 58204f 550->552 553 582052 550->553 559 58208e-582092 551->559 560 5820cf-5820e0 call 583668 551->560 552->553 553->549 561 58209c-5820a3 559->561 561->560 563 5820a5-5820cd call 583668 561->563 563->561
                      APIs
                      • GetUserDefaultUILanguage.KERNEL32 ref: 0058201D
                      • GetKeyboardLayoutList.USER32(00000032,?), ref: 0058207F
                      Strings
                      Memory Dump Source
                      • Source File: 00000001.00000002.1888018787.0000000000580000.00000040.00000400.00020000.00000000.sdmp, Offset: 00580000, based on PE: true
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_1_2_580000_BitLockerToGo.jbxd
                      Yara matches
                      Similarity
                      • API ID: DefaultKeyboardLanguageLayoutListUser
                      • String ID: )$- KeyboardLayouts: ( $- SystemLayout %d${%d}
                      • API String ID: 167087913-619012376
                      • Opcode ID: f397a81794e3872aa0d8118af0f240419affa4398483cd029f7b49e2f4c66f03
                      • Instruction ID: 524ead09eac188d18788ecff5699dba3fbb2a97f326ef7a8aa1103cac0b285f5
                      • Opcode Fuzzy Hash: f397a81794e3872aa0d8118af0f240419affa4398483cd029f7b49e2f4c66f03
                      • Instruction Fuzzy Hash: BE31926090829CE9DB006FE8D4057BDBF70FF14701F105496F948F6282E6398B49D76A

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 568 584eb2-584ed2 569 584f23-584f64 call 583595 * 2 call 58368d 568->569 570 584ed4-584f17 call 58368d call 584108 568->570 584 584f6a-584f84 call 58368d 569->584 585 58520e-58521d call 5835c3 * 2 569->585 580 584f1d 570->580 581 585223-585229 570->581 580->569 591 584f8a-584f91 584->591 592 58503c-585052 call 5836c8 584->592 585->581 595 5851f6-5851fd 591->595 596 584f97-584fa9 call 5837b8 591->596 592->595 599 585058-585136 call 58368d call 583f43 call 5836c8 call 58368d call 584108 592->599 600 585206-585208 595->600 596->595 603 584faf-584fc1 call 5837b8 596->603 599->595 625 58513c-5851f0 call 5836c8 call 58368d call 583f43 599->625 600->584 600->585 603->595 608 584fc7-584fe6 call 5836c8 call 583bed 603->608 618 584fe8-584fed 608->618 619 58500f-585037 EnterCriticalSection call 584eb2 LeaveCriticalSection 608->619 618->619 621 584fef-584ff6 618->621 619->595 621->595 624 584ffc-585004 call 584eb2 621->624 629 585009-58500a 624->629 632 5851f5 625->632 629->632 632->595
                      APIs
                        • Part of subcall function 00584108: GetFileAttributesW.KERNEL32(00AAAAE8,00581035,00AAAAE8,?), ref: 00584109
                      • EnterCriticalSection.KERNEL32(005884D4), ref: 00585014
                        • Part of subcall function 00584EB2: LeaveCriticalSection.KERNEL32(005884D4), ref: 00585031
                      Strings
                      Memory Dump Source
                      • Source File: 00000001.00000002.1888018787.0000000000580000.00000040.00000400.00020000.00000000.sdmp, Offset: 00580000, based on PE: true
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_1_2_580000_BitLockerToGo.jbxd
                      Yara matches
                      Similarity
                      • API ID: CriticalSection$AttributesEnterFileLeave
                      • String ID: %s\%s$%s\*$Telegram
                      • API String ID: 4087703252-4994844
                      • Opcode ID: 11575bc89c71e4c004f5ed115f3fa57fe7a7c28c4ce0853ab8332dd18a812b5f
                      • Instruction ID: 805e934779e239564d74dbd1d415323d0af3df2a8f64e8a50a33547cab919f39
                      • Opcode Fuzzy Hash: 11575bc89c71e4c004f5ed115f3fa57fe7a7c28c4ce0853ab8332dd18a812b5f
                      • Instruction Fuzzy Hash: FBA18521A14309A9EF10EBA0EC0ABBD7775FF94710F20545AED04FB2A0FAB14E45C75A

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 635 5853f8-585481 call 58475f 638 58548a-5854e6 635->638 639 585483-585485 635->639 642 5855ca 638->642 643 5854ec-58551a call 5853ec 638->643 640 5855cd-5855d0 639->640 642->640 647 5855c0-5855c3 643->647 648 585520-585537 call 58535a call 583603 643->648 647->642 653 585538-58553e 648->653 654 585540-585555 653->654 655 5855b3-5855b9 653->655 657 5855a6-5855b1 Sleep 654->657 658 585557-585577 654->658 655->647 657->653 658->657 660 585579-585589 658->660 661 585590-585593 660->661 661->657 662 585595-5855a4 call 5835c3 661->662 662->655
                      Strings
                      Memory Dump Source
                      • Source File: 00000001.00000002.1888018787.0000000000580000.00000040.00000400.00020000.00000000.sdmp, Offset: 00580000, based on PE: true
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_1_2_580000_BitLockerToGo.jbxd
                      Yara matches
                      Similarity
                      • API ID: HandleLibraryLoadModule
                      • String ID: 106$185.244.212.106$ws2_32.dll
                      • API String ID: 4133054770-2093737415
                      • Opcode ID: 9011013e62b7e1189199b3bbb5cc46249c8bc946c7a55ff542b2e6d0220f5dd4
                      • Instruction ID: 8224d84c75c7e7a6695947a28cdae46c57ff8cf6f58691548fa69695457019c2
                      • Opcode Fuzzy Hash: 9011013e62b7e1189199b3bbb5cc46249c8bc946c7a55ff542b2e6d0220f5dd4
                      • Instruction Fuzzy Hash: A951F530C04289EDEF029BE8D8097EDBFB8AF15314F544489EA60BE1C1D7B5474ACB61

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 665 58475f-58477b GetModuleHandleA 666 58477d-584788 LoadLibraryA 665->666 667 584791-584799 665->667 666->667 668 58478a-58478c 666->668 669 584868 667->669 670 58479f-5847aa 667->670 671 58486b-584870 668->671 669->671 670->669 672 5847b0-5847b9 670->672 672->669 673 5847bf-5847c4 672->673 673->669 674 5847ca-5847ce 673->674 674->669 675 5847d4-5847f9 674->675 676 5847fb-584806 675->676 677 584867 675->677 678 584808-584812 676->678 677->669 679 584814-58482e call 5836b2 call 583bed 678->679 680 584857-584865 678->680 685 58483c-584854 679->685 686 584830-584838 679->686 680->676 680->677 685->680 686->678 687 58483a 686->687 687->680
                      APIs
                      • GetModuleHandleA.KERNEL32(ntdl,0000011C,?,?,?,?,?,?,?,0058489D), ref: 00584771
                      • LoadLibraryA.KERNEL32(ntdl,?,?,?,?,?,?,?,0058489D), ref: 0058477E
                      Strings
                      Memory Dump Source
                      • Source File: 00000001.00000002.1888018787.0000000000580000.00000040.00000400.00020000.00000000.sdmp, Offset: 00580000, based on PE: true
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_1_2_580000_BitLockerToGo.jbxd
                      Yara matches
                      Similarity
                      • API ID: HandleLibraryLoadModule
                      • String ID: ntdl
                      • API String ID: 4133054770-3973061744
                      • Opcode ID: 1e12de61d7f05b12fba421060c0f33d3a110948b3d8331496f0317c9b6313f62
                      • Instruction ID: 23fc950f69e0604047b51c6b799cc3b9e3816ed309f48fb263d6a6a66634d9a9
                      • Opcode Fuzzy Hash: 1e12de61d7f05b12fba421060c0f33d3a110948b3d8331496f0317c9b6313f62
                      • Instruction Fuzzy Hash: E331BA35E00656DBCB24EFA9C894ABDBBB0FB89700F15029ADC55B7341D734A952CFA0

                      Control-flow Graph

                      APIs
                      • EnterCriticalSection.KERNEL32(005884D4,?,?,00583C72,?,005822DE), ref: 0058359F
                      • GetProcessHeap.KERNEL32(00000008,?,?,?,00583C72,?,005822DE), ref: 005835A8
                      • HeapAlloc.KERNEL32(00000000,?,?,?,00583C72,?,005822DE), ref: 005835AF
                      • LeaveCriticalSection.KERNEL32(005884D4,?,?,?,00583C72,?,005822DE), ref: 005835B8
                      Memory Dump Source
                      • Source File: 00000001.00000002.1888018787.0000000000580000.00000040.00000400.00020000.00000000.sdmp, Offset: 00580000, based on PE: true
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_1_2_580000_BitLockerToGo.jbxd
                      Yara matches
                      Similarity
                      • API ID: CriticalHeapSection$AllocEnterLeaveProcess
                      • String ID:
                      • API String ID: 285244410-0
                      • Opcode ID: 1dba3b4bf4c0bfa5bb81370b7e2c8c525178bfc9f36c6afd3a40a1bef37442a0
                      • Instruction ID: f34e3b163bd3b487bb20187d6da09ee37ac6832aab0c8d7bc50a367ead21d36a
                      • Opcode Fuzzy Hash: 1dba3b4bf4c0bfa5bb81370b7e2c8c525178bfc9f36c6afd3a40a1bef37442a0
                      • Instruction Fuzzy Hash: A1D09B33504114D7CB5017E97C0D9ABAE6CFFA96617251055F905F7160C97488099B60
                      APIs
                      • GetFileAttributesW.KERNEL32(00AAAAE8,00581035,00AAAAE8,?), ref: 00584109
                      Memory Dump Source
                      • Source File: 00000001.00000002.1888018787.0000000000580000.00000040.00000400.00020000.00000000.sdmp, Offset: 00580000, based on PE: true
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_1_2_580000_BitLockerToGo.jbxd
                      Yara matches
                      Similarity
                      • API ID: AttributesFile
                      • String ID:
                      • API String ID: 3188754299-0
                      • Opcode ID: 6d0f895f99b19031a7d2c0d484b7650e6b5b0d57db460f859cc3ea7efd3fd1ee
                      • Instruction ID: f430b5f8cc8a1f5491cc7c9bc6310f1c41435bdc615affabafecffb9d1508a77
                      • Opcode Fuzzy Hash: 6d0f895f99b19031a7d2c0d484b7650e6b5b0d57db460f859cc3ea7efd3fd1ee
                      • Instruction Fuzzy Hash: B2A02238030300CBCA2C03300F2E00E30000E2E2F03320B8CB033EC0E0EB28C2802A00
                      APIs
                      • GetModuleHandleA.KERNEL32(ntdll,NtQuerySystemInformation,?,00000000,?,?,?,?,?,005845FF), ref: 00584390
                      • GetProcAddress.KERNEL32(00000000,?,?,?,?,005845FF), ref: 00584399
                      • GetModuleHandleA.KERNEL32(ntdll,NtQueryObject,?,?,?,?,005845FF), ref: 005843AA
                      • GetProcAddress.KERNEL32(00000000,?,?,?,?,005845FF), ref: 005843AD
                        • Part of subcall function 00583595: EnterCriticalSection.KERNEL32(005884D4,?,?,00583C72,?,005822DE), ref: 0058359F
                        • Part of subcall function 00583595: GetProcessHeap.KERNEL32(00000008,?,?,?,00583C72,?,005822DE), ref: 005835A8
                        • Part of subcall function 00583595: HeapAlloc.KERNEL32(00000000,?,?,?,00583C72,?,005822DE), ref: 005835AF
                        • Part of subcall function 00583595: LeaveCriticalSection.KERNEL32(005884D4,?,?,?,00583C72,?,005822DE), ref: 005835B8
                      • OpenProcess.KERNEL32(00000040,00000000,00000000,?,?,?,?,005845FF), ref: 0058442F
                      • GetCurrentProcess.KERNEL32(005845FF,00000000,00000000,00000002,?,?,?,?,005845FF), ref: 0058444B
                      • DuplicateHandle.KERNEL32(?,?,00000000,?,?,?,?,005845FF), ref: 0058445A
                      • CloseHandle.KERNEL32(005845FF,?,?,?,?,005845FF), ref: 0058448A
                      • GetCurrentProcess.KERNEL32(005845FF,00000000,00000000,00000001,?,?,?,?,005845FF), ref: 00584498
                      • DuplicateHandle.KERNEL32(?,?,00000000,?,?,?,?,005845FF), ref: 005844A7
                      • CloseHandle.KERNEL32(?,?,?,?,?,005845FF), ref: 005844BA
                      • CloseHandle.KERNEL32(000000FF), ref: 005844DD
                      • CloseHandle.KERNEL32(?), ref: 005844E5
                      Strings
                      Memory Dump Source
                      • Source File: 00000001.00000002.1888018787.0000000000580000.00000040.00000400.00020000.00000000.sdmp, Offset: 00580000, based on PE: true
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_1_2_580000_BitLockerToGo.jbxd
                      Yara matches
                      Similarity
                      • API ID: Handle$CloseProcess$AddressCriticalCurrentDuplicateHeapModuleProcSection$AllocEnterLeaveOpen
                      • String ID: NtQueryObject$NtQuerySystemInformation$ntdll
                      • API String ID: 4050662462-2044536123
                      • Opcode ID: 8e7a53e64973dd1fa5f97b7d66e30c5c52134f5f0321f3bc8e9259774cad83cf
                      • Instruction ID: 7e60c3a4a0243d0e779d16650dbce62a454bc51fd1f256f27cfda8c872175018
                      • Opcode Fuzzy Hash: 8e7a53e64973dd1fa5f97b7d66e30c5c52134f5f0321f3bc8e9259774cad83cf
                      • Instruction Fuzzy Hash: 24415071A0021AABDF10ABE58C48AAEBFB9FF58710F244165ED05F21A0DB74DE44DF60
                      APIs
                      Strings
                      Memory Dump Source
                      • Source File: 00000001.00000002.1888018787.0000000000580000.00000040.00000400.00020000.00000000.sdmp, Offset: 00580000, based on PE: true
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_1_2_580000_BitLockerToGo.jbxd
                      Yara matches
                      Similarity
                      • API ID: __aulldvrm
                      • String ID: (null)$(null)$0123456789ABCDEF$0123456789abcdef
                      • API String ID: 1302938615-1267642376
                      • Opcode ID: ed7fe158dd1065c6e12320c5cd46c6d9558ccbc69d48d9f320e4ca48bac540cc
                      • Instruction ID: 64bf281479bc0a8a74287f94298704d7e43d932a98ef608a4d30ff8a370d26a0
                      • Opcode Fuzzy Hash: ed7fe158dd1065c6e12320c5cd46c6d9558ccbc69d48d9f320e4ca48bac540cc
                      • Instruction Fuzzy Hash: F5919F706047029FCB25EF19C48063ABFE5FF88344F24896EE89AA7661D370EC80CB41
                      Strings
                      Memory Dump Source
                      • Source File: 00000001.00000002.1888018787.0000000000580000.00000040.00000400.00020000.00000000.sdmp, Offset: 00580000, based on PE: true
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_1_2_580000_BitLockerToGo.jbxd
                      Yara matches
                      Similarity
                      • API ID:
                      • String ID: x
                      • API String ID: 0-2363233923
                      • Opcode ID: 866957c534a567071c84aeb30dd52540072e3e9861d4b022cd183e4bb707c7ef
                      • Instruction ID: a758baf9e15ed4761a540d424705e063979568aaf9cba69540bf0e572eefe42b
                      • Opcode Fuzzy Hash: 866957c534a567071c84aeb30dd52540072e3e9861d4b022cd183e4bb707c7ef
                      • Instruction Fuzzy Hash: 84029F74E0424AEFCB45EF98C985AADBBF4FF09704F108856E826EB250D734AA51CF51
                      APIs
                        • Part of subcall function 00583595: EnterCriticalSection.KERNEL32(005884D4,?,?,00583C72,?,005822DE), ref: 0058359F
                        • Part of subcall function 00583595: GetProcessHeap.KERNEL32(00000008,?,?,?,00583C72,?,005822DE), ref: 005835A8
                        • Part of subcall function 00583595: HeapAlloc.KERNEL32(00000000,?,?,?,00583C72,?,005822DE), ref: 005835AF
                        • Part of subcall function 00583595: LeaveCriticalSection.KERNEL32(005884D4,?,?,?,00583C72,?,005822DE), ref: 005835B8
                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,?,00000005,00000000,00000000), ref: 00582ECA
                      Strings
                      Memory Dump Source
                      • Source File: 00000001.00000002.1888018787.0000000000580000.00000040.00000400.00020000.00000000.sdmp, Offset: 00580000, based on PE: true
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_1_2_580000_BitLockerToGo.jbxd
                      Yara matches
                      Similarity
                      • API ID: CriticalHeapSection$AllocByteCharEnterLeaveMultiProcessWide
                      • String ID: 6#X
                      • API String ID: 2065145328-79621783
                      • Opcode ID: 1495197dcd3cd4b53703bd5ad36355fa1f99c7465e798cd50d29ec22bd2c1d45
                      • Instruction ID: 469bd14ff258afcb3dd2c30043b06ec21739ec7aa22ae01c70623e22aad065e3
                      • Opcode Fuzzy Hash: 1495197dcd3cd4b53703bd5ad36355fa1f99c7465e798cd50d29ec22bd2c1d45
                      • Instruction Fuzzy Hash: D5029D74A04249EFCF41EFA8C985AADBFF0BB09314F148495E865FB250D734AA41CF65
                      APIs
                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,$d.log,000000FF,00000000,00000000,00000000,00000000,?,?,?,00583E4E,00000000,?,0000011C), ref: 00583DC1
                        • Part of subcall function 00583595: EnterCriticalSection.KERNEL32(005884D4,?,?,00583C72,?,005822DE), ref: 0058359F
                        • Part of subcall function 00583595: GetProcessHeap.KERNEL32(00000008,?,?,?,00583C72,?,005822DE), ref: 005835A8
                        • Part of subcall function 00583595: HeapAlloc.KERNEL32(00000000,?,?,?,00583C72,?,005822DE), ref: 005835AF
                        • Part of subcall function 00583595: LeaveCriticalSection.KERNEL32(005884D4,?,?,?,00583C72,?,005822DE), ref: 005835B8
                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,$d.log,000000FF,00000000,?,00000000,00000000,?,00583E4E,00000000,?,0000011C), ref: 00583DF7
                      Strings
                      Memory Dump Source
                      • Source File: 00000001.00000002.1888018787.0000000000580000.00000040.00000400.00020000.00000000.sdmp, Offset: 00580000, based on PE: true
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_1_2_580000_BitLockerToGo.jbxd
                      Yara matches
                      Similarity
                      • API ID: ByteCharCriticalHeapMultiSectionWide$AllocEnterLeaveProcess
                      • String ID: $d.log
                      • API String ID: 1918158005-1910398676
                      • Opcode ID: e55ab66bfdfc804a0f5f91c77becae78c89c76211c310906885863f9f61b9624
                      • Instruction ID: 0c08e2c13c96ea110b59abd9ead0d4b2e1bc9dc7382be5ef2b9f7e802fef2ccd
                      • Opcode Fuzzy Hash: e55ab66bfdfc804a0f5f91c77becae78c89c76211c310906885863f9f61b9624
                      • Instruction Fuzzy Hash: 33F0E2B1201121BFA3246A6ADC4DC777FACEBC5BB03044229FC28EF2D0D9609C0097B0