Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PO#86637.exe

Overview

General Information

Sample name:PO#86637.exe
Analysis ID:1562332
MD5:e4ec743be226fdc468010d7c499dcb07
SHA1:a8974008f7da6e0dcb9941293b6cb6b535f158fe
SHA256:75fdc92b3101bba09f964b73e7931a7b021442e130e64dcc421d155fa50806b7
Tags:AgentTeslaexeuser-threatcat_ch
Infos:

Detection

AgentTesla, PureLog Stealer, zgRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected PureLog Stealer
Yara detected zgRAT
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
Contains functionality to log keystrokes (.Net Source)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Outbound SMTP Connections
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • PO#86637.exe (PID: 7628 cmdline: "C:\Users\user\Desktop\PO#86637.exe" MD5: E4EC743BE226FDC468010D7C499DCB07)
    • PO#86637.exe (PID: 7760 cmdline: "C:\Users\user\Desktop\PO#86637.exe" MD5: E4EC743BE226FDC468010D7C499DCB07)
    • PO#86637.exe (PID: 7768 cmdline: "C:\Users\user\Desktop\PO#86637.exe" MD5: E4EC743BE226FDC468010D7C499DCB07)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
NameDescriptionAttributionBlogpost URLsLink
zgRATzgRAT is a Remote Access Trojan malware which sometimes drops other malware such as AgentTesla malware. zgRAT has an inforstealer use which targets browser information and cryptowallets.Usually spreads by USB or phishing emails with -zip/-lnk/.bat/.xlsx attachments and so on.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.zgrat
{"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.showpiece.trillennium.biz", "Username": "build@showpiece.trillennium.biz", "Password": "3KJ[T.3]fsSW"}
SourceRuleDescriptionAuthorStrings
00000003.00000002.4180525792.000000000339F000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000003.00000002.4180525792.000000000338C000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000003.00000002.4180525792.0000000003394000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000000.00000002.1718149344.0000000007BD0000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
          00000003.00000002.4178485010.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 11 entries
            SourceRuleDescriptionAuthorStrings
            0.2.PO#86637.exe.7bd0000.4.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              0.2.PO#86637.exe.3f5e790.1.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                0.2.PO#86637.exe.7bd0000.4.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                  3.2.PO#86637.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                    3.2.PO#86637.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 22 entries

                      System Summary

                      barindex
                      Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 67.23.226.139, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Users\user\Desktop\PO#86637.exe, Initiated: true, ProcessId: 7768, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49735
                      No Suricata rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: 3.2.PO#86637.exe.400000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.showpiece.trillennium.biz", "Username": "build@showpiece.trillennium.biz", "Password": "3KJ[T.3]fsSW"}
                      Source: PO#86637.exeReversingLabs: Detection: 39%
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                      Source: PO#86637.exeJoe Sandbox ML: detected
                      Source: PO#86637.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.4:49732 version: TLS 1.2
                      Source: PO#86637.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: Binary string: yPaI.pdbSHA256 source: PO#86637.exe
                      Source: Binary string: yPaI.pdb source: PO#86637.exe

                      Networking

                      barindex
                      Source: Yara matchFile source: 0.2.PO#86637.exe.41be0d0.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PO#86637.exe.41836b0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PO#86637.exe.3f5e790.1.raw.unpack, type: UNPACKEDPE
                      Source: global trafficTCP traffic: 192.168.2.4:49735 -> 67.23.226.139:587
                      Source: Joe Sandbox ViewIP Address: 67.23.226.139 67.23.226.139
                      Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
                      Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
                      Source: Joe Sandbox ViewASN Name: DIMENOCUS DIMENOCUS
                      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                      Source: unknownDNS query: name: api.ipify.org
                      Source: unknownDNS query: name: api.ipify.org
                      Source: global trafficTCP traffic: 192.168.2.4:49735 -> 67.23.226.139:587
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficDNS traffic detected: DNS query: api.ipify.org
                      Source: global trafficDNS traffic detected: DNS query: mail.showpiece.trillennium.biz
                      Source: PO#86637.exe, 00000003.00000002.4180525792.000000000338C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mail.showpiece.trillennium.biz
                      Source: PO#86637.exe, 00000003.00000002.4178894976.00000000015DF000.00000004.00000020.00020000.00000000.sdmp, PO#86637.exe, 00000003.00000002.4178894976.00000000015AD000.00000004.00000020.00020000.00000000.sdmp, PO#86637.exe, 00000003.00000002.4180525792.0000000003394000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r11.i.lencr.org/0
                      Source: PO#86637.exe, 00000003.00000002.4178894976.00000000015DF000.00000004.00000020.00020000.00000000.sdmp, PO#86637.exe, 00000003.00000002.4178894976.00000000015AD000.00000004.00000020.00020000.00000000.sdmp, PO#86637.exe, 00000003.00000002.4180525792.0000000003394000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r11.o.lencr.org0#
                      Source: PO#86637.exe, 00000003.00000002.4180525792.0000000003311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: PO#86637.exe, 00000003.00000002.4180525792.000000000338C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://showpiece.trillennium.biz
                      Source: PO#86637.exeString found in binary or memory: http://tempuri.org/DataSet1.xsd
                      Source: PO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: PO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: PO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: PO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: PO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: PO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: PO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                      Source: PO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: PO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: PO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: PO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                      Source: PO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: PO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: PO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: PO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: PO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: PO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: PO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: PO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: PO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: PO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: PO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                      Source: PO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                      Source: PO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: PO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: PO#86637.exe, 00000003.00000002.4178894976.00000000015DF000.00000004.00000020.00020000.00000000.sdmp, PO#86637.exe, 00000003.00000002.4180525792.0000000003394000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                      Source: PO#86637.exe, 00000003.00000002.4178894976.00000000015DF000.00000004.00000020.00020000.00000000.sdmp, PO#86637.exe, 00000003.00000002.4180525792.0000000003394000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                      Source: PO#86637.exe, 00000000.00000002.1714008295.0000000003F41000.00000004.00000800.00020000.00000000.sdmp, PO#86637.exe, 00000003.00000002.4178485010.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://account.dyn.com/
                      Source: PO#86637.exe, 00000000.00000002.1714008295.0000000003F41000.00000004.00000800.00020000.00000000.sdmp, PO#86637.exe, 00000003.00000002.4180525792.0000000003311000.00000004.00000800.00020000.00000000.sdmp, PO#86637.exe, 00000003.00000002.4178485010.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
                      Source: PO#86637.exe, 00000003.00000002.4180525792.0000000003311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
                      Source: PO#86637.exe, 00000003.00000002.4180525792.0000000003311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/t
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.4:49732 version: TLS 1.2

                      Key, Mouse, Clipboard, Microphone and Screen Capturing

                      barindex
                      Source: 0.2.PO#86637.exe.41be0d0.2.raw.unpack, SKTzxzsJw.cs.Net Code: pT1h
                      Source: 0.2.PO#86637.exe.41836b0.0.raw.unpack, SKTzxzsJw.cs.Net Code: pT1h
                      Source: C:\Users\user\Desktop\PO#86637.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\PO#86637.exeJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

                      System Summary

                      barindex
                      Source: 3.2.PO#86637.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.PO#86637.exe.41be0d0.2.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.PO#86637.exe.41836b0.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.PO#86637.exe.41be0d0.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.PO#86637.exe.41836b0.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.PO#86637.exe.3f5e790.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.PO#86637.exe.3f5e790.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                      Source: initial sampleStatic PE information: Filename: PO#86637.exe
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 0_2_0127D3440_2_0127D344
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 0_2_075FCF500_2_075FCF50
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 0_2_075FEE580_2_075FEE58
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 0_2_075FB6180_2_075FB618
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 0_2_075F05590_2_075F0559
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 0_2_075F05600_2_075F0560
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 0_2_075F95900_2_075F9590
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 0_2_075F91580_2_075F9158
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 0_2_075FCF400_2_075FCF40
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 0_2_075FAC590_2_075FAC59
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 0_2_075FAC680_2_075FAC68
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 0_2_075F99C80_2_075F99C8
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 3_2_0178E2983_2_0178E298
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 3_2_0178A9603_2_0178A960
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 3_2_01784A983_2_01784A98
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 3_2_01783E803_2_01783E80
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 3_2_017841C83_2_017841C8
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 3_2_01780C553_2_01780C55
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 3_2_07017E203_2_07017E20
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 3_2_070156483_2_07015648
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 3_2_070166983_2_07016698
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 3_2_070123483_2_07012348
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 3_2_0701C2203_2_0701C220
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 3_2_0701B2C83_2_0701B2C8
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 3_2_070177403_2_07017740
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 3_2_07015D983_2_07015D98
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 3_2_0701E4403_2_0701E440
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 3_2_070100403_2_07010040
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 3_2_071019853_2_07101985
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 3_2_071019883_2_07101988
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 3_2_070100073_2_07010007
                      Source: PO#86637.exe, 00000000.00000002.1713566187.0000000002F41000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs PO#86637.exe
                      Source: PO#86637.exe, 00000000.00000000.1694638261.0000000000C32000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameyPaI.exe@ vs PO#86637.exe
                      Source: PO#86637.exe, 00000000.00000002.1713081088.000000000128E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs PO#86637.exe
                      Source: PO#86637.exe, 00000000.00000002.1717963382.0000000007930000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs PO#86637.exe
                      Source: PO#86637.exe, 00000000.00000002.1714008295.0000000003F41000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs PO#86637.exe
                      Source: PO#86637.exe, 00000000.00000002.1714008295.0000000003F41000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename00b93cc8-4625-4c9d-a44d-5996e806c5f9.exe4 vs PO#86637.exe
                      Source: PO#86637.exe, 00000000.00000002.1714008295.0000000003F41000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs PO#86637.exe
                      Source: PO#86637.exe, 00000000.00000002.1713566187.0000000002F86000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename00b93cc8-4625-4c9d-a44d-5996e806c5f9.exe4 vs PO#86637.exe
                      Source: PO#86637.exe, 00000000.00000002.1718149344.0000000007BD0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs PO#86637.exe
                      Source: PO#86637.exe, 00000003.00000002.4178631715.00000000011B9000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs PO#86637.exe
                      Source: PO#86637.exe, 00000003.00000002.4178485010.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilename00b93cc8-4625-4c9d-a44d-5996e806c5f9.exe4 vs PO#86637.exe
                      Source: PO#86637.exeBinary or memory string: OriginalFilenameyPaI.exe@ vs PO#86637.exe
                      Source: PO#86637.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: 3.2.PO#86637.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.PO#86637.exe.41be0d0.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.PO#86637.exe.41836b0.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.PO#86637.exe.41be0d0.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.PO#86637.exe.41836b0.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.PO#86637.exe.3f5e790.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.PO#86637.exe.3f5e790.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                      Source: PO#86637.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: 0.2.PO#86637.exe.3f5e790.1.raw.unpack, id.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.PO#86637.exe.7bd0000.4.raw.unpack, id.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.PO#86637.exe.41be0d0.2.raw.unpack, 4JJG6X.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.PO#86637.exe.41be0d0.2.raw.unpack, 4JJG6X.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.PO#86637.exe.41be0d0.2.raw.unpack, 8C78isHTVco.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.PO#86637.exe.41be0d0.2.raw.unpack, 8C78isHTVco.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.PO#86637.exe.41be0d0.2.raw.unpack, 8C78isHTVco.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.PO#86637.exe.41be0d0.2.raw.unpack, 8C78isHTVco.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.PO#86637.exe.41be0d0.2.raw.unpack, CqSP68Ir.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.PO#86637.exe.41be0d0.2.raw.unpack, CqSP68Ir.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 0.2.PO#86637.exe.7930000.3.raw.unpack, euBDb2YNswoOVQLfi2.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.PO#86637.exe.7930000.3.raw.unpack, SmxWyiK5cuNrhuX2qE.csSecurity API names: _0020.SetAccessControl
                      Source: 0.2.PO#86637.exe.7930000.3.raw.unpack, SmxWyiK5cuNrhuX2qE.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.PO#86637.exe.7930000.3.raw.unpack, SmxWyiK5cuNrhuX2qE.csSecurity API names: _0020.AddAccessRule
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@5/1@3/2
                      Source: C:\Users\user\Desktop\PO#86637.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PO#86637.exe.logJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeMutant created: NULL
                      Source: PO#86637.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: PO#86637.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                      Source: C:\Users\user\Desktop\PO#86637.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\PO#86637.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\PO#86637.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: PO#86637.exeReversingLabs: Detection: 39%
                      Source: unknownProcess created: C:\Users\user\Desktop\PO#86637.exe "C:\Users\user\Desktop\PO#86637.exe"
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess created: C:\Users\user\Desktop\PO#86637.exe "C:\Users\user\Desktop\PO#86637.exe"
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess created: C:\Users\user\Desktop\PO#86637.exe "C:\Users\user\Desktop\PO#86637.exe"
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess created: C:\Users\user\Desktop\PO#86637.exe "C:\Users\user\Desktop\PO#86637.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess created: C:\Users\user\Desktop\PO#86637.exe "C:\Users\user\Desktop\PO#86637.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: dwrite.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: riched20.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: usp10.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: msls31.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: windowscodecs.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: vaultcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
                      Source: PO#86637.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: PO#86637.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: PO#86637.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: yPaI.pdbSHA256 source: PO#86637.exe
                      Source: Binary string: yPaI.pdb source: PO#86637.exe

                      Data Obfuscation

                      barindex
                      Source: 0.2.PO#86637.exe.3f5e790.1.raw.unpack, id.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                      Source: 0.2.PO#86637.exe.7bd0000.4.raw.unpack, id.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                      Source: PO#86637.exe, LogInGUI.cs.Net Code: InitializeComponent contains xor as well as GetObject
                      Source: 0.2.PO#86637.exe.7930000.3.raw.unpack, SmxWyiK5cuNrhuX2qE.cs.Net Code: Q3EfsJWjtm System.Reflection.Assembly.Load(byte[])
                      Source: PO#86637.exeStatic PE information: 0xAD94BC0E [Fri Apr 14 02:03:58 2062 UTC]
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 0_2_0127F3F0 push esp; iretd 0_2_0127F3F1
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 0_2_075FC2EB push esp; retf 0_2_075FC2EC
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 0_2_075FCE01 push ebx; ret 0_2_075FCE02
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 0_2_075F8EAF push esp; retf 0_2_075F8EB0
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 0_2_075F8B32 pushad ; retf 0_2_075F8B36
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 0_2_075F89CD push eax; retf 0_2_075F89CE
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 3_2_01780C55 push edi; retf 3_2_01780C7A
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 3_2_071076F0 push esp; iretd 3_2_071076F9
                      Source: C:\Users\user\Desktop\PO#86637.exeCode function: 3_2_07107CA4 push esp; iretd 3_2_07107CAD
                      Source: PO#86637.exeStatic PE information: section name: .text entropy: 7.937898498926521
                      Source: 0.2.PO#86637.exe.7930000.3.raw.unpack, JIIrSaM2uqGRmljDqO.csHigh entropy of concatenated method names: 'oyAFvEB3Nw', 'BEVF2T308u', 'z5dFYiFO22', 'UFCFMc24L5', 'IykFPIkxCb', 'sbQFBdgbB5', 'OQ2FVHoRa6', 'mg0FNVrjbh', 'jfeFlhRF80', 'bTfFesGrIt'
                      Source: 0.2.PO#86637.exe.7930000.3.raw.unpack, oalgrX5dTDWDhaiuS4.csHigh entropy of concatenated method names: 'LXgukLchg6', 'D91u4kbfgx', 'thGusSfm3q', 'd6HuvYGrkw', 'wT5ucoQxME', 'T3Ru2AHwYG', 'fvHunyck4t', 'Hn0uYhQnuX', 'R1cuMxJsYt', 's9auqx94pu'
                      Source: 0.2.PO#86637.exe.7930000.3.raw.unpack, usliabfa546Rai6tXc.csHigh entropy of concatenated method names: 'DmhDuuBDb2', 'qswDKoOVQL', 'F2uDHqGRml', 'HDqDoOM5uO', 'IXBDP0q7xb', 'GxIDBSA163', 'X58xJoClqdaajefV3T', 't0jrWW9oclhcRLHxXS', 'gX6DDnFSbX', 'OtWDpwUvTD'
                      Source: 0.2.PO#86637.exe.7930000.3.raw.unpack, ybPUn6X6B8dCLFWHSI.csHigh entropy of concatenated method names: 'eyOsBGNG7', 'FgpvNQQ1U', 'owR2sFCG5', 'xexnV2vVd', 'gwTMPDVCZ', 'WlVqtjgDZ', 'arOFt36BhgRNypLLq8', 'rJ68AqX9Oosy91Bl67', 'itYN5pqZE', 'nKIero2EV'
                      Source: 0.2.PO#86637.exe.7930000.3.raw.unpack, EoboKuDfbHTCRO7u2mk.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'YkJ9ly6rhW', 'yZB9eI4AQ2', 'C809mrDpwO', 'Mt799E6qt1', 'nbL9b4c3CH', 'b1d9gYw2Mq', 'KyI91DtVTg'
                      Source: 0.2.PO#86637.exe.7930000.3.raw.unpack, EbtrE6Rnof0x3h0wyf.csHigh entropy of concatenated method names: 'THUlaxMvkL', 'iSblyDbKie', 'zMBljxUXdR', 'eqGlxdoSFG', 'cIAlrbpDav', 'Al1liaHVam', 'Kc0lwXGeyQ', 'dVnldQKMgg', 'Nkml5ecQEh', 'SUTl0sS7Yk'
                      Source: 0.2.PO#86637.exe.7930000.3.raw.unpack, BB84MDDE3qyOpjIgw3N.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'SOYeLoDFuv', 'xlNeALhhGM', 'gW3eZZrfKF', 'ryFeUIxKn6', 'K8Xe3sOUWj', 'adyeS07xud', 'y3betNT6mk'
                      Source: 0.2.PO#86637.exe.7930000.3.raw.unpack, TIW5WBFOQZbAubrMXv.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'Q0DXRqpAFY', 'Yp2XWxrwFc', 'V70XzKlxhT', 'uQjpEEbS68', 'r0BpDBFCkG', 'z5YpXBkdD1', 'X3Jpp0YkXW', 'pas2Pni8bwK3mQkrRqD'
                      Source: 0.2.PO#86637.exe.7930000.3.raw.unpack, TWMIBqS2fFFr5Mmjdc.csHigh entropy of concatenated method names: 'ToString', 'eSjBLFtQ7b', 'bf3Byx2xXy', 'eaCBjl7tx9', 'pqaBxCdpgO', 'U9kBrXVjTu', 'x7yBiLWu37', 'UOaBwhQvqk', 'c1yBdLiMS9', 'J5yB5goXcZ'
                      Source: 0.2.PO#86637.exe.7930000.3.raw.unpack, euBDb2YNswoOVQLfi2.csHigh entropy of concatenated method names: 'YfoGUZ0XPh', 'P7VG3ZTiuA', 'WllGSx1K8L', 'R7WGtBt0te', 'ILwGCJAvPx', 'TylG7l6DDt', 'YTVGOPr08P', 'JYFG86OuII', 'mHGGR5cusU', 'LJhGWXrlsU'
                      Source: 0.2.PO#86637.exe.7930000.3.raw.unpack, j5SLCvGPkLFWTwnCqj.csHigh entropy of concatenated method names: 'Dispose', 'kcyDRhw1Tw', 'GUwXy4Hdvl', 'jLnjXMG1r3', 'Dx6DWcqGAZ', 'ajaDzOxrRL', 'ProcessDialogKey', 'j1MXEbtrE6', 'CofXD0x3h0', 'LyfXX18rau'
                      Source: 0.2.PO#86637.exe.7930000.3.raw.unpack, u70UkeOoZKcyhw1TwY.csHigh entropy of concatenated method names: 'suTlP7wans', 'aWtlVjhPAl', 'upPlluWu4c', 'pEGlm5mHkf', 'qJMlbWGETJ', 'CTfl1lR1J1', 'Dispose', 'uHENJpLit9', 'exQNGZj0JH', 'yvjNFYwkGR'
                      Source: 0.2.PO#86637.exe.7930000.3.raw.unpack, SmxWyiK5cuNrhuX2qE.csHigh entropy of concatenated method names: 'F6ephGNA9P', 'vHEpJF88LW', 'IC6pGqML8w', 'qWwpFoe4BN', 'jJ1p6V9AWR', 'XuIpQB96wX', 'tMwpuIieXs', 'l6JpKmF5jY', 'PlypI1K30a', 'bx0pH60cp1'
                      Source: 0.2.PO#86637.exe.7930000.3.raw.unpack, U5kSdHDDTTDY7aY08kJ.csHigh entropy of concatenated method names: 'aFreWjmtwF', 'GkWezLmIvD', 'SbvmEPslQc', 'y66mD6SWYb', 'u0ImXlMhSg', 'DaDmpFT1q6', 'wg0mfZGbur', 'gNcmhUBlkF', 'EAwmJn2d4O', 'rfOmGrujYo'
                      Source: 0.2.PO#86637.exe.7930000.3.raw.unpack, Nmy2PhZD4Lc7IeONtt.csHigh entropy of concatenated method names: 'X5gTYd2Kvg', 'dS4TMpf2OV', 'JoxTawojiV', 'xNXTyMfHUa', 'CNxTxGb6Q1', 'jVuTrjgsH3', 'hnpTwty9li', 'k5GTdlHP6K', 'KHST08VYhi', 'i1fTLKpgvx'
                      Source: 0.2.PO#86637.exe.7930000.3.raw.unpack, VxbyxIaSA163n0L69t.csHigh entropy of concatenated method names: 's8IQhEOxxF', 'RUyQG0mTUF', 'C11Q65pKbH', 'RqZQuCyHe4', 'OFAQK1x8wH', 'r3w6Ccgn3W', 'waQ674vIus', 'KEP6OjToTM', 'zyH685VXGI', 'THr6RisNF0'
                      Source: 0.2.PO#86637.exe.7930000.3.raw.unpack, E5uObrq2y1sgNxXB0q.csHigh entropy of concatenated method names: 'hHs6cBTF6b', 'GIQ6nKfvg1', 'Yn0FjI9mrv', 'G9iFxDVE8f', 'PVsFr6HqMC', 'tIWFiLOj9M', 'vwtFwqc2tk', 'UmhFd9yREy', 'GkeF5e2WDI', 'b1OF0uUYhl'
                      Source: 0.2.PO#86637.exe.7930000.3.raw.unpack, TMJ94I7VuQ3LpRpiOB.csHigh entropy of concatenated method names: 'PCaV8QLBFr', 'nyDVWVUHLT', 'PfANEMLKjf', 'TQqNDgF1RW', 'FG6VLIhUsU', 'rDCVAPdNpv', 'mJdVZaCePK', 's79VUk1v8Z', 'rtGV3G0IDW', 'koGVS1mVfj'
                      Source: 0.2.PO#86637.exe.7930000.3.raw.unpack, g0rLMLwakKyn6iF8Gh.csHigh entropy of concatenated method names: 'cE4uJVPIuN', 'JBvuF7IsoT', 'LV8uQSbDCc', 'SAhQWiA4ij', 'zNfQzEK6Jt', 'cNDuEsillC', 'a6muD6XjJt', 'uSjuXlVNep', 'mCVupwjqL9', 'l7AufXD4Fw'
                      Source: 0.2.PO#86637.exe.7930000.3.raw.unpack, MisVwAt6iQJ4Vov36i.csHigh entropy of concatenated method names: 'n1gVHSca6F', 'JupVoiBr1T', 'ToString', 'zfaVJdLXxm', 'SFHVGmEeJC', 'UWIVFN49Th', 'jWBV6ExW91', 'D6OVQTQbYd', 'uedVuD43K7', 'jI5VKM90sC'
                      Source: 0.2.PO#86637.exe.7930000.3.raw.unpack, RYYQBZz3qtb6iugSQM.csHigh entropy of concatenated method names: 'XMpe2OOvZs', 'TN6eYHw78e', 'FmEeMFST2y', 'M5rea2uZxk', 'Ffaey0mxGn', 'rH0exp4xWo', 'lqferiK75W', 'svPe1Pq5Vp', 'ASNekcF53Y', 'wuKe4FLQDs'
                      Source: C:\Users\user\Desktop\PO#86637.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: Yara matchFile source: Process Memory Space: PO#86637.exe PID: 7628, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\PO#86637.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\Desktop\PO#86637.exeMemory allocated: 1270000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeMemory allocated: 2F40000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeMemory allocated: 2D70000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeMemory allocated: 7E50000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeMemory allocated: 8E50000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeMemory allocated: 9000000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeMemory allocated: A000000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeMemory allocated: 1780000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeMemory allocated: 3310000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeMemory allocated: 5310000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeWindow / User API: threadDelayed 7265Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeWindow / User API: threadDelayed 2586Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7648Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep count: 36 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -33204139332677172s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -100000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -99875s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7896Thread sleep count: 7265 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7896Thread sleep count: 2586 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -99766s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -99656s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -99547s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -99437s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -99328s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -99219s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -99094s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -98984s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -98875s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -98765s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -98656s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -98547s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -98432s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -98328s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -98219s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -98109s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -98000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -97891s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -97766s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -97641s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -97531s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -97422s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -97312s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -97203s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -97094s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -96984s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -96875s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -96759s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -96641s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -96516s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -96406s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -96297s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -96187s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -96078s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -95926s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -95797s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -95687s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -95578s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -95469s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -95359s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -95250s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -95141s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -95031s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -94922s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -94812s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -94703s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -94594s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exe TID: 7892Thread sleep time: -94484s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\Desktop\PO#86637.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\PO#86637.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 100000Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 99875Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 99766Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 99656Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 99547Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 99437Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 99328Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 99219Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 99094Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 98984Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 98875Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 98765Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 98656Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 98547Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 98432Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 98328Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 98219Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 98109Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 98000Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 97891Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 97766Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 97641Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 97531Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 97422Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 97312Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 97203Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 97094Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 96984Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 96875Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 96759Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 96641Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 96516Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 96406Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 96297Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 96187Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 96078Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 95926Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 95797Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 95687Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 95578Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 95469Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 95359Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 95250Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 95141Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 95031Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 94922Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 94812Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 94703Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 94594Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeThread delayed: delay time: 94484Jump to behavior
                      Source: PO#86637.exe, 00000003.00000002.4178894976.00000000015DF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\Desktop\PO#86637.exeMemory written: C:\Users\user\Desktop\PO#86637.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess created: C:\Users\user\Desktop\PO#86637.exe "C:\Users\user\Desktop\PO#86637.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeProcess created: C:\Users\user\Desktop\PO#86637.exe "C:\Users\user\Desktop\PO#86637.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Users\user\Desktop\PO#86637.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\DUBAI-MEDIUM.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Users\user\Desktop\PO#86637.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 3.2.PO#86637.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PO#86637.exe.41be0d0.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PO#86637.exe.41836b0.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PO#86637.exe.41be0d0.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PO#86637.exe.41836b0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PO#86637.exe.3f5e790.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000002.4180525792.000000000339F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.4180525792.000000000338C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.4180525792.0000000003394000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.4178485010.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.4180525792.0000000003361000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1714008295.0000000003F41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: PO#86637.exe PID: 7628, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: PO#86637.exe PID: 7768, type: MEMORYSTR
                      Source: Yara matchFile source: 0.2.PO#86637.exe.7bd0000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PO#86637.exe.3f5e790.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PO#86637.exe.7bd0000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PO#86637.exe.3f5e790.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1718149344.0000000007BD0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1714008295.0000000003F41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0.2.PO#86637.exe.3f5e790.1.raw.unpack, type: UNPACKEDPE
                      Source: C:\Users\user\Desktop\PO#86637.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeFile opened: C:\FTP Navigator\Ftplist.txtJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                      Source: C:\Users\user\Desktop\PO#86637.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                      Source: Yara matchFile source: 3.2.PO#86637.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PO#86637.exe.41be0d0.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PO#86637.exe.41836b0.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PO#86637.exe.41be0d0.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PO#86637.exe.41836b0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PO#86637.exe.3f5e790.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000002.4178485010.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.4180525792.0000000003361000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1714008295.0000000003F41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: PO#86637.exe PID: 7628, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: PO#86637.exe PID: 7768, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 3.2.PO#86637.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PO#86637.exe.41be0d0.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PO#86637.exe.41836b0.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PO#86637.exe.41be0d0.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PO#86637.exe.41836b0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PO#86637.exe.3f5e790.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000002.4180525792.000000000339F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.4180525792.000000000338C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.4180525792.0000000003394000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.4178485010.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.4180525792.0000000003361000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1714008295.0000000003F41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: PO#86637.exe PID: 7628, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: PO#86637.exe PID: 7768, type: MEMORYSTR
                      Source: Yara matchFile source: 0.2.PO#86637.exe.7bd0000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PO#86637.exe.3f5e790.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PO#86637.exe.7bd0000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PO#86637.exe.3f5e790.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1718149344.0000000007BD0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1714008295.0000000003F41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0.2.PO#86637.exe.3f5e790.1.raw.unpack, type: UNPACKEDPE
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      1
                      DLL Side-Loading
                      1
                      Disable or Modify Tools
                      2
                      OS Credential Dumping
                      1
                      File and Directory Discovery
                      Remote Services11
                      Archive Collected Data
                      1
                      Ingress Tool Transfer
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts111
                      Process Injection
                      1
                      Deobfuscate/Decode Files or Information
                      21
                      Input Capture
                      24
                      System Information Discovery
                      Remote Desktop Protocol2
                      Data from Local System
                      11
                      Encrypted Channel
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
                      Obfuscated Files or Information
                      1
                      Credentials in Registry
                      1
                      Query Registry
                      SMB/Windows Admin Shares1
                      Email Collection
                      1
                      Non-Standard Port
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook22
                      Software Packing
                      NTDS111
                      Security Software Discovery
                      Distributed Component Object Model21
                      Input Capture
                      2
                      Non-Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      Timestomp
                      LSA Secrets1
                      Process Discovery
                      SSH1
                      Clipboard Data
                      23
                      Application Layer Protocol
                      Scheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                      DLL Side-Loading
                      Cached Domain Credentials141
                      Virtualization/Sandbox Evasion
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                      Masquerading
                      DCSync1
                      Application Window Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job141
                      Virtualization/Sandbox Evasion
                      Proc Filesystem1
                      System Network Configuration Discovery
                      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt111
                      Process Injection
                      /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      PO#86637.exe39%ReversingLabsWin32.Trojan.AgentTesla
                      PO#86637.exe100%Joe Sandbox ML
                      No Antivirus matches
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      http://mail.showpiece.trillennium.biz0%Avira URL Cloudsafe
                      http://showpiece.trillennium.biz0%Avira URL Cloudsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      api.ipify.org
                      104.26.13.205
                      truefalse
                        high
                        showpiece.trillennium.biz
                        67.23.226.139
                        truetrue
                          unknown
                          mail.showpiece.trillennium.biz
                          unknown
                          unknowntrue
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://api.ipify.org/false
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              http://www.apache.org/licenses/LICENSE-2.0PO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.fontbureau.comPO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.fontbureau.com/designersGPO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.fontbureau.com/designers/?PO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.founder.com.cn/cn/bThePO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://account.dyn.com/PO#86637.exe, 00000000.00000002.1714008295.0000000003F41000.00000004.00000800.00020000.00000000.sdmp, PO#86637.exe, 00000003.00000002.4178485010.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                          high
                                          http://r11.o.lencr.org0#PO#86637.exe, 00000003.00000002.4178894976.00000000015DF000.00000004.00000020.00020000.00000000.sdmp, PO#86637.exe, 00000003.00000002.4178894976.00000000015AD000.00000004.00000020.00020000.00000000.sdmp, PO#86637.exe, 00000003.00000002.4180525792.0000000003394000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://mail.showpiece.trillennium.bizPO#86637.exe, 00000003.00000002.4180525792.000000000338C000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.fontbureau.com/designers?PO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://tempuri.org/DataSet1.xsdPO#86637.exefalse
                                                high
                                                http://www.tiro.comPO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.fontbureau.com/designersPO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.goodfont.co.krPO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://api.ipify.org/tPO#86637.exe, 00000003.00000002.4180525792.0000000003311000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://r11.i.lencr.org/0PO#86637.exe, 00000003.00000002.4178894976.00000000015DF000.00000004.00000020.00020000.00000000.sdmp, PO#86637.exe, 00000003.00000002.4178894976.00000000015AD000.00000004.00000020.00020000.00000000.sdmp, PO#86637.exe, 00000003.00000002.4180525792.0000000003394000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.carterandcone.comlPO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.sajatypeworks.comPO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://showpiece.trillennium.bizPO#86637.exe, 00000003.00000002.4180525792.000000000338C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.typography.netDPO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.fontbureau.com/designers/cabarga.htmlNPO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.founder.com.cn/cn/cThePO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.galapagosdesign.com/staff/dennis.htmPO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://api.ipify.orgPO#86637.exe, 00000000.00000002.1714008295.0000000003F41000.00000004.00000800.00020000.00000000.sdmp, PO#86637.exe, 00000003.00000002.4180525792.0000000003311000.00000004.00000800.00020000.00000000.sdmp, PO#86637.exe, 00000003.00000002.4178485010.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.founder.com.cn/cnPO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.fontbureau.com/designers/frere-user.htmlPO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://x1.c.lencr.org/0PO#86637.exe, 00000003.00000002.4178894976.00000000015DF000.00000004.00000020.00020000.00000000.sdmp, PO#86637.exe, 00000003.00000002.4180525792.0000000003394000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://x1.i.lencr.org/0PO#86637.exe, 00000003.00000002.4178894976.00000000015DF000.00000004.00000020.00020000.00000000.sdmp, PO#86637.exe, 00000003.00000002.4180525792.0000000003394000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.jiyu-kobo.co.jp/PO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.galapagosdesign.com/DPleasePO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.fontbureau.com/designers8PO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://www.fonts.comPO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://www.sandoll.co.krPO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://www.urwpp.deDPleasePO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.zhongyicts.com.cnPO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namePO#86637.exe, 00000003.00000002.4180525792.0000000003311000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://www.sakkal.comPO#86637.exe, 00000000.00000002.1717037287.00000000070F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  • No. of IPs < 25%
                                                                                                  • 25% < No. of IPs < 50%
                                                                                                  • 50% < No. of IPs < 75%
                                                                                                  • 75% < No. of IPs
                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                  67.23.226.139
                                                                                                  showpiece.trillennium.bizUnited States
                                                                                                  33182DIMENOCUStrue
                                                                                                  104.26.13.205
                                                                                                  api.ipify.orgUnited States
                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                  Analysis ID:1562332
                                                                                                  Start date and time:2024-11-25 14:05:30 +01:00
                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                  Overall analysis duration:0h 8m 4s
                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                  Report type:full
                                                                                                  Cookbook file name:default.jbs
                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                  Number of analysed new started processes analysed:8
                                                                                                  Number of new started drivers analysed:0
                                                                                                  Number of existing processes analysed:0
                                                                                                  Number of existing drivers analysed:0
                                                                                                  Number of injected processes analysed:0
                                                                                                  Technologies:
                                                                                                  • HCA enabled
                                                                                                  • EGA enabled
                                                                                                  • AMSI enabled
                                                                                                  Analysis Mode:default
                                                                                                  Analysis stop reason:Timeout
                                                                                                  Sample name:PO#86637.exe
                                                                                                  Detection:MAL
                                                                                                  Classification:mal100.troj.spyw.evad.winEXE@5/1@3/2
                                                                                                  EGA Information:
                                                                                                  • Successful, ratio: 100%
                                                                                                  HCA Information:
                                                                                                  • Successful, ratio: 99%
                                                                                                  • Number of executed functions: 85
                                                                                                  • Number of non-executed functions: 16
                                                                                                  Cookbook Comments:
                                                                                                  • Found application associated with file extension: .exe
                                                                                                  • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                  • VT rate limit hit for: PO#86637.exe
                                                                                                  TimeTypeDescription
                                                                                                  08:06:24API Interceptor10786357x Sleep call for process: PO#86637.exe modified
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  67.23.226.139Quotation.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                    Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                      3Pd480eWHA.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                        Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                          COTIZACION.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                            Quotation.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                              Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                  Revised PI 28 08 2024.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                    PI 22_8_2024.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                      104.26.13.2052b7cu0KwZl.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • api.ipify.org/
                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • api.ipify.org/
                                                                                                                      file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                                                      • api.ipify.org/
                                                                                                                      file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                                                      • api.ipify.org/
                                                                                                                      file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                                      • api.ipify.org/
                                                                                                                      Prismifyr-Install.exeGet hashmaliciousNode StealerBrowse
                                                                                                                      • api.ipify.org/
                                                                                                                      file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                                                      • api.ipify.org/
                                                                                                                      file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                                      • api.ipify.org/
                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • api.ipify.org/
                                                                                                                      file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                      • api.ipify.org/
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      api.ipify.orgCHARIKLIA JUNIOR DETAILS (1) (1).pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                      • 104.26.12.205
                                                                                                                      New Purchase Order Document for PO1136908 000 SE.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                      • 172.67.74.152
                                                                                                                      DATASHEET.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                      • 172.67.74.152
                                                                                                                      https://linktr.ee/priyanka662Get hashmaliciousGabagoolBrowse
                                                                                                                      • 172.67.74.152
                                                                                                                      mDHwap5GlV.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                      • 172.67.74.152
                                                                                                                      zapret.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.26.13.205
                                                                                                                      313e4225be01a2f968dd52e4e8c0b9fd08c906289779b.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.26.13.205
                                                                                                                      unturnedHack.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                      • 104.26.13.205
                                                                                                                      https://sendbot.me/seuemprestimogarantidoGet hashmaliciousUnknownBrowse
                                                                                                                      • 172.67.74.152
                                                                                                                      https://sendbot.me/seuemprestimogarantidoGet hashmaliciousUnknownBrowse
                                                                                                                      • 172.67.74.152
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      CLOUDFLARENETUS0Xp3q1l7De.exeGet hashmaliciousRemcosBrowse
                                                                                                                      • 172.64.41.3
                                                                                                                      DO-COSU6387686280.pdf.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                      • 104.21.24.198
                                                                                                                      CHARIKLIA JUNIOR DETAILS (1) (1).pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                      • 104.26.12.205
                                                                                                                      New Purchase Order Document for PO1136908 000 SE.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                      • 172.67.74.152
                                                                                                                      November Quotation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                      • 172.67.177.134
                                                                                                                      packing list G25469.exeGet hashmaliciousFormBookBrowse
                                                                                                                      • 104.21.49.253
                                                                                                                      #U06a9#U067e#U06cc #U067e#U0631#U062f#U0627#U062e#U062a - 19112024,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 104.21.67.152
                                                                                                                      PO_203-25.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                      • 172.67.200.96
                                                                                                                      F7Xu8bRnXT.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                      • 172.67.177.134
                                                                                                                      https://go.jrwcap.com/e/955053/230645595232154/6xyvj/710994189/h/-dwcgo8Jrn520ILsDDgocWZSKLzmmTijUb6c_giV2KAGet hashmaliciousPhisherBrowse
                                                                                                                      • 104.22.72.81
                                                                                                                      DIMENOCUSQuotation.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                      • 67.23.226.139
                                                                                                                      Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                      • 67.23.226.139
                                                                                                                      hiss.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                                      • 198.136.58.114
                                                                                                                      Updated Document-9875488675.pdfGet hashmaliciousCaptcha PhishBrowse
                                                                                                                      • 67.23.254.53
                                                                                                                      3Pd480eWHA.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                      • 67.23.226.139
                                                                                                                      Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                      • 67.23.226.139
                                                                                                                      COTIZACION.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                      • 67.23.226.139
                                                                                                                      Quotation.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                      • 67.23.226.139
                                                                                                                      Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                      • 67.23.226.139
                                                                                                                      Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                      • 67.23.226.139
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      3b5074b1b5d032e5620f69f9f700ff0eCHARIKLIA JUNIOR DETAILS (1) (1).pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                      • 104.26.13.205
                                                                                                                      New Purchase Order Document for PO1136908 000 SE.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                      • 104.26.13.205
                                                                                                                      November Quotation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                      • 104.26.13.205
                                                                                                                      #U06a9#U067e#U06cc #U067e#U0631#U062f#U0627#U062e#U062a - 19112024,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 104.26.13.205
                                                                                                                      WNIOSEK BUD#U017bETOWY 25-11-2024#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                      • 104.26.13.205
                                                                                                                      dekont 25.11.2024 PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 104.26.13.205
                                                                                                                      https://www.e-serviceparts.info/landingpages/cce21bb4-48dd-49da-9e48-d89a21f56454/RtynoRElk6VQIiohoauuXaUdv9Gb4EPJBf3UQg9_Um4Get hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 104.26.13.205
                                                                                                                      denizbank 25.11.2024 E80 aspc.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 104.26.13.205
                                                                                                                      lcc333.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.26.13.205
                                                                                                                      lcc333.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.26.13.205
                                                                                                                      No context
                                                                                                                      Process:C:\Users\user\Desktop\PO#86637.exe
                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1216
                                                                                                                      Entropy (8bit):5.34331486778365
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                                      MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                                      SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                                      SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                                      SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                                      Malicious:true
                                                                                                                      Reputation:high, very likely benign file
                                                                                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                      File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                      Entropy (8bit):7.929624942832564
                                                                                                                      TrID:
                                                                                                                      • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                      • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                      • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                      • DOS Executable Generic (2002/1) 0.01%
                                                                                                                      File name:PO#86637.exe
                                                                                                                      File size:719'360 bytes
                                                                                                                      MD5:e4ec743be226fdc468010d7c499dcb07
                                                                                                                      SHA1:a8974008f7da6e0dcb9941293b6cb6b535f158fe
                                                                                                                      SHA256:75fdc92b3101bba09f964b73e7931a7b021442e130e64dcc421d155fa50806b7
                                                                                                                      SHA512:928a79100e43c7867fd16692f0d1d74b3bd60e3de6567f321809e091a549ae09bc32ae01d5bc47b9bf7c9c6105aceecdbf06e802d1d4a53173c9bac1ccb03869
                                                                                                                      SSDEEP:12288:GnB7x3RbeXi6ZwNS9prLXyn9Mo7obw3YTpydLsF3h4Tnkkslp6RiOrKFHYiTz:GB7x35eX59rSSoT3YcehJkkwRiO+eiT
                                                                                                                      TLSH:B1E4229033259F2AD6FE0BFA2D58D24407F2926B6172D3084FD77AD71A63B024E21B17
                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0.............6.... ... ....@.. .......................`............@................................
                                                                                                                      Icon Hash:90cececece8e8eb0
                                                                                                                      Entrypoint:0x4b0d36
                                                                                                                      Entrypoint Section:.text
                                                                                                                      Digitally signed:false
                                                                                                                      Imagebase:0x400000
                                                                                                                      Subsystem:windows gui
                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                      Time Stamp:0xAD94BC0E [Fri Apr 14 02:03:58 2062 UTC]
                                                                                                                      TLS Callbacks:
                                                                                                                      CLR (.Net) Version:
                                                                                                                      OS Version Major:4
                                                                                                                      OS Version Minor:0
                                                                                                                      File Version Major:4
                                                                                                                      File Version Minor:0
                                                                                                                      Subsystem Version Major:4
                                                                                                                      Subsystem Version Minor:0
                                                                                                                      Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                      Instruction
                                                                                                                      jmp dword ptr [00402000h]
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xb0ce20x4f.text
                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0xb20000x628.rsrc
                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0xb40000xc.reloc
                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0xae2900x70.text
                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                      .text0x20000xaed3c0xaee008d478145e563844c0a7459ae76ebb2b7False0.9477026000714797data7.937898498926521IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                      .rsrc0xb20000x6280x8009ee1dec87f2d49157321b4d8990436d4False0.33740234375data3.457187407306103IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                      .reloc0xb40000xc0x200cd0efd4c81422a0fe571539ee7a1170dFalse0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                      RT_VERSION0xb20900x398OpenPGP Public Key0.4206521739130435
                                                                                                                      RT_MANIFEST0xb24380x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                      DLLImport
                                                                                                                      mscoree.dll_CorExeMain
                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Nov 25, 2024 14:06:26.006258965 CET49732443192.168.2.4104.26.13.205
                                                                                                                      Nov 25, 2024 14:06:26.006299019 CET44349732104.26.13.205192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:26.006403923 CET49732443192.168.2.4104.26.13.205
                                                                                                                      Nov 25, 2024 14:06:26.013926983 CET49732443192.168.2.4104.26.13.205
                                                                                                                      Nov 25, 2024 14:06:26.013946056 CET44349732104.26.13.205192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:27.277591944 CET44349732104.26.13.205192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:27.277755022 CET49732443192.168.2.4104.26.13.205
                                                                                                                      Nov 25, 2024 14:06:27.282483101 CET49732443192.168.2.4104.26.13.205
                                                                                                                      Nov 25, 2024 14:06:27.282497883 CET44349732104.26.13.205192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:27.282722950 CET44349732104.26.13.205192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:27.336900949 CET49732443192.168.2.4104.26.13.205
                                                                                                                      Nov 25, 2024 14:06:27.342212915 CET49732443192.168.2.4104.26.13.205
                                                                                                                      Nov 25, 2024 14:06:27.387348890 CET44349732104.26.13.205192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:27.733427048 CET44349732104.26.13.205192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:27.733638048 CET44349732104.26.13.205192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:27.733804941 CET49732443192.168.2.4104.26.13.205
                                                                                                                      Nov 25, 2024 14:06:27.740875959 CET49732443192.168.2.4104.26.13.205
                                                                                                                      Nov 25, 2024 14:06:29.530159950 CET49735587192.168.2.467.23.226.139
                                                                                                                      Nov 25, 2024 14:06:29.650815010 CET5874973567.23.226.139192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:29.650908947 CET49735587192.168.2.467.23.226.139
                                                                                                                      Nov 25, 2024 14:06:30.852713108 CET5874973567.23.226.139192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:30.853075027 CET49735587192.168.2.467.23.226.139
                                                                                                                      Nov 25, 2024 14:06:30.973169088 CET5874973567.23.226.139192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:31.203322887 CET5874973567.23.226.139192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:31.207925081 CET49735587192.168.2.467.23.226.139
                                                                                                                      Nov 25, 2024 14:06:31.420226097 CET5874973567.23.226.139192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:31.652548075 CET5874973567.23.226.139192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:31.652955055 CET49735587192.168.2.467.23.226.139
                                                                                                                      Nov 25, 2024 14:06:31.774257898 CET5874973567.23.226.139192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:32.027574062 CET5874973567.23.226.139192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:32.027640104 CET5874973567.23.226.139192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:32.027697086 CET49735587192.168.2.467.23.226.139
                                                                                                                      Nov 25, 2024 14:06:32.028615952 CET5874973567.23.226.139192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:32.028774023 CET5874973567.23.226.139192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:32.028817892 CET49735587192.168.2.467.23.226.139
                                                                                                                      Nov 25, 2024 14:06:32.228945971 CET5874973567.23.226.139192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:32.274533033 CET49735587192.168.2.467.23.226.139
                                                                                                                      Nov 25, 2024 14:06:32.331538916 CET49735587192.168.2.467.23.226.139
                                                                                                                      Nov 25, 2024 14:06:32.451595068 CET5874973567.23.226.139192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:32.683530092 CET5874973567.23.226.139192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:32.686600924 CET49735587192.168.2.467.23.226.139
                                                                                                                      Nov 25, 2024 14:06:32.806839943 CET5874973567.23.226.139192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:33.039549112 CET5874973567.23.226.139192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:33.059792042 CET49735587192.168.2.467.23.226.139
                                                                                                                      Nov 25, 2024 14:06:33.180695057 CET5874973567.23.226.139192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:33.410150051 CET5874973567.23.226.139192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:33.410542965 CET49735587192.168.2.467.23.226.139
                                                                                                                      Nov 25, 2024 14:06:33.530611038 CET5874973567.23.226.139192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:33.774535894 CET5874973567.23.226.139192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:33.776962042 CET49735587192.168.2.467.23.226.139
                                                                                                                      Nov 25, 2024 14:06:33.906107903 CET5874973567.23.226.139192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:34.131999016 CET5874973567.23.226.139192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:34.132236004 CET49735587192.168.2.467.23.226.139
                                                                                                                      Nov 25, 2024 14:06:34.252423048 CET5874973567.23.226.139192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:34.542417049 CET5874973567.23.226.139192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:34.542728901 CET49735587192.168.2.467.23.226.139
                                                                                                                      Nov 25, 2024 14:06:34.668773890 CET5874973567.23.226.139192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:34.902678967 CET5874973567.23.226.139192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:34.905056953 CET49735587192.168.2.467.23.226.139
                                                                                                                      Nov 25, 2024 14:06:34.908483982 CET49735587192.168.2.467.23.226.139
                                                                                                                      Nov 25, 2024 14:06:34.908520937 CET49735587192.168.2.467.23.226.139
                                                                                                                      Nov 25, 2024 14:06:34.908545017 CET49735587192.168.2.467.23.226.139
                                                                                                                      Nov 25, 2024 14:06:35.025226116 CET5874973567.23.226.139192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:35.028588057 CET5874973567.23.226.139192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:35.028629065 CET5874973567.23.226.139192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:35.028642893 CET5874973567.23.226.139192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:35.302814960 CET5874973567.23.226.139192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:35.352641106 CET49735587192.168.2.467.23.226.139
                                                                                                                      Nov 25, 2024 14:08:08.275937080 CET49735587192.168.2.467.23.226.139
                                                                                                                      Nov 25, 2024 14:08:08.396054029 CET5874973567.23.226.139192.168.2.4
                                                                                                                      Nov 25, 2024 14:08:08.657186031 CET5874973567.23.226.139192.168.2.4
                                                                                                                      Nov 25, 2024 14:08:08.664032936 CET49735587192.168.2.467.23.226.139
                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Nov 25, 2024 14:06:25.861022949 CET5519953192.168.2.41.1.1.1
                                                                                                                      Nov 25, 2024 14:06:26.000085115 CET53551991.1.1.1192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:28.243339062 CET5644053192.168.2.41.1.1.1
                                                                                                                      Nov 25, 2024 14:06:29.243290901 CET5644053192.168.2.41.1.1.1
                                                                                                                      Nov 25, 2024 14:06:29.528789043 CET53564401.1.1.1192.168.2.4
                                                                                                                      Nov 25, 2024 14:06:29.528812885 CET53564401.1.1.1192.168.2.4
                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                      Nov 25, 2024 14:06:25.861022949 CET192.168.2.41.1.1.10x8972Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                      Nov 25, 2024 14:06:28.243339062 CET192.168.2.41.1.1.10xe05aStandard query (0)mail.showpiece.trillennium.bizA (IP address)IN (0x0001)false
                                                                                                                      Nov 25, 2024 14:06:29.243290901 CET192.168.2.41.1.1.10xe05aStandard query (0)mail.showpiece.trillennium.bizA (IP address)IN (0x0001)false
                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                      Nov 25, 2024 14:06:26.000085115 CET1.1.1.1192.168.2.40x8972No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                      Nov 25, 2024 14:06:26.000085115 CET1.1.1.1192.168.2.40x8972No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                      Nov 25, 2024 14:06:26.000085115 CET1.1.1.1192.168.2.40x8972No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                      Nov 25, 2024 14:06:29.528789043 CET1.1.1.1192.168.2.40xe05aNo error (0)mail.showpiece.trillennium.bizshowpiece.trillennium.bizCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Nov 25, 2024 14:06:29.528789043 CET1.1.1.1192.168.2.40xe05aNo error (0)showpiece.trillennium.biz67.23.226.139A (IP address)IN (0x0001)false
                                                                                                                      Nov 25, 2024 14:06:29.528812885 CET1.1.1.1192.168.2.40xe05aNo error (0)mail.showpiece.trillennium.bizshowpiece.trillennium.bizCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Nov 25, 2024 14:06:29.528812885 CET1.1.1.1192.168.2.40xe05aNo error (0)showpiece.trillennium.biz67.23.226.139A (IP address)IN (0x0001)false
                                                                                                                      • api.ipify.org
                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      0192.168.2.449732104.26.13.2054437768C:\Users\user\Desktop\PO#86637.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-11-25 13:06:27 UTC155OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                                                      Host: api.ipify.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      2024-11-25 13:06:27 UTC399INHTTP/1.1 200 OK
                                                                                                                      Date: Mon, 25 Nov 2024 13:06:27 GMT
                                                                                                                      Content-Type: text/plain
                                                                                                                      Content-Length: 11
                                                                                                                      Connection: close
                                                                                                                      Vary: Origin
                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8e81db2a2f04c327-EWR
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2805&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=769&delivery_rate=1864623&cwnd=189&unsent_bytes=0&cid=7325912dee1fcb1e&ts=465&x=0"
                                                                                                                      2024-11-25 13:06:27 UTC11INData Raw: 38 2e 34 36 2e 31 32 33 2e 37 35
                                                                                                                      Data Ascii: 8.46.123.75


                                                                                                                      TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                                      Nov 25, 2024 14:06:30.852713108 CET5874973567.23.226.139192.168.2.4220-super.nseasy.com ESMTP Exim 4.96.2 #2 Mon, 25 Nov 2024 08:06:30 -0500
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Nov 25, 2024 14:06:30.853075027 CET49735587192.168.2.467.23.226.139EHLO 210979
                                                                                                                      Nov 25, 2024 14:06:31.203322887 CET5874973567.23.226.139192.168.2.4250-super.nseasy.com Hello 210979 [8.46.123.75]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Nov 25, 2024 14:06:31.207925081 CET49735587192.168.2.467.23.226.139STARTTLS
                                                                                                                      Nov 25, 2024 14:06:31.652548075 CET5874973567.23.226.139192.168.2.4220 TLS go ahead

                                                                                                                      Click to jump to process

                                                                                                                      Click to jump to process

                                                                                                                      Click to dive into process behavior distribution

                                                                                                                      Click to jump to process

                                                                                                                      Target ID:0
                                                                                                                      Start time:08:06:22
                                                                                                                      Start date:25/11/2024
                                                                                                                      Path:C:\Users\user\Desktop\PO#86637.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"C:\Users\user\Desktop\PO#86637.exe"
                                                                                                                      Imagebase:0xb80000
                                                                                                                      File size:719'360 bytes
                                                                                                                      MD5 hash:E4EC743BE226FDC468010D7C499DCB07
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Yara matches:
                                                                                                                      • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1718149344.0000000007BD0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1714008295.0000000003F41000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.1714008295.0000000003F41000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1714008295.0000000003F41000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true

                                                                                                                      Target ID:2
                                                                                                                      Start time:08:06:24
                                                                                                                      Start date:25/11/2024
                                                                                                                      Path:C:\Users\user\Desktop\PO#86637.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"C:\Users\user\Desktop\PO#86637.exe"
                                                                                                                      Imagebase:0x230000
                                                                                                                      File size:719'360 bytes
                                                                                                                      MD5 hash:E4EC743BE226FDC468010D7C499DCB07
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true

                                                                                                                      Target ID:3
                                                                                                                      Start time:08:06:24
                                                                                                                      Start date:25/11/2024
                                                                                                                      Path:C:\Users\user\Desktop\PO#86637.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"C:\Users\user\Desktop\PO#86637.exe"
                                                                                                                      Imagebase:0xf70000
                                                                                                                      File size:719'360 bytes
                                                                                                                      MD5 hash:E4EC743BE226FDC468010D7C499DCB07
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Yara matches:
                                                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.4180525792.000000000339F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.4180525792.000000000338C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.4180525792.0000000003394000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.4178485010.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.4178485010.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.4180525792.0000000003361000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.4180525792.0000000003361000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      Reputation:low
                                                                                                                      Has exited:false

                                                                                                                      Reset < >

                                                                                                                        Execution Graph

                                                                                                                        Execution Coverage:10.6%
                                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                                        Signature Coverage:4.7%
                                                                                                                        Total number of Nodes:191
                                                                                                                        Total number of Limit Nodes:14
                                                                                                                        execution_graph 27090 75fc4cb 27094 75fcb90 27090->27094 27111 75fcba0 27090->27111 27091 75fc4dc 27095 75fcbd1 27094->27095 27096 75fcb9a 27094->27096 27098 75fcc02 27095->27098 27115 75fd488 27095->27115 27122 75fd25c 27095->27122 27127 75fd3ed 27095->27127 27131 75fd35d 27095->27131 27135 75fcf50 27095->27135 27141 75fd6a0 27095->27141 27146 75fd390 27095->27146 27152 75fcf40 27095->27152 27158 75fd0a4 27095->27158 27164 75fd912 27095->27164 27169 75fd1d5 27095->27169 27099 75fcb90 12 API calls 27096->27099 27097 75fcbc7 27097->27091 27098->27091 27099->27097 27112 75fcbb5 27111->27112 27114 75fcb90 12 API calls 27112->27114 27113 75fcbc7 27113->27091 27114->27113 27173 75fbb08 27115->27173 27177 75fbb10 27115->27177 27116 75fd1a9 27117 75fd1bb 27116->27117 27118 75fbb08 WriteProcessMemory 27116->27118 27119 75fbb10 WriteProcessMemory 27116->27119 27118->27116 27119->27116 27123 75fd262 27122->27123 27181 75fbbf8 27123->27181 27185 75fbc00 27123->27185 27124 75fd285 27124->27098 27129 75fbb08 WriteProcessMemory 27127->27129 27130 75fbb10 WriteProcessMemory 27127->27130 27128 75fd420 27129->27128 27130->27128 27189 75fba49 27131->27189 27193 75fba50 27131->27193 27132 75fd37b 27132->27098 27137 75fcf83 27135->27137 27136 75fd04d 27136->27098 27137->27136 27197 75fbd98 27137->27197 27201 75fbd97 27137->27201 27142 75fda8a 27141->27142 27205 75fb538 27142->27205 27209 75fb540 27142->27209 27143 75fdaa5 27147 75fd39d 27146->27147 27213 75fde49 27147->27213 27219 75fde98 27147->27219 27224 75fde89 27147->27224 27148 75fd469 27148->27098 27154 75fcf83 27152->27154 27153 75fd04d 27153->27098 27154->27153 27156 75fbd98 CreateProcessA 27154->27156 27157 75fbd97 CreateProcessA 27154->27157 27155 75fd17e 27155->27098 27156->27155 27157->27155 27159 75fd04d 27158->27159 27160 75fd024 27158->27160 27159->27098 27160->27159 27162 75fbd98 CreateProcessA 27160->27162 27163 75fbd97 CreateProcessA 27160->27163 27161 75fd17e 27161->27098 27162->27161 27163->27161 27165 75fd1a9 27164->27165 27166 75fd1bb 27165->27166 27167 75fbb08 WriteProcessMemory 27165->27167 27168 75fbb10 WriteProcessMemory 27165->27168 27167->27165 27168->27165 27171 75fb538 Wow64SetThreadContext 27169->27171 27172 75fb540 Wow64SetThreadContext 27169->27172 27170 75fd1ef 27170->27098 27171->27170 27172->27170 27174 75fbb0d WriteProcessMemory 27173->27174 27176 75fbbaf 27174->27176 27176->27116 27178 75fbb58 WriteProcessMemory 27177->27178 27180 75fbbaf 27178->27180 27180->27116 27182 75fbbfe ReadProcessMemory 27181->27182 27184 75fbc8f 27182->27184 27184->27124 27186 75fbc4b ReadProcessMemory 27185->27186 27188 75fbc8f 27186->27188 27188->27124 27190 75fba50 VirtualAllocEx 27189->27190 27192 75fbacd 27190->27192 27192->27132 27194 75fba90 VirtualAllocEx 27193->27194 27196 75fbacd 27194->27196 27196->27132 27198 75fbe21 CreateProcessA 27197->27198 27200 75fbfe3 27198->27200 27202 75fbd98 CreateProcessA 27201->27202 27204 75fbfe3 27202->27204 27206 75fb540 Wow64SetThreadContext 27205->27206 27208 75fb5cd 27206->27208 27208->27143 27210 75fb585 Wow64SetThreadContext 27209->27210 27212 75fb5cd 27210->27212 27212->27143 27214 75fde97 27213->27214 27215 75fde52 27213->27215 27229 75fb489 27214->27229 27233 75fb490 27214->27233 27215->27148 27216 75fdec0 27216->27148 27220 75fdead 27219->27220 27222 75fb489 ResumeThread 27220->27222 27223 75fb490 ResumeThread 27220->27223 27221 75fdec0 27221->27148 27222->27221 27223->27221 27225 75fde98 27224->27225 27227 75fb489 ResumeThread 27225->27227 27228 75fb490 ResumeThread 27225->27228 27226 75fdec0 27226->27148 27227->27226 27228->27226 27230 75fb490 ResumeThread 27229->27230 27232 75fb501 27230->27232 27232->27216 27234 75fb4d0 ResumeThread 27233->27234 27236 75fb501 27234->27236 27236->27216 27001 1274668 27002 127467a 27001->27002 27003 1274686 27002->27003 27007 1274778 27002->27007 27012 1273e34 27003->27012 27005 12746a5 27008 127479d 27007->27008 27016 1274879 27008->27016 27020 1274888 27008->27020 27013 1273e3f 27012->27013 27028 1275c64 27013->27028 27015 1276ff7 27015->27005 27017 1274888 27016->27017 27018 127498c 27017->27018 27024 12744b4 27017->27024 27022 12748af 27020->27022 27021 127498c 27021->27021 27022->27021 27023 12744b4 CreateActCtxA 27022->27023 27023->27021 27025 1275918 CreateActCtxA 27024->27025 27027 12759db 27025->27027 27029 1275c6f 27028->27029 27032 1275c84 27029->27032 27031 12770c5 27031->27015 27033 1275c8f 27032->27033 27036 1275cb4 27033->27036 27035 12771a2 27035->27031 27037 1275cbf 27036->27037 27040 1275ce4 27037->27040 27039 12772a5 27039->27035 27042 1275cef 27040->27042 27041 1278275 27042->27041 27044 12785ab 27042->27044 27048 127ac58 27042->27048 27043 12785e9 27043->27039 27044->27043 27052 127cd50 27044->27052 27057 127cd40 27044->27057 27062 127ac90 27048->27062 27065 127ac7f 27048->27065 27049 127ac6e 27049->27044 27053 127cd71 27052->27053 27054 127cd95 27053->27054 27074 127cf00 27053->27074 27078 127cef1 27053->27078 27054->27043 27058 127cd50 27057->27058 27059 127cd95 27058->27059 27060 127cef1 GetModuleHandleW 27058->27060 27061 127cf00 GetModuleHandleW 27058->27061 27059->27043 27060->27059 27061->27059 27069 127ad88 27062->27069 27063 127ac9f 27063->27049 27066 127ac90 27065->27066 27068 127ad88 GetModuleHandleW 27066->27068 27067 127ac9f 27067->27049 27068->27067 27070 127adbc 27069->27070 27071 127ad99 27069->27071 27070->27063 27071->27070 27072 127afc0 GetModuleHandleW 27071->27072 27073 127afed 27072->27073 27073->27063 27075 127cf0d 27074->27075 27076 127cf47 27075->27076 27082 127b760 27075->27082 27076->27054 27079 127cf00 27078->27079 27080 127cf47 27079->27080 27081 127b760 GetModuleHandleW 27079->27081 27080->27054 27081->27080 27083 127b76b 27082->27083 27085 127dc58 27083->27085 27086 127d064 27083->27086 27085->27085 27087 127d06f 27086->27087 27088 1275ce4 GetModuleHandleW 27087->27088 27089 127dcc7 27088->27089 27089->27085 27237 75fdf20 27238 75fe0ab 27237->27238 27240 75fdf46 27237->27240 27240->27238 27241 75f8718 27240->27241 27242 75fe1a0 PostMessageW 27241->27242 27243 75fe20c 27242->27243 27243->27240 27244 127d418 27245 127d45e 27244->27245 27249 127d5f8 27245->27249 27252 127d5e9 27245->27252 27246 127d54b 27251 127d626 27249->27251 27255 127b770 27249->27255 27251->27246 27253 127b770 DuplicateHandle 27252->27253 27254 127d626 27253->27254 27254->27246 27256 127d660 DuplicateHandle 27255->27256 27257 127d6f6 27256->27257 27257->27251

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 316 75fee58-75fee7a 317 75ff22a-75ff22f 316->317 318 75fee80-75feebb call 75f8940 call 75febdc call 75febec 316->318 320 75ff239-75ff23c 317->320 321 75ff231-75ff233 317->321 330 75feece-75feeee 318->330 331 75feebd-75feec7 318->331 501 75ff23e call 75fee58 320->501 502 75ff23e call 75fee48 320->502 321->320 324 75ff244-75ff24c 326 75ff252-75ff259 324->326 333 75fef01-75fef21 330->333 334 75feef0-75feefa 330->334 331->330 336 75fef34-75fef54 333->336 337 75fef23-75fef2d 333->337 334->333 339 75fef67-75fef70 call 75febfc 336->339 340 75fef56-75fef60 336->340 337->336 343 75fef94-75fef9d call 75fec0c 339->343 344 75fef72-75fef8d call 75febfc 339->344 340->339 349 75fef9f-75fefba call 75fec0c 343->349 350 75fefc1-75fefca call 75fec1c 343->350 344->343 349->350 356 75fefcc-75fefd0 call 75fec2c 350->356 357 75fefd5-75feff1 350->357 356->357 361 75ff009-75ff00d 357->361 362 75feff3-75feff9 357->362 365 75ff00f-75ff020 call 75fec3c 361->365 366 75ff027-75ff06f 361->366 363 75feffd-75fefff 362->363 364 75feffb 362->364 363->361 364->361 365->366 372 75ff093-75ff09a 366->372 373 75ff071 366->373 375 75ff09c-75ff0ab 372->375 376 75ff0b1-75ff0bf call 75fec4c 372->376 374 75ff074-75ff07a 373->374 378 75ff25a-75ff265 374->378 379 75ff080-75ff086 374->379 375->376 385 75ff0c9-75ff0f3 call 75fec5c 376->385 386 75ff0c1-75ff0c3 376->386 387 75ff2cc-75ff2ce 378->387 388 75ff267-75ff269 378->388 382 75ff088-75ff08a 379->382 383 75ff090-75ff091 379->383 382->383 383->372 383->374 403 75ff0f5-75ff103 385->403 404 75ff120-75ff13c 385->404 386->385 390 75ff2d0-75ff2d1 387->390 389 75ff26b-75ff299 388->389 388->390 393 75ff29b-75ff2bc 389->393 394 75ff2f8-75ff308 389->394 396 75ff2d2-75ff2d7 390->396 393->394 407 75ff2be-75ff2c4 393->407 405 75ff4de-75ff4e5 394->405 406 75ff30e-75ff318 394->406 399 75ff2d8-75ff2dd 396->399 400 75ff2e4-75ff2f1 396->400 399->400 400->394 403->404 420 75ff105-75ff119 403->420 415 75ff14f-75ff176 call 75fec6c 404->415 416 75ff13e-75ff148 404->416 412 75ff4e7-75ff4ef call 75fed90 405->412 413 75ff4f4-75ff507 405->413 409 75ff31a-75ff321 406->409 410 75ff322-75ff32c 406->410 407->396 411 75ff2c6-75ff2c8 407->411 417 75ff332-75ff372 410->417 418 75ff511-75ff57d 410->418 411->387 412->413 430 75ff18e-75ff192 415->430 431 75ff178-75ff17e 415->431 416->415 442 75ff38a-75ff38e 417->442 443 75ff374-75ff37a 417->443 471 75ff57f-75ff5b2 418->471 472 75ff5e4-75ff5ef 418->472 420->404 432 75ff1ad-75ff1c9 430->432 433 75ff194-75ff1a6 430->433 435 75ff182-75ff184 431->435 436 75ff180 431->436 444 75ff1cb-75ff1d1 432->444 445 75ff1e1-75ff1e5 432->445 433->432 435->430 436->430 448 75ff3bb-75ff3d3 call 75fed80 442->448 449 75ff390-75ff3b5 442->449 446 75ff37e-75ff380 443->446 447 75ff37c 443->447 450 75ff1d5-75ff1d7 444->450 451 75ff1d3 444->451 445->326 453 75ff1e7-75ff1f5 445->453 446->442 447->442 464 75ff3d5-75ff3da 448->464 465 75ff3e0-75ff3e8 448->465 449->448 450->445 451->445 459 75ff207-75ff20b 453->459 460 75ff1f7-75ff205 453->460 467 75ff211-75ff229 459->467 460->459 460->467 464->465 468 75ff3fe-75ff41d 465->468 469 75ff3ea-75ff3f8 465->469 481 75ff41f-75ff425 468->481 482 75ff435-75ff439 468->482 469->468 474 75ff5b9-75ff5e2 471->474 475 75ff5b4 471->475 479 75ff5f9 472->479 480 75ff5f1 472->480 474->472 475->474 488 75ff5fa 479->488 480->479 486 75ff429-75ff42b 481->486 487 75ff427 481->487 483 75ff43b-75ff448 482->483 484 75ff492-75ff4db 482->484 492 75ff47e-75ff48b 483->492 493 75ff44a-75ff47c 483->493 484->405 486->482 487->482 488->488 492->484 493->492 501->324 502->324
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717776579.00000000075F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075F0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_75f0000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: U
                                                                                                                        • API String ID: 0-3372436214
                                                                                                                        • Opcode ID: 2b18c4506309224a9d5da495d3922515e77580fcc84a76993d32430ffc22b155
                                                                                                                        • Instruction ID: 6c3df18dc08a0761f198f36a3cae349c9359848355576a63daee16f6d2efbb30
                                                                                                                        • Opcode Fuzzy Hash: 2b18c4506309224a9d5da495d3922515e77580fcc84a76993d32430ffc22b155
                                                                                                                        • Instruction Fuzzy Hash: 1632BDB0B012059FDB18DF68D554BAEBBF6BF89300F24446AE6069B7A4CB35ED01CB51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717776579.00000000075F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075F0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_75f0000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 811b3cd4322fe400de5e16a575ea376c80da22d0f88b0d54201d6840506de182
                                                                                                                        • Instruction ID: 36411854eb6e1a9fc68c86f2726bb85b1f01eb8eeb631ec1a27d9a2253bdb995
                                                                                                                        • Opcode Fuzzy Hash: 811b3cd4322fe400de5e16a575ea376c80da22d0f88b0d54201d6840506de182
                                                                                                                        • Instruction Fuzzy Hash: 9B71F6B1E04329CBEB24CF66C8507E9B7B6BF8A300F1095AAD50DA6240EB745AC5CF40

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 503 75fbd97-75fbe2d 506 75fbe2f-75fbe39 503->506 507 75fbe66-75fbe86 503->507 506->507 508 75fbe3b-75fbe3d 506->508 512 75fbebf-75fbeee 507->512 513 75fbe88-75fbe92 507->513 510 75fbe3f-75fbe49 508->510 511 75fbe60-75fbe63 508->511 514 75fbe4d-75fbe5c 510->514 515 75fbe4b 510->515 511->507 523 75fbf27-75fbfe1 CreateProcessA 512->523 524 75fbef0-75fbefa 512->524 513->512 516 75fbe94-75fbe96 513->516 514->514 517 75fbe5e 514->517 515->514 518 75fbeb9-75fbebc 516->518 519 75fbe98-75fbea2 516->519 517->511 518->512 521 75fbea6-75fbeb5 519->521 522 75fbea4 519->522 521->521 525 75fbeb7 521->525 522->521 535 75fbfea-75fc070 523->535 536 75fbfe3-75fbfe9 523->536 524->523 526 75fbefc-75fbefe 524->526 525->518 528 75fbf21-75fbf24 526->528 529 75fbf00-75fbf0a 526->529 528->523 530 75fbf0e-75fbf1d 529->530 531 75fbf0c 529->531 530->530 532 75fbf1f 530->532 531->530 532->528 546 75fc072-75fc076 535->546 547 75fc080-75fc084 535->547 536->535 546->547 548 75fc078 546->548 549 75fc086-75fc08a 547->549 550 75fc094-75fc098 547->550 548->547 549->550 551 75fc08c 549->551 552 75fc09a-75fc09e 550->552 553 75fc0a8-75fc0ac 550->553 551->550 552->553 554 75fc0a0 552->554 555 75fc0be-75fc0c5 553->555 556 75fc0ae-75fc0b4 553->556 554->553 557 75fc0dc 555->557 558 75fc0c7-75fc0d6 555->558 556->555 560 75fc0dd 557->560 558->557 560->560
                                                                                                                        APIs
                                                                                                                        • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 075FBFCE
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717776579.00000000075F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075F0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_75f0000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateProcess
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 963392458-0
                                                                                                                        • Opcode ID: 8c2d74fc1e6337ef50e1e1b01c870a9048189f00d85482c114f84a8a3d9b5871
                                                                                                                        • Instruction ID: eaf886ddeb984be41c60799a6361084ef3296fc891e39fdc1d0909e3e8c41905
                                                                                                                        • Opcode Fuzzy Hash: 8c2d74fc1e6337ef50e1e1b01c870a9048189f00d85482c114f84a8a3d9b5871
                                                                                                                        • Instruction Fuzzy Hash: 8A9160B1D0021ADFDB14CF68CC41BEDBBB6BF44314F1485AAD909A7290DB749985CF92

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 561 75fbd98-75fbe2d 563 75fbe2f-75fbe39 561->563 564 75fbe66-75fbe86 561->564 563->564 565 75fbe3b-75fbe3d 563->565 569 75fbebf-75fbeee 564->569 570 75fbe88-75fbe92 564->570 567 75fbe3f-75fbe49 565->567 568 75fbe60-75fbe63 565->568 571 75fbe4d-75fbe5c 567->571 572 75fbe4b 567->572 568->564 580 75fbf27-75fbfe1 CreateProcessA 569->580 581 75fbef0-75fbefa 569->581 570->569 573 75fbe94-75fbe96 570->573 571->571 574 75fbe5e 571->574 572->571 575 75fbeb9-75fbebc 573->575 576 75fbe98-75fbea2 573->576 574->568 575->569 578 75fbea6-75fbeb5 576->578 579 75fbea4 576->579 578->578 582 75fbeb7 578->582 579->578 592 75fbfea-75fc070 580->592 593 75fbfe3-75fbfe9 580->593 581->580 583 75fbefc-75fbefe 581->583 582->575 585 75fbf21-75fbf24 583->585 586 75fbf00-75fbf0a 583->586 585->580 587 75fbf0e-75fbf1d 586->587 588 75fbf0c 586->588 587->587 589 75fbf1f 587->589 588->587 589->585 603 75fc072-75fc076 592->603 604 75fc080-75fc084 592->604 593->592 603->604 605 75fc078 603->605 606 75fc086-75fc08a 604->606 607 75fc094-75fc098 604->607 605->604 606->607 608 75fc08c 606->608 609 75fc09a-75fc09e 607->609 610 75fc0a8-75fc0ac 607->610 608->607 609->610 611 75fc0a0 609->611 612 75fc0be-75fc0c5 610->612 613 75fc0ae-75fc0b4 610->613 611->610 614 75fc0dc 612->614 615 75fc0c7-75fc0d6 612->615 613->612 617 75fc0dd 614->617 615->614 617->617
                                                                                                                        APIs
                                                                                                                        • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 075FBFCE
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717776579.00000000075F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075F0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_75f0000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateProcess
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 963392458-0
                                                                                                                        • Opcode ID: e9b6188fd7fb753b8f163e0a61de8b09307074841214695ba451e95ddd21ddcd
                                                                                                                        • Instruction ID: 629eb33afa48bc9907d2e415ef2a5c2b3f721653ad701b0cfac32f98b2455a49
                                                                                                                        • Opcode Fuzzy Hash: e9b6188fd7fb753b8f163e0a61de8b09307074841214695ba451e95ddd21ddcd
                                                                                                                        • Instruction Fuzzy Hash: E59160B1D0021ADFDB14CF68CC41BEDBBB6BF44314F1485AAD909A7290DB749985CF92

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 618 127ad88-127ad97 619 127adc3-127adc7 618->619 620 127ad99-127ada6 call 127a0e0 618->620 622 127addb-127ae1c 619->622 623 127adc9-127add3 619->623 626 127adbc 620->626 627 127ada8 620->627 629 127ae1e-127ae26 622->629 630 127ae29-127ae37 622->630 623->622 626->619 673 127adae call 127b020 627->673 674 127adae call 127b010 627->674 629->630 631 127ae5b-127ae5d 630->631 632 127ae39-127ae3e 630->632 637 127ae60-127ae67 631->637 634 127ae40-127ae47 call 127a0ec 632->634 635 127ae49 632->635 633 127adb4-127adb6 633->626 636 127aef8-127afb8 633->636 639 127ae4b-127ae59 634->639 635->639 668 127afc0-127afeb GetModuleHandleW 636->668 669 127afba-127afbd 636->669 640 127ae74-127ae7b 637->640 641 127ae69-127ae71 637->641 639->637 644 127ae7d-127ae85 640->644 645 127ae88-127ae91 call 127a0fc 640->645 641->640 644->645 649 127ae93-127ae9b 645->649 650 127ae9e-127aea3 645->650 649->650 651 127aea5-127aeac 650->651 652 127aec1-127aece 650->652 651->652 654 127aeae-127aebe call 127a10c call 127a11c 651->654 659 127aef1-127aef7 652->659 660 127aed0-127aeee 652->660 654->652 660->659 670 127aff4-127b008 668->670 671 127afed-127aff3 668->671 669->668 671->670 673->633 674->633
                                                                                                                        APIs
                                                                                                                        • GetModuleHandleW.KERNELBASE(00000000), ref: 0127AFDE
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1713056266.0000000001270000.00000040.00000800.00020000.00000000.sdmp, Offset: 01270000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_1270000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: HandleModule
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4139908857-0
                                                                                                                        • Opcode ID: 432cb87b304647bfc4a0b3eb02cfa7f48b124eb47539fe51fb6f8794e1d4d875
                                                                                                                        • Instruction ID: 39c52baee471d98d570b6b943507c8781b066b636913123ff7915d60434debd4
                                                                                                                        • Opcode Fuzzy Hash: 432cb87b304647bfc4a0b3eb02cfa7f48b124eb47539fe51fb6f8794e1d4d875
                                                                                                                        • Instruction Fuzzy Hash: 96713470A10B068FD725DF29D0557ABBBF1BF88310F048A2DD58AD7A50DB74E849CB91

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 675 12744b4-12759d9 CreateActCtxA 678 12759e2-1275a3c 675->678 679 12759db-12759e1 675->679 686 1275a3e-1275a41 678->686 687 1275a4b-1275a4f 678->687 679->678 686->687 688 1275a51-1275a5d 687->688 689 1275a60 687->689 688->689 691 1275a61 689->691 691->691
                                                                                                                        APIs
                                                                                                                        • CreateActCtxA.KERNEL32(?), ref: 012759C9
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1713056266.0000000001270000.00000040.00000800.00020000.00000000.sdmp, Offset: 01270000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_1270000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Create
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2289755597-0
                                                                                                                        • Opcode ID: e5879ce147d2975f0c81310937cfaee60ba474dd63e02cb6e9412e8876b50992
                                                                                                                        • Instruction ID: abc1e719c8bfb53d32d47f2243d25f74cd00992f7aa320a36b656b10b16c772a
                                                                                                                        • Opcode Fuzzy Hash: e5879ce147d2975f0c81310937cfaee60ba474dd63e02cb6e9412e8876b50992
                                                                                                                        • Instruction Fuzzy Hash: DD41FFB0C00719CBDB24DFA9C884BDEFBB5BF49304F20846AD408AB255DB75694ACF90

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 692 127590c-12759d9 CreateActCtxA 694 12759e2-1275a3c 692->694 695 12759db-12759e1 692->695 702 1275a3e-1275a41 694->702 703 1275a4b-1275a4f 694->703 695->694 702->703 704 1275a51-1275a5d 703->704 705 1275a60 703->705 704->705 707 1275a61 705->707 707->707
                                                                                                                        APIs
                                                                                                                        • CreateActCtxA.KERNEL32(?), ref: 012759C9
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1713056266.0000000001270000.00000040.00000800.00020000.00000000.sdmp, Offset: 01270000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_1270000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Create
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2289755597-0
                                                                                                                        • Opcode ID: 680797b78b898ff4c1365bee633eaa1baf7cc7454f76d916052fe753eff3f497
                                                                                                                        • Instruction ID: c10025fd9a783a17899d2c2b7f28d54173ea77fac03bc081d5f438e630f7e8e6
                                                                                                                        • Opcode Fuzzy Hash: 680797b78b898ff4c1365bee633eaa1baf7cc7454f76d916052fe753eff3f497
                                                                                                                        • Instruction Fuzzy Hash: B841FFB1C00719CEDB24DFA9C884BDEBBB5BF49304F24846AD408AB255DB75694ACF90

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 708 75fbb08-75fbb5e 712 75fbb6e-75fbbad WriteProcessMemory 708->712 713 75fbb60-75fbb6c 708->713 715 75fbbaf-75fbbb5 712->715 716 75fbbb6-75fbbe6 712->716 713->712 715->716
                                                                                                                        APIs
                                                                                                                        • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 075FBBA0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717776579.00000000075F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075F0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_75f0000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MemoryProcessWrite
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3559483778-0
                                                                                                                        • Opcode ID: 9050b22b4cea3739a7d10bb87088c660986045a48cf158ba0f05acd4e5583fb1
                                                                                                                        • Instruction ID: 743f49c25df84dc8bc3592b9f2bb1431be251718792cac8859857ed2e8b7d864
                                                                                                                        • Opcode Fuzzy Hash: 9050b22b4cea3739a7d10bb87088c660986045a48cf158ba0f05acd4e5583fb1
                                                                                                                        • Instruction Fuzzy Hash: 6E217CB5900359DFCB10CFA9C881BDEBBF4FF48320F10842AE958A7250C7749940CB64

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 720 75fbb10-75fbb5e 722 75fbb6e-75fbbad WriteProcessMemory 720->722 723 75fbb60-75fbb6c 720->723 725 75fbbaf-75fbbb5 722->725 726 75fbbb6-75fbbe6 722->726 723->722 725->726
                                                                                                                        APIs
                                                                                                                        • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 075FBBA0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717776579.00000000075F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075F0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_75f0000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MemoryProcessWrite
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3559483778-0
                                                                                                                        • Opcode ID: 10d73d0fb2469c0054e70be7b7259c52c0c756029e3d893a685f79cabbbdecb7
                                                                                                                        • Instruction ID: 5daf28c722e03a4145338af5b79bb6e7d210e56e7c4e3bbe424c0d3d2aadf9ad
                                                                                                                        • Opcode Fuzzy Hash: 10d73d0fb2469c0054e70be7b7259c52c0c756029e3d893a685f79cabbbdecb7
                                                                                                                        • Instruction Fuzzy Hash: EF2127B1900359DFCB10DFAAC885BDEBBF5FF48310F10842AE959A7250C7789954CBA4

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 730 75fbbf8-75fbc8d ReadProcessMemory 735 75fbc8f-75fbc95 730->735 736 75fbc96-75fbcc6 730->736 735->736
                                                                                                                        APIs
                                                                                                                        • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 075FBC80
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717776579.00000000075F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075F0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_75f0000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MemoryProcessRead
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1726664587-0
                                                                                                                        • Opcode ID: 887ebcb4c7f07007a29224e53c1edab6c4a35948eba3f7deeb545234f087f858
                                                                                                                        • Instruction ID: f071cfdd3a4090a535f14433aba619dcb9b4e2cdc27dfad0578d845027530aee
                                                                                                                        • Opcode Fuzzy Hash: 887ebcb4c7f07007a29224e53c1edab6c4a35948eba3f7deeb545234f087f858
                                                                                                                        • Instruction Fuzzy Hash: A62128B18003599FDB10DFA9D881AEEFBF5FF48310F10842AE558A7251D7349944CBA5

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 740 75fb538-75fb58b 743 75fb58d-75fb599 740->743 744 75fb59b-75fb5cb Wow64SetThreadContext 740->744 743->744 746 75fb5cd-75fb5d3 744->746 747 75fb5d4-75fb604 744->747 746->747
                                                                                                                        APIs
                                                                                                                        • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 075FB5BE
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717776579.00000000075F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075F0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_75f0000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ContextThreadWow64
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 983334009-0
                                                                                                                        • Opcode ID: a2d7c2a3971d32b2600dbee3f3826ff593c876383bad68732311055cd367d3d9
                                                                                                                        • Instruction ID: c989bbb68b45632f1fed3b0c48ad287429637ae4883641e958ae1a1a39907708
                                                                                                                        • Opcode Fuzzy Hash: a2d7c2a3971d32b2600dbee3f3826ff593c876383bad68732311055cd367d3d9
                                                                                                                        • Instruction Fuzzy Hash: E52159B1900209CFDB10DFAAC4857EEBBF4FF48324F10842AD559A7240DB789985CFA5

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 751 127b770-127d6f4 DuplicateHandle 753 127d6f6-127d6fc 751->753 754 127d6fd-127d71a 751->754 753->754
                                                                                                                        APIs
                                                                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0127D626,?,?,?,?,?), ref: 0127D6E7
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1713056266.0000000001270000.00000040.00000800.00020000.00000000.sdmp, Offset: 01270000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_1270000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: DuplicateHandle
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3793708945-0
                                                                                                                        • Opcode ID: 073ff1cad96f606be4b2298436eed377edc8b1311f6532cebaa00e270ed46868
                                                                                                                        • Instruction ID: 309b3b2316c8cee9413118914b6b644b7eabb0e4927d1d284be3d07f51d03a5c
                                                                                                                        • Opcode Fuzzy Hash: 073ff1cad96f606be4b2298436eed377edc8b1311f6532cebaa00e270ed46868
                                                                                                                        • Instruction Fuzzy Hash: 7821E5B590024DDFDB10CFAAD584ADEBBF4EF48310F14841AE918A7311D374A950CFA5

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 757 127d658-127d65b 758 127d660-127d6f4 DuplicateHandle 757->758 759 127d6f6-127d6fc 758->759 760 127d6fd-127d71a 758->760 759->760
                                                                                                                        APIs
                                                                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0127D626,?,?,?,?,?), ref: 0127D6E7
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1713056266.0000000001270000.00000040.00000800.00020000.00000000.sdmp, Offset: 01270000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_1270000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: DuplicateHandle
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3793708945-0
                                                                                                                        • Opcode ID: 79b0d424b2969f34212e8273ab722d5a093fa8a88bbde4bea9a1f4d7f917387e
                                                                                                                        • Instruction ID: d53efc0fbba10b7cffec3e679f7d3a93e61357be506c648fd343d32418965b0e
                                                                                                                        • Opcode Fuzzy Hash: 79b0d424b2969f34212e8273ab722d5a093fa8a88bbde4bea9a1f4d7f917387e
                                                                                                                        • Instruction Fuzzy Hash: E221E3B5900219DFDB10CFAAD985ADEBBF4FF48310F14841AE958A7310D374A940CFA5

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 763 75fb540-75fb58b 765 75fb58d-75fb599 763->765 766 75fb59b-75fb5cb Wow64SetThreadContext 763->766 765->766 768 75fb5cd-75fb5d3 766->768 769 75fb5d4-75fb604 766->769 768->769
                                                                                                                        APIs
                                                                                                                        • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 075FB5BE
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717776579.00000000075F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075F0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_75f0000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ContextThreadWow64
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 983334009-0
                                                                                                                        • Opcode ID: 39f21944d85c5dc0311935f4cd1957aa0ed3a52667ac43af2cacd975396253ea
                                                                                                                        • Instruction ID: 05bbaa08a70bf8fb341b6459d4bbe5bfe441a5d7f65c24011ff50cccfff5868e
                                                                                                                        • Opcode Fuzzy Hash: 39f21944d85c5dc0311935f4cd1957aa0ed3a52667ac43af2cacd975396253ea
                                                                                                                        • Instruction Fuzzy Hash: E42118B1900209CFDB10DFAAC4857EEBBF5EF48324F14842AD559A7240DB78A945CFA5
                                                                                                                        APIs
                                                                                                                        • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 075FBC80
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717776579.00000000075F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075F0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_75f0000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MemoryProcessRead
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1726664587-0
                                                                                                                        • Opcode ID: b30e4f822a8f36f950e515b572dc2f09640b6a90322944c1981618a842eb83f4
                                                                                                                        • Instruction ID: 9d1223b7300de349de80fb047af917472e04487da458aab516ad1729dd8de072
                                                                                                                        • Opcode Fuzzy Hash: b30e4f822a8f36f950e515b572dc2f09640b6a90322944c1981618a842eb83f4
                                                                                                                        • Instruction Fuzzy Hash: 7F2116B1800259DFDB10DFAAC885AEEBBF5FF48310F10842AE558A7250C7349944CBA5
                                                                                                                        APIs
                                                                                                                        • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 075FBABE
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717776579.00000000075F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075F0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_75f0000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AllocVirtual
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4275171209-0
                                                                                                                        • Opcode ID: 02c5c162ba76fd26015cfd24d2d94dc12df6e83be082eb7b93f05ba078eeda69
                                                                                                                        • Instruction ID: 47cba94aab395d25a24972989ed5dac8120d45c5676e1920a2647965fbe6a1bd
                                                                                                                        • Opcode Fuzzy Hash: 02c5c162ba76fd26015cfd24d2d94dc12df6e83be082eb7b93f05ba078eeda69
                                                                                                                        • Instruction Fuzzy Hash: 64115CB1900249DFCB10DFA9C8456DEBBF5FF48314F14841AE555A7250C7359554CFA4
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717776579.00000000075F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075F0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_75f0000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ResumeThread
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 947044025-0
                                                                                                                        • Opcode ID: 964c1ed8101cd925f06fdedcd3131414846cc3f7c66a702f689b4d3ec5b185fc
                                                                                                                        • Instruction ID: 184951ed18a0dfd0d98aeb6c17e841c648f159be6ec59dc033821743385bf79e
                                                                                                                        • Opcode Fuzzy Hash: 964c1ed8101cd925f06fdedcd3131414846cc3f7c66a702f689b4d3ec5b185fc
                                                                                                                        • Instruction Fuzzy Hash: 71115BB1900359CBDB10DFAAC4457EEFBF4EF88324F20882AD519A7240C734A944CFA5
                                                                                                                        APIs
                                                                                                                        • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 075FBABE
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717776579.00000000075F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075F0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_75f0000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AllocVirtual
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4275171209-0
                                                                                                                        • Opcode ID: 59dd58a2de63225e58adc847de1bc3f1e7ca2e6de33a1bace12af250ff051458
                                                                                                                        • Instruction ID: d652e69ef90b10dc0e007a13361b27c919219922ab18db15524be3211748a08d
                                                                                                                        • Opcode Fuzzy Hash: 59dd58a2de63225e58adc847de1bc3f1e7ca2e6de33a1bace12af250ff051458
                                                                                                                        • Instruction Fuzzy Hash: B11156B1800249DFCB10DFAAC844ADEBBF5EF88320F14881AE559A7250CB35A950CFA0
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717776579.00000000075F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075F0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_75f0000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ResumeThread
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 947044025-0
                                                                                                                        • Opcode ID: 560f57aa90a24db39f77975b3b4535a5dbd2dbd0264c9d3f9cd2962dcf47be53
                                                                                                                        • Instruction ID: 76dc009c16b1dcc70c72301851e776fe3afb975cb3b4f01c4efaac7b36a95107
                                                                                                                        • Opcode Fuzzy Hash: 560f57aa90a24db39f77975b3b4535a5dbd2dbd0264c9d3f9cd2962dcf47be53
                                                                                                                        • Instruction Fuzzy Hash: 821128B1900249CBDB10DFAAC4457DEFBF5AB88324F20841AD559A7250CA75A944CFA5
                                                                                                                        APIs
                                                                                                                        • PostMessageW.USER32(?,00000010,00000000,?), ref: 075FE1FD
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717776579.00000000075F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075F0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_75f0000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessagePost
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 410705778-0
                                                                                                                        • Opcode ID: d61c02a30fc4618d792381b7f5ae9cc3c8a7e2b8189fdd38d1bd1e0edf2b6899
                                                                                                                        • Instruction ID: 430d51c03167abfb2a9df54a2e7698fc1b84dce256213f3c38aa2701012ad8a3
                                                                                                                        • Opcode Fuzzy Hash: d61c02a30fc4618d792381b7f5ae9cc3c8a7e2b8189fdd38d1bd1e0edf2b6899
                                                                                                                        • Instruction Fuzzy Hash: 1E11E0B5800259DFDB10DF9AD885BDEBBF8FB48320F20841AE558A7210D375A984CFA5
                                                                                                                        APIs
                                                                                                                        • PostMessageW.USER32(?,00000010,00000000,?), ref: 075FE1FD
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717776579.00000000075F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075F0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_75f0000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessagePost
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 410705778-0
                                                                                                                        • Opcode ID: 5782a220bbe0c86e8145c56eb0e8dcb527fda1c11f278cd8502018b8611b0d14
                                                                                                                        • Instruction ID: c94c9910a7e43b4a3d302011e69d7b666e11f08eae4a5e03eb3ca55ba773179f
                                                                                                                        • Opcode Fuzzy Hash: 5782a220bbe0c86e8145c56eb0e8dcb527fda1c11f278cd8502018b8611b0d14
                                                                                                                        • Instruction Fuzzy Hash: A31106B5800349DFDB10DF9AD885BDEBBF8FB48320F10845AE558A7211C375A944CFA5
                                                                                                                        APIs
                                                                                                                        • GetModuleHandleW.KERNELBASE(00000000), ref: 0127AFDE
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1713056266.0000000001270000.00000040.00000800.00020000.00000000.sdmp, Offset: 01270000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_1270000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: HandleModule
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4139908857-0
                                                                                                                        • Opcode ID: b14d735004896331d6d42641d3f64c2ed2c532b1a8919e378d6184f00fd65acf
                                                                                                                        • Instruction ID: 5e6a9ac709819fa8f4cd395c40626b30c2bbaca88e253679b23ce38d5e61f349
                                                                                                                        • Opcode Fuzzy Hash: b14d735004896331d6d42641d3f64c2ed2c532b1a8919e378d6184f00fd65acf
                                                                                                                        • Instruction Fuzzy Hash: BA1110B5C00249CFDB10CF9AC444ADFFBF4AF88324F14842AD528A7250C379A545CFA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1712808359.000000000120D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0120D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_120d000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e0943751ad644b9da37a256daa475a693b0ea602c41b4aa229d9f6aa6d586700
                                                                                                                        • Instruction ID: b980e69f3b4c1a36cdcef78f8a572ff359f4f21b7d6c2eb04e975f8396537f98
                                                                                                                        • Opcode Fuzzy Hash: e0943751ad644b9da37a256daa475a693b0ea602c41b4aa229d9f6aa6d586700
                                                                                                                        • Instruction Fuzzy Hash: 3F214875110208DFDB02DF88C9C0B66BF65FB84324F20C269E9090B297C336E446CAA2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1712850949.000000000121D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0121D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_121d000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ac0081623674a17cdb93c9659be105f9b045a7e3c040ca24df9e45edde05f86f
                                                                                                                        • Instruction ID: 3cda947aed1426244f47456b58a91ed72638200f0c6f10924145742b4d21c5b2
                                                                                                                        • Opcode Fuzzy Hash: ac0081623674a17cdb93c9659be105f9b045a7e3c040ca24df9e45edde05f86f
                                                                                                                        • Instruction Fuzzy Hash: 0A214671514208EFDB01DF98C9C8B66BBE5FB94324F20C66DE9094B25BC37AD846CA61
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1712850949.000000000121D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0121D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_121d000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 272fbeb0be557f59c306564c103786d1567d467a8b70a5ea9924e7b2e015086e
                                                                                                                        • Instruction ID: 1fc3924d0bb3ea5fdc564f9048f46c52451b84ea6a5172852d71a23c347da1e6
                                                                                                                        • Opcode Fuzzy Hash: 272fbeb0be557f59c306564c103786d1567d467a8b70a5ea9924e7b2e015086e
                                                                                                                        • Instruction Fuzzy Hash: 14219470214208DFCB10DF68C9C8B26BFA1FB94314F20C56DD90A0B24AC33BD407CA61
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1712808359.000000000120D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0120D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_120d000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                        • Instruction ID: e4c79af271f00b2dcf2c5b83b351b7910ee6248dba91465a23f95a65e2d7072f
                                                                                                                        • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                        • Instruction Fuzzy Hash: 0C110376404284CFDB02CF84D5C4B56BF71FB94324F24C2A9D9090B657C33AE45ACBA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1712850949.000000000121D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0121D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_121d000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                        • Instruction ID: 4fb174348dd7212570402b79bee1c7f223d6f5ad9e3a25dda235edda0ae439fa
                                                                                                                        • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                        • Instruction Fuzzy Hash: 4B11DD75504284CFDB12CF58D5C8B16FFA2FB84314F24C6AAD9094B65AC33BD44ACBA2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1712850949.000000000121D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0121D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_121d000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                        • Instruction ID: 935bf6f838d1770da38d357dca678a9ccf6a9b6c8d7ec24dcaaba29ec5a56eea
                                                                                                                        • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                        • Instruction Fuzzy Hash: DC11BB75504284DFDB02CF58C5C8B55BFA1FB94224F24C6AAD9494B69BC33AD40ACB61
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1712808359.000000000120D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0120D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_120d000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e3376f807ece48c76e4ff43500ae50e939a700bdf152eab5871e50a520a4fc28
                                                                                                                        • Instruction ID: 68c034bdfee74d7e8b3ac1bd661b7797692d69a259e1a578b34be5eeddefe5ca
                                                                                                                        • Opcode Fuzzy Hash: e3376f807ece48c76e4ff43500ae50e939a700bdf152eab5871e50a520a4fc28
                                                                                                                        • Instruction Fuzzy Hash: 770120310153849AE7164AE9CDC4767FFE8DF41320F18C619EE084A2D7C379D840CA71
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1712808359.000000000120D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0120D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_120d000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: bc1d6d2e920c5ee5fe78e90ee2f6ce7a32bf6e39a54e0719d470de5d7cd41a91
                                                                                                                        • Instruction ID: 6b75df933c989db4287d1355c369955d0d501db24bd2c5443efd1214a40a21c0
                                                                                                                        • Opcode Fuzzy Hash: bc1d6d2e920c5ee5fe78e90ee2f6ce7a32bf6e39a54e0719d470de5d7cd41a91
                                                                                                                        • Instruction Fuzzy Hash: 64F0C2710053849EE7158A5ACCC4B62FFA8EF40734F18C55AEE080E297C2799844CAB0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717776579.00000000075F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075F0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_75f0000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9d4e49940165ad992f111c4fd2b9e198c2357a5ee90cd31408ae7d9cbf6e0519
                                                                                                                        • Instruction ID: 6f75014962e7f253639f11b5d75374df1964c14cb9374e1cbd9e9562e7c396d7
                                                                                                                        • Opcode Fuzzy Hash: 9d4e49940165ad992f111c4fd2b9e198c2357a5ee90cd31408ae7d9cbf6e0519
                                                                                                                        • Instruction Fuzzy Hash: 03E1F8B4E10119CFCB14DFA9C5809AEFBB2BF89304F24C16AE514AB356DB31A945CF61
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717776579.00000000075F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075F0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_75f0000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 4ef0595e243a17d2e3e01422308f75542ab4c9058842740a1dcea9b870220fe9
                                                                                                                        • Instruction ID: 36d21fe366655134b0f7c9cceb3f06d811a93162cf288020e1f6e5597b631cf1
                                                                                                                        • Opcode Fuzzy Hash: 4ef0595e243a17d2e3e01422308f75542ab4c9058842740a1dcea9b870220fe9
                                                                                                                        • Instruction Fuzzy Hash: 7FE11AB4E106198FCB14DFA9C580AAEFBB2FF89304F24C16AD514AB356D730A945CF61
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717776579.00000000075F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075F0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_75f0000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: fb5f5e0240ba3fc2d426064478dec9e133db41df3ae85512bb78143f9bbd2269
                                                                                                                        • Instruction ID: 7755d863759c50ef4ce211f81d556a3aee8286aa02ddb113e2355c53e80bb813
                                                                                                                        • Opcode Fuzzy Hash: fb5f5e0240ba3fc2d426064478dec9e133db41df3ae85512bb78143f9bbd2269
                                                                                                                        • Instruction Fuzzy Hash: 59E11AB4E005198FCB14DFA9C580AAEFBB2FF89304F24C16AD518AB356D731A945CF61
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717776579.00000000075F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075F0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_75f0000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f3d907c87e1444646d66a684f571d79bff15ee867b2856b32a5c13312e1f16df
                                                                                                                        • Instruction ID: 0d44550a9e020f1a8c4c4b0aed97e25c75e1cebfea3d845a61c03a980a1e4d90
                                                                                                                        • Opcode Fuzzy Hash: f3d907c87e1444646d66a684f571d79bff15ee867b2856b32a5c13312e1f16df
                                                                                                                        • Instruction Fuzzy Hash: BDE10BB4E101198FCB14DFA9C5809AEFBB2FF89304F24C15AD518AB356D731A945CF61
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717776579.00000000075F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075F0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_75f0000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: bb2376d77e7a72768db55e1bdbd13215afdb1056cd488e8a4f4734d1554d9244
                                                                                                                        • Instruction ID: 5caa7f33775255a7dffe30fb5936264e74ca8c820b7af8a6b9b67df46d570c34
                                                                                                                        • Opcode Fuzzy Hash: bb2376d77e7a72768db55e1bdbd13215afdb1056cd488e8a4f4734d1554d9244
                                                                                                                        • Instruction Fuzzy Hash: FEE10AB4E105198FCB14DFA9C580AAEFBB2BF89304F24C16AD514AB35AD730AD45CF60
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717776579.00000000075F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075F0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_75f0000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a77a051af53951bba9fd8e36f7b0b798dac83ac468841f864a662035296d4cf2
                                                                                                                        • Instruction ID: b60543e4ce80a76ab9175c846556fc6e89d4511a40a848c419ec488c9947a2d4
                                                                                                                        • Opcode Fuzzy Hash: a77a051af53951bba9fd8e36f7b0b798dac83ac468841f864a662035296d4cf2
                                                                                                                        • Instruction Fuzzy Hash: B2D1173592065A8ECB11EBB4D950A9EF771FFA9300F10C79AD00937615EB70AAC9CF91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717776579.00000000075F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075F0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_75f0000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: aec012f94e32214f6b8adb63d4ca76628ef8240bc61241f1e3373f77abc748c1
                                                                                                                        • Instruction ID: fbf682fe01fc5872cb18ea0f0703f4475e5d8b6e21a7497585a12b6fcc410603
                                                                                                                        • Opcode Fuzzy Hash: aec012f94e32214f6b8adb63d4ca76628ef8240bc61241f1e3373f77abc748c1
                                                                                                                        • Instruction Fuzzy Hash: DFD1263592065A8ECB10EBB4D950A9EF771FFA9300F10C79AD00937615EB70AAC9CF81
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1713056266.0000000001270000.00000040.00000800.00020000.00000000.sdmp, Offset: 01270000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_1270000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 07f7fe4442acc8056c39dba510f4f6b8d2af5d7733abc6730918e6e8f2295497
                                                                                                                        • Instruction ID: bc20f726aba9dc0bf6c30f03536df4b055269ba333006c0ec81a3dc03541e8d4
                                                                                                                        • Opcode Fuzzy Hash: 07f7fe4442acc8056c39dba510f4f6b8d2af5d7733abc6730918e6e8f2295497
                                                                                                                        • Instruction Fuzzy Hash: 5AA1A232E2421ACFCF06DFB4D9405AEBBB2FF85300B15856AE911AB365DB71D906CB40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717776579.00000000075F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075F0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_75f0000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 54256fe3daa62252c9b21e71aeccca587e38b8e8a55d075c70e504055a1c83b0
                                                                                                                        • Instruction ID: 29761f9f9f16d8c8ee40fcba1ddc916ece957fe01cc7e02905d7d0a944bec473
                                                                                                                        • Opcode Fuzzy Hash: 54256fe3daa62252c9b21e71aeccca587e38b8e8a55d075c70e504055a1c83b0
                                                                                                                        • Instruction Fuzzy Hash: 5E511AB4E002198FCB14DFA9C5805AEFBB2FF89304F24C16AD518A7356D7319945CFA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717776579.00000000075F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075F0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_75f0000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 51f1a39f1d6adc449e746d3176dd37501724e86ca2855603f66de985bcde2071
                                                                                                                        • Instruction ID: 6fec08125cd4fef35f54d74ef832702cd102e5bb847b6c377b19c084e9c07579
                                                                                                                        • Opcode Fuzzy Hash: 51f1a39f1d6adc449e746d3176dd37501724e86ca2855603f66de985bcde2071
                                                                                                                        • Instruction Fuzzy Hash: 0931CEB1E05628CBEB28CF67D8143DEBAF6BFC9310F14C4AAC50CA6255D77506868F51

                                                                                                                        Execution Graph

                                                                                                                        Execution Coverage:8.5%
                                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                                        Signature Coverage:0%
                                                                                                                        Total number of Nodes:19
                                                                                                                        Total number of Limit Nodes:4
                                                                                                                        execution_graph 40998 1780848 40999 178084e 40998->40999 41000 178091b 40999->41000 41002 1781382 40999->41002 41004 1781396 41002->41004 41003 1781480 41003->40999 41004->41003 41006 1787eb0 41004->41006 41007 1787eba 41006->41007 41008 1787ed4 41007->41008 41011 701fad8 41007->41011 41016 701fae8 41007->41016 41008->41004 41013 701fafd 41011->41013 41012 701fd12 41012->41008 41013->41012 41014 701fd29 GlobalMemoryStatusEx 41013->41014 41015 701fd38 GlobalMemoryStatusEx 41013->41015 41014->41013 41015->41013 41018 701fafd 41016->41018 41017 701fd12 41017->41008 41018->41017 41019 701fd29 GlobalMemoryStatusEx 41018->41019 41020 701fd38 GlobalMemoryStatusEx 41018->41020 41019->41018 41020->41018
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: $^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                        • API String ID: 0-2392861976
                                                                                                                        • Opcode ID: 48274149bad9042491857713d615fc84d7373092c526f9ace876fe53fb9491a1
                                                                                                                        • Instruction ID: cac4be801ef41eaf04e0820f76fcae20d3cef34cf49f938f3d059e15ea73540c
                                                                                                                        • Opcode Fuzzy Hash: 48274149bad9042491857713d615fc84d7373092c526f9ace876fe53fb9491a1
                                                                                                                        • Instruction Fuzzy Hash: BFE25A74A0020A8FCB64DF68C584A9DF7F2FF89314F5486A9D449AB365EB34ED85CB40
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: $^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                        • API String ID: 0-2392861976
                                                                                                                        • Opcode ID: 63e7584a757e0b10929d33f6d72e958a8fdbcc91cc6090d2fdcd35fcd3a90426
                                                                                                                        • Instruction ID: fd107331564ef3cf4c46cc9dc46e0c59b11d583c4643c64d4d08d3f2ae4027f4
                                                                                                                        • Opcode Fuzzy Hash: 63e7584a757e0b10929d33f6d72e958a8fdbcc91cc6090d2fdcd35fcd3a90426
                                                                                                                        • Instruction Fuzzy Hash: C6526EB0A0020A8FDF64DB68D5907ADB7F6FB89310F208A69E405EB355DB35DC85CB91

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1854 7017e20-7017e3e 1855 7017e40-7017e43 1854->1855 1856 7017e45-7017e61 1855->1856 1857 7017e66-7017e69 1855->1857 1856->1857 1858 7017e6b-7017e85 1857->1858 1859 7017e8a-7017e8d 1857->1859 1858->1859 1861 7017ea4-7017ea7 1859->1861 1862 7017e8f-7017e9d 1859->1862 1863 7017eb4-7017eb6 1861->1863 1864 7017ea9-7017eb3 1861->1864 1870 7017ec6-7017edc 1862->1870 1871 7017e9f 1862->1871 1868 7017eb8 1863->1868 1869 7017ebd-7017ec0 1863->1869 1868->1869 1869->1855 1869->1870 1874 7017ee2-7017eeb 1870->1874 1875 70180f7-7018101 1870->1875 1871->1861 1876 7017ef1-7017f0e 1874->1876 1877 7018102-7018137 1874->1877 1884 70180e4-70180f1 1876->1884 1885 7017f14-7017f3c 1876->1885 1880 7018139-701813c 1877->1880 1882 7018142-701814e 1880->1882 1883 70181ef-70181f2 1880->1883 1890 7018159-701815b 1882->1890 1886 70181f8-7018207 1883->1886 1887 701841e-7018421 1883->1887 1884->1874 1884->1875 1885->1884 1912 7017f42-7017f4b 1885->1912 1897 7018226-7018261 1886->1897 1898 7018209-7018224 1886->1898 1888 7018423-701843f 1887->1888 1889 7018444-7018446 1887->1889 1888->1889 1892 7018448 1889->1892 1893 701844d-7018450 1889->1893 1894 7018173-701817a 1890->1894 1895 701815d-7018163 1890->1895 1892->1893 1893->1880 1902 7018456-701845f 1893->1902 1903 701818b 1894->1903 1904 701817c-7018189 1894->1904 1900 7018165 1895->1900 1901 7018167-7018169 1895->1901 1913 70183f2-7018408 1897->1913 1914 7018267-7018278 1897->1914 1898->1897 1900->1894 1901->1894 1905 7018190-7018192 1903->1905 1904->1905 1907 7018194-7018197 1905->1907 1908 70181a9-70181e2 1905->1908 1907->1902 1908->1886 1935 70181e4-70181ee 1908->1935 1912->1877 1915 7017f51-7017f6d 1912->1915 1913->1887 1923 70183dd-70183ec 1914->1923 1924 701827e-701829b 1914->1924 1925 7017f73-7017f9d 1915->1925 1926 70180d2-70180de 1915->1926 1923->1913 1923->1914 1924->1923 1934 70182a1-7018397 call 7016648 1924->1934 1938 7017fa3-7017fcb 1925->1938 1939 70180c8-70180cd 1925->1939 1926->1884 1926->1912 1987 70183a5 1934->1987 1988 7018399-70183a3 1934->1988 1938->1939 1945 7017fd1-7017fff 1938->1945 1939->1926 1945->1939 1951 7018005-701800e 1945->1951 1951->1939 1952 7018014-7018046 1951->1952 1960 7018051-701806d 1952->1960 1961 7018048-701804c 1952->1961 1960->1926 1963 701806f-70180c6 call 7016648 1960->1963 1961->1939 1962 701804e 1961->1962 1962->1960 1963->1926 1989 70183aa-70183ac 1987->1989 1988->1989 1989->1923 1990 70183ae-70183b3 1989->1990 1991 70183c1 1990->1991 1992 70183b5-70183bf 1990->1992 1993 70183c6-70183c8 1991->1993 1992->1993 1993->1923 1994 70183ca-70183d6 1993->1994 1994->1923
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: $^q$$^q
                                                                                                                        • API String ID: 0-355816377
                                                                                                                        • Opcode ID: 4f24a1ff2c4f7db063aec4f4f1ab2df4dbd3e67bc63b07eecf4f05791224bc86
                                                                                                                        • Instruction ID: 9891e6e7094a7ca15ea80e10cc210d3e9ef3a156553779542bb6a62535fa084a
                                                                                                                        • Opcode Fuzzy Hash: 4f24a1ff2c4f7db063aec4f4f1ab2df4dbd3e67bc63b07eecf4f05791224bc86
                                                                                                                        • Instruction Fuzzy Hash: BB02CE70B0020A8FDB54DB64D494AAEB7E6FF88324F14C669D406DB394DB75ED82CB81

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 2450 7015648-7015665 2451 7015667-701566a 2450->2451 2452 7015680-7015683 2451->2452 2453 701566c-701567b 2451->2453 2454 7015685-7015688 2452->2454 2455 701568d-7015690 2452->2455 2453->2452 2454->2455 2456 7015692-7015698 2455->2456 2457 701569f-70156a2 2455->2457 2459 70156b8-70156be 2456->2459 2460 701569a 2456->2460 2461 70156b3-70156b6 2457->2461 2462 70156a4-70156a8 2457->2462 2466 70156c4-70156cc 2459->2466 2467 701581b-701584b 2459->2467 2460->2457 2461->2459 2465 70156ee-70156f1 2461->2465 2463 701580d-701581a 2462->2463 2464 70156ae 2462->2464 2464->2461 2465->2456 2469 70156f3-70156f6 2465->2469 2466->2467 2468 70156d2-70156df 2466->2468 2478 7015855-7015858 2467->2478 2468->2467 2471 70156e5-70156e9 2468->2471 2472 7015705-7015708 2469->2472 2473 70156f8-70156fe 2469->2473 2471->2465 2474 701570a-7015717 2472->2474 2475 701571c-701571f 2472->2475 2476 7015700 2473->2476 2477 701574a-701574d 2473->2477 2474->2475 2479 7015725-7015728 2475->2479 2480 70157ca-70157d0 2475->2480 2476->2472 2481 7015752-7015755 2477->2481 2483 701587a-701587d 2478->2483 2484 701585a-701585e 2478->2484 2485 7015745-7015748 2479->2485 2486 701572a-7015740 2479->2486 2487 7015757-7015761 2480->2487 2489 70157d2 2480->2489 2481->2487 2488 701576f-7015772 2481->2488 2492 7015887-701588a 2483->2492 2493 701587f-7015886 2483->2493 2490 7015864-701586c 2484->2490 2491 701594a-7015984 2484->2491 2485->2477 2485->2481 2486->2485 2503 7015768-701576a 2487->2503 2495 7015780-7015783 2488->2495 2496 7015774-701577b 2488->2496 2494 70157d7-70157da 2489->2494 2490->2491 2499 7015872-7015875 2490->2499 2517 7015986-7015989 2491->2517 2501 70158ac-70158af 2492->2501 2502 701588c-7015890 2492->2502 2504 70157e2-70157e5 2494->2504 2505 70157dc-70157dd 2494->2505 2497 7015785-7015797 2495->2497 2498 701579c-701579f 2495->2498 2496->2495 2497->2498 2508 70157a1-70157c0 2498->2508 2509 70157c5-70157c8 2498->2509 2499->2483 2512 70158d1-70158d4 2501->2512 2513 70158b1-70158b5 2501->2513 2502->2491 2511 7015896-701589e 2502->2511 2503->2488 2506 70157f1-70157f4 2504->2506 2507 70157e7-70157f0 2504->2507 2505->2504 2518 70157f6-70157f8 2506->2518 2519 70157fb-70157fd 2506->2519 2508->2509 2509->2480 2509->2494 2511->2491 2520 70158a4-70158a7 2511->2520 2514 70158e4-70158e7 2512->2514 2515 70158d6-70158dd 2512->2515 2513->2491 2521 70158bb-70158c3 2513->2521 2525 70158e9-70158f3 2514->2525 2526 70158f8-70158fb 2514->2526 2523 7015942-7015949 2515->2523 2524 70158df 2515->2524 2528 7015a6f-7015c03 2517->2528 2529 701598f-7015992 2517->2529 2518->2519 2530 7015804-7015807 2519->2530 2531 70157ff 2519->2531 2520->2501 2521->2491 2522 70158c9-70158cc 2521->2522 2522->2512 2524->2514 2525->2526 2532 7015913-7015916 2526->2532 2533 70158fd-701590e 2526->2533 2599 7015d39-7015d4c 2528->2599 2600 7015c09-7015c10 2528->2600 2534 7015994-70159a7 2529->2534 2535 70159aa-70159ad 2529->2535 2530->2451 2530->2463 2531->2530 2538 7015930-7015932 2532->2538 2539 7015918-701591c 2532->2539 2533->2532 2540 70159c7-70159ca 2535->2540 2541 70159af-70159c0 2535->2541 2543 7015934 2538->2543 2544 7015939-701593c 2538->2544 2539->2491 2548 701591e-7015926 2539->2548 2540->2528 2545 70159d0-70159d3 2540->2545 2554 70159c2 2541->2554 2555 7015a39-7015a40 2541->2555 2543->2544 2544->2478 2544->2523 2549 70159d5-70159da 2545->2549 2550 70159dd-70159e0 2545->2550 2548->2491 2551 7015928-701592b 2548->2551 2549->2550 2556 70159e2-70159f3 2550->2556 2557 70159fa-70159fd 2550->2557 2551->2538 2554->2540 2559 7015a45-7015a48 2555->2559 2556->2555 2568 70159f5 2556->2568 2560 7015a17-7015a1a 2557->2560 2561 70159ff-7015a10 2557->2561 2562 7015a66-7015a69 2559->2562 2563 7015a4a-7015a5b 2559->2563 2565 7015a34-7015a37 2560->2565 2566 7015a1c-7015a2d 2560->2566 2561->2534 2575 7015a12 2561->2575 2562->2528 2569 7015d4f-7015d52 2562->2569 2563->2541 2578 7015a61 2563->2578 2565->2555 2565->2559 2566->2555 2576 7015a2f 2566->2576 2568->2557 2573 7015d60-7015d62 2569->2573 2574 7015d54-7015d5b 2569->2574 2579 7015d64 2573->2579 2580 7015d69-7015d6c 2573->2580 2574->2573 2575->2560 2576->2565 2578->2562 2579->2580 2580->2517 2581 7015d72-7015d7b 2580->2581 2601 7015cc4-7015ccb 2600->2601 2602 7015c16-7015c49 2600->2602 2601->2599 2603 7015ccd-7015d00 2601->2603 2612 7015c4b 2602->2612 2613 7015c4e-7015c8f 2602->2613 2615 7015d02 2603->2615 2616 7015d05-7015d32 2603->2616 2612->2613 2624 7015c91-7015ca2 2613->2624 2625 7015ca7-7015cae 2613->2625 2615->2616 2616->2581 2624->2581 2626 7015cb6-7015cb8 2625->2626 2626->2581
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: $
                                                                                                                        • API String ID: 0-3993045852
                                                                                                                        • Opcode ID: 0485f07080334656ff79992d78a7f0747030f0b7360da3dbe4535d18577711c1
                                                                                                                        • Instruction ID: 825fe3c66ad423d226310a6eedf90faa977380525765dbb116a04b3ac341727d
                                                                                                                        • Opcode Fuzzy Hash: 0485f07080334656ff79992d78a7f0747030f0b7360da3dbe4535d18577711c1
                                                                                                                        • Instruction Fuzzy Hash: A422D0B1E002168FDB60CBA4C8846AEB7F2FF88324F248569D459AF344DA35DD52CB91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f3cad502db37bf04fae62cbe42074448321587a682308daaaee1341f6f7a6458
                                                                                                                        • Instruction ID: 754a78acd1f21bf04efa158473f38fc0f4ad66f88f1760f5cc6ecb40616b7adc
                                                                                                                        • Opcode Fuzzy Hash: f3cad502db37bf04fae62cbe42074448321587a682308daaaee1341f6f7a6458
                                                                                                                        • Instruction Fuzzy Hash: E5628D74A002058FDB65DB68D994AADB7F2FF88314F148669E406DB394DF36EC46CB80
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: cf7d9d548123c3670ac5368f52573c9dfafa9bd8441596643f861cd97907c6d3
                                                                                                                        • Instruction ID: 75fae57ecb7d27e0e66b6bb3fd134162d476b03fd446bdf57546262a169c619a
                                                                                                                        • Opcode Fuzzy Hash: cf7d9d548123c3670ac5368f52573c9dfafa9bd8441596643f861cd97907c6d3
                                                                                                                        • Instruction Fuzzy Hash: 2C329174B402068FEB54DB68D590BAEBBF6FB88314F109625E405EB394DB74EC41CBA1

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 0 701ad60-701ad7e 1 701ad80-701ad83 0->1 2 701ad85-701ad8a 1->2 3 701ad8d-701ad90 1->3 2->3 4 701ad92-701ad9b 3->4 5 701adaa-701adad 3->5 6 701ada1-701ada5 4->6 7 701af97-701af9f 4->7 8 701adaf-701adb3 5->8 9 701adbe-701adc1 5->9 6->5 19 701afa0-701afa4 7->19 10 701adb9 8->10 11 701af8c-701af96 8->11 12 701add1-701add4 9->12 13 701adc3-701adcc 9->13 10->9 15 701adf7-701adfa 12->15 16 701add6-701adf2 12->16 13->12 17 701ae14-701ae17 15->17 18 701adfc-701ae0f 15->18 16->15 21 701af7d-701af86 17->21 22 701ae1d-701ae20 17->22 18->17 19->19 23 701afa7-701afce 19->23 21->4 21->11 25 701ae22-701ae2f 22->25 26 701ae34-701ae36 22->26 27 701afd0-701afd3 23->27 25->26 31 701ae38 26->31 32 701ae3d-701ae40 26->32 29 701afe2-701afe5 27->29 30 701afd5 27->30 33 701aff2-701aff5 29->33 34 701afe7-701afeb 29->34 125 701afd5 call 701b2c8 30->125 126 701afd5 call 701b2ba 30->126 31->32 32->1 36 701ae46-701ae6a 32->36 40 701b002-701b005 33->40 41 701aff7-701b001 33->41 38 701b00b-701b046 34->38 39 701afed 34->39 53 701ae70-701ae7f 36->53 54 701af7a 36->54 37 701afdb-701afdd 37->29 50 701b239-701b24c 38->50 51 701b04c-701b058 38->51 39->33 40->38 43 701b26e-701b271 40->43 45 701b273-701b28f 43->45 46 701b294-701b296 43->46 45->46 48 701b298 46->48 49 701b29d-701b2a0 46->49 48->49 49->27 55 701b2a6-701b2b0 49->55 56 701b24e 50->56 60 701b078-701b0bc 51->60 61 701b05a-701b073 51->61 62 701ae81-701ae87 53->62 63 701ae97-701aed2 call 7016648 53->63 54->21 56->43 77 701b0d8-701b117 60->77 78 701b0be-701b0d0 60->78 61->56 64 701ae89 62->64 65 701ae8b-701ae8d 62->65 79 701aed4-701aeda 63->79 80 701aeea-701af01 63->80 64->63 65->63 85 701b11d-701b1f8 call 7016648 77->85 86 701b1fe-701b213 77->86 78->77 81 701aedc 79->81 82 701aede-701aee0 79->82 93 701af03-701af09 80->93 94 701af19-701af2a 80->94 81->80 82->80 85->86 86->50 96 701af0b 93->96 97 701af0d-701af0f 93->97 99 701af42-701af73 94->99 100 701af2c-701af32 94->100 96->94 97->94 99->54 102 701af34 100->102 103 701af36-701af38 100->103 102->99 103->99 125->37 126->37
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                        • API String ID: 0-3823777903
                                                                                                                        • Opcode ID: 5b5985ca9ae488be011ebfcf5ed68283f5b50cb7caed5724751590bacf419f52
                                                                                                                        • Instruction ID: 9eed51ca7b21191e6e904d9979345e0c9aa358768a6af0dcc65ebb4a0f2242ce
                                                                                                                        • Opcode Fuzzy Hash: 5b5985ca9ae488be011ebfcf5ed68283f5b50cb7caed5724751590bacf419f52
                                                                                                                        • Instruction Fuzzy Hash: A5E16DB0B0120A8FCB65DFA8D4946AEB7F2FF89314F108A29E4059B354DB75DC46CB81

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 856 70191e8-701920d 857 701920f-7019212 856->857 858 7019214-7019233 857->858 859 7019238-701923b 857->859 858->859 860 7019241-7019256 859->860 861 7019afb-7019afd 859->861 868 7019258-701925e 860->868 869 701926e-7019284 860->869 862 7019b04-7019b07 861->862 863 7019aff 861->863 862->857 866 7019b0d-7019b17 862->866 863->862 870 7019260 868->870 871 7019262-7019264 868->871 873 701928f-7019291 869->873 870->869 871->869 874 7019293-7019299 873->874 875 70192a9-701931a 873->875 876 701929b 874->876 877 701929d-701929f 874->877 886 7019346-7019362 875->886 887 701931c-701933f 875->887 876->875 877->875 892 7019364-7019387 886->892 893 701938e-70193a9 886->893 887->886 892->893 898 70193d4-70193ef 893->898 899 70193ab-70193cd 893->899 904 70193f1-7019413 898->904 905 701941a-7019424 898->905 899->898 904->905 906 7019434-70194ae 905->906 907 7019426-701942f 905->907 913 70194b0-70194ce 906->913 914 70194fb-7019510 906->914 907->866 918 70194d0-70194df 913->918 919 70194ea-70194f9 913->919 914->861 918->919 919->913 919->914
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: $^q$$^q$$^q$$^q
                                                                                                                        • API String ID: 0-2125118731
                                                                                                                        • Opcode ID: d4f7d9435f19da702584ef323d697acdc43c89e4791cbd77cc708a42a298eb3d
                                                                                                                        • Instruction ID: fe010d93229c88ff2415bba78f150dcd6ea3b1267ee271f4e15f8447f12c0c27
                                                                                                                        • Opcode Fuzzy Hash: d4f7d9435f19da702584ef323d697acdc43c89e4791cbd77cc708a42a298eb3d
                                                                                                                        • Instruction Fuzzy Hash: 13916074B1020A8FDB94DB65D8607AEB3F6EFC9314F108569C409EB344EA74AD468B91

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 922 701cfe0-701cffb 923 701cffd-701d000 922->923 924 701d023-701d026 923->924 925 701d002-701d01e 923->925 926 701d043-701d046 924->926 927 701d028-701d03e 924->927 925->924 929 701d048-701d08a 926->929 930 701d08f-701d092 926->930 927->926 929->930 932 701d0a1-701d0a4 930->932 933 701d094-701d096 930->933 938 701d0a6-701d0e8 932->938 939 701d0ed-701d0f0 932->939 936 701d387-701d390 933->936 937 701d09c 933->937 942 701d392-701d397 936->942 943 701d39f-701d3ab 936->943 937->932 938->939 940 701d0f6-701d0f9 939->940 941 701d4cc-701d4d8 939->941 948 701d103-701d106 940->948 949 701d0fb-701d100 940->949 946 701d32e-701d33d 941->946 947 701d4de-701d7cb 941->947 942->943 950 701d3b1-701d3c5 943->950 951 701d4bc-701d4c1 943->951 953 701d34c-701d358 946->953 954 701d33f-701d344 946->954 1135 701d7d1-701d7d7 947->1135 1136 701d9f2-701d9fc 947->1136 955 701d108-701d14a 948->955 956 701d14f-701d152 948->956 949->948 966 701d4c9 950->966 967 701d3cb-701d3dd 950->967 951->966 959 701d9fd-701da36 953->959 960 701d35e-701d370 953->960 954->953 955->956 963 701d154-701d196 956->963 964 701d19b-701d19e 956->964 982 701da38-701da3b 959->982 984 701d375-701d377 960->984 963->964 968 701d1a0-701d1af 964->968 969 701d1e7-701d1ea 964->969 966->941 994 701d401-701d403 967->994 995 701d3df-701d3e5 967->995 974 701d1b1-701d1b6 968->974 975 701d1be-701d1ca 968->975 979 701d233-701d236 969->979 980 701d1ec-701d22e 969->980 974->975 975->959 985 701d1d0-701d1e2 975->985 986 701d245-701d248 979->986 987 701d238-701d23a 979->987 980->979 988 701da3d-701da69 982->988 989 701da6e-701da71 982->989 991 701d379 984->991 992 701d37e-701d381 984->992 985->969 999 701d291-701d294 986->999 1000 701d24a-701d28c 986->1000 987->966 997 701d240 987->997 988->989 1002 701da73-701da8f 989->1002 1003 701da94-701da97 989->1003 991->992 992->923 992->936 1004 701d40d-701d419 994->1004 1009 701d3e7 995->1009 1010 701d3e9-701d3f5 995->1010 997->986 1005 701d296-701d2d8 999->1005 1006 701d2dd-701d2e0 999->1006 1000->999 1002->1003 1012 701daa6-701daa8 1003->1012 1013 701da99 1003->1013 1034 701d427 1004->1034 1035 701d41b-701d425 1004->1035 1005->1006 1015 701d2e2-701d324 1006->1015 1016 701d329-701d32c 1006->1016 1017 701d3f7-701d3ff 1009->1017 1010->1017 1024 701daaa 1012->1024 1025 701daaf-701dab2 1012->1025 1182 701da99 call 701db55 1013->1182 1183 701da99 call 701db68 1013->1183 1015->1016 1016->946 1016->984 1017->1004 1024->1025 1025->982 1030 701dab4-701dac3 1025->1030 1029 701da9f-701daa1 1029->1012 1050 701dac5-701db28 call 7016648 1030->1050 1051 701db2a-701db3f 1030->1051 1039 701d42c-701d42e 1034->1039 1035->1039 1039->966 1048 701d434-701d450 call 7016648 1039->1048 1067 701d452-701d457 1048->1067 1068 701d45f-701d46b 1048->1068 1050->1051 1064 701db40 1051->1064 1064->1064 1067->1068 1068->951 1071 701d46d-701d4ba 1068->1071 1071->966 1137 701d7e6-701d7ef 1135->1137 1138 701d7d9-701d7de 1135->1138 1137->959 1139 701d7f5-701d808 1137->1139 1138->1137 1141 701d9e2-701d9ec 1139->1141 1142 701d80e-701d814 1139->1142 1141->1135 1141->1136 1143 701d823-701d82c 1142->1143 1144 701d816-701d81b 1142->1144 1143->959 1145 701d832-701d853 1143->1145 1144->1143 1148 701d862-701d86b 1145->1148 1149 701d855-701d85a 1145->1149 1148->959 1150 701d871-701d88e 1148->1150 1149->1148 1150->1141 1153 701d894-701d89a 1150->1153 1153->959 1154 701d8a0-701d8b9 1153->1154 1156 701d9d5-701d9dc 1154->1156 1157 701d8bf-701d8e6 1154->1157 1156->1141 1156->1153 1157->959 1160 701d8ec-701d8f6 1157->1160 1160->959 1161 701d8fc-701d913 1160->1161 1163 701d922-701d93d 1161->1163 1164 701d915-701d920 1161->1164 1163->1156 1169 701d943-701d95c call 7016648 1163->1169 1164->1163 1173 701d96b-701d974 1169->1173 1174 701d95e-701d963 1169->1174 1173->959 1175 701d97a-701d9ce 1173->1175 1174->1173 1175->1156 1182->1029 1183->1029
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: $^q$$^q$$^q
                                                                                                                        • API String ID: 0-831282457
                                                                                                                        • Opcode ID: 4d59f6e90bbb9274b6af93a630bc3b0e030719fd2e7758d72c8303d144be60e9
                                                                                                                        • Instruction ID: 9167154547186760e1cb509c4e449fa4dbc2da603db1038f61583de4f0def977
                                                                                                                        • Opcode Fuzzy Hash: 4d59f6e90bbb9274b6af93a630bc3b0e030719fd2e7758d72c8303d144be60e9
                                                                                                                        • Instruction Fuzzy Hash: E76271707002068FCB15DB68D590A5DBBF6FF84314F209A68D00A9F369DB75ED8ACB81

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1184 7014c10-7014c34 1185 7014c36-7014c39 1184->1185 1186 7015318-701531b 1185->1186 1187 7014c3f-7014d37 1185->1187 1188 701531d-7015337 1186->1188 1189 701533c-701533e 1186->1189 1207 7014dba-7014dc1 1187->1207 1208 7014d3d-7014d85 1187->1208 1188->1189 1191 7015340 1189->1191 1192 7015345-7015348 1189->1192 1191->1192 1192->1185 1194 701534e-701535b 1192->1194 1209 7014e45-7014e4e 1207->1209 1210 7014dc7-7014e37 1207->1210 1230 7014d8a call 70154b8 1208->1230 1231 7014d8a call 70154c8 1208->1231 1209->1194 1227 7014e42 1210->1227 1228 7014e39 1210->1228 1221 7014d90-7014dac 1224 7014db7-7014db8 1221->1224 1225 7014dae 1221->1225 1224->1207 1225->1224 1227->1209 1228->1227 1230->1221 1231->1221
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: fcq$XPcq$\Ocq
                                                                                                                        • API String ID: 0-3575482020
                                                                                                                        • Opcode ID: 4e6c00426733eaa1e0aa8a5c0c14c1b293332918c72f3e14beea6ef33b76c4e2
                                                                                                                        • Instruction ID: ed5383bcc5a140583c0790216878d470e390046c51231ae0535a2acd9640b829
                                                                                                                        • Opcode Fuzzy Hash: 4e6c00426733eaa1e0aa8a5c0c14c1b293332918c72f3e14beea6ef33b76c4e2
                                                                                                                        • Instruction Fuzzy Hash: E8617D70A002099FEF559FA5C8547AEBBF6FFC8310F208529E50AEB394DE754C458B91

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 2324 70191d8-701920d 2325 701920f-7019212 2324->2325 2326 7019214-7019233 2325->2326 2327 7019238-701923b 2325->2327 2326->2327 2328 7019241-7019256 2327->2328 2329 7019afb-7019afd 2327->2329 2336 7019258-701925e 2328->2336 2337 701926e-7019284 2328->2337 2330 7019b04-7019b07 2329->2330 2331 7019aff 2329->2331 2330->2325 2334 7019b0d-7019b17 2330->2334 2331->2330 2338 7019260 2336->2338 2339 7019262-7019264 2336->2339 2341 701928f-7019291 2337->2341 2338->2337 2339->2337 2342 7019293-7019299 2341->2342 2343 70192a9-701931a 2341->2343 2344 701929b 2342->2344 2345 701929d-701929f 2342->2345 2354 7019346-7019362 2343->2354 2355 701931c-701933f 2343->2355 2344->2343 2345->2343 2360 7019364-7019387 2354->2360 2361 701938e-70193a9 2354->2361 2355->2354 2360->2361 2366 70193d4-70193ef 2361->2366 2367 70193ab-70193cd 2361->2367 2372 70193f1-7019413 2366->2372 2373 701941a-7019424 2366->2373 2367->2366 2372->2373 2374 7019434-70194ae 2373->2374 2375 7019426-701942f 2373->2375 2381 70194b0-70194ce 2374->2381 2382 70194fb-7019510 2374->2382 2375->2334 2386 70194d0-70194df 2381->2386 2387 70194ea-70194f9 2381->2387 2382->2329 2386->2387 2387->2381 2387->2382
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: $^q$$^q
                                                                                                                        • API String ID: 0-355816377
                                                                                                                        • Opcode ID: 28e690a24f4ef4dd423b0c513d4cc5d3d9ec2ae508459cae70dd8979f27305a7
                                                                                                                        • Instruction ID: a811c964d1c3f2793fb424daadb06f7f47b11521f853f74b6a88bfd389fa47e4
                                                                                                                        • Opcode Fuzzy Hash: 28e690a24f4ef4dd423b0c513d4cc5d3d9ec2ae508459cae70dd8979f27305a7
                                                                                                                        • Instruction Fuzzy Hash: 3A517474B101069FDB94DB74D9A0BAE77FAEFC8310F148569D409EB384EA74EC428B91

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 2628 178ebef-178ec46 2630 178ec4e-178ec7c GlobalMemoryStatusEx 2628->2630 2631 178ec7e-178ec84 2630->2631 2632 178ec85-178ecad 2630->2632 2631->2632
                                                                                                                        APIs
                                                                                                                        • GlobalMemoryStatusEx.KERNEL32(?,?,?,?,?,?,?,?,?,0178EB82), ref: 0178EC6F
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4180041377.0000000001780000.00000040.00000800.00020000.00000000.sdmp, Offset: 01780000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_1780000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: GlobalMemoryStatus
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1890195054-0
                                                                                                                        • Opcode ID: a077431fa760fc5192dd46aa855bc314c5906db810ad65cf2ae36c61ed0d66fa
                                                                                                                        • Instruction ID: 4095345a706ae61afe2c4a4c292540d8a7f8ea953bcd6593e667f433ef1a7bfd
                                                                                                                        • Opcode Fuzzy Hash: a077431fa760fc5192dd46aa855bc314c5906db810ad65cf2ae36c61ed0d66fa
                                                                                                                        • Instruction Fuzzy Hash: 831133B1C00259CFCB10DFAAD5487DEFBB4AF48320F14856AD918B7251D778A944CFA5
                                                                                                                        APIs
                                                                                                                        • GlobalMemoryStatusEx.KERNEL32(?,?,?,?,?,?,?,?,?,0178EB82), ref: 0178EC6F
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4180041377.0000000001780000.00000040.00000800.00020000.00000000.sdmp, Offset: 01780000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_1780000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: GlobalMemoryStatus
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1890195054-0
                                                                                                                        • Opcode ID: 3acac1bdce72ad64d20c81dec38bf3ae2895781ae7e97fc56ec83083c7ff0f1d
                                                                                                                        • Instruction ID: 4e7894cdfcb6b7f3d01fb91940ef1ab551be0a034d547ec93d9440b6efd29793
                                                                                                                        • Opcode Fuzzy Hash: 3acac1bdce72ad64d20c81dec38bf3ae2895781ae7e97fc56ec83083c7ff0f1d
                                                                                                                        • Instruction Fuzzy Hash: F51114B1C00659DBCB10DF9AC5447DEFBF4EB48324F14816AD918A7250D778A940CFE5
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: XPcq
                                                                                                                        • API String ID: 0-714321711
                                                                                                                        • Opcode ID: c6ef4ad28d4ed0c85e0290dba67086b1748db643bc67a1466a7f8ccb46948923
                                                                                                                        • Instruction ID: 365fec7f0ed70f85dfd517258c8c4b1f58db93c9e8c57d256f6b53ef93f81fbb
                                                                                                                        • Opcode Fuzzy Hash: c6ef4ad28d4ed0c85e0290dba67086b1748db643bc67a1466a7f8ccb46948923
                                                                                                                        • Instruction Fuzzy Hash: C9414D70B102099FEB559FA8C854BAEBBF7FFC8710F20C529E145AB395DA748C058B91
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: PH^q
                                                                                                                        • API String ID: 0-2549759414
                                                                                                                        • Opcode ID: 515683fd11c4566dfb734db2d2e823e70c21351e6f0b05380c029cc411d68117
                                                                                                                        • Instruction ID: 84f5bbc4d20b60a35c69cfca00d9c2a0cc638a1eda6e393d9d68196bc2f16f45
                                                                                                                        • Opcode Fuzzy Hash: 515683fd11c4566dfb734db2d2e823e70c21351e6f0b05380c029cc411d68117
                                                                                                                        • Instruction Fuzzy Hash: 30418DB0B0020ADFDB65DF65C49469EBBE2FF85350F108A2AE406EB344DB719946CB81
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: PH^q
                                                                                                                        • API String ID: 0-2549759414
                                                                                                                        • Opcode ID: f7009b160ff170b8728f64bf47543f83cb0ff2f5805f01bb843959dcbde2abcc
                                                                                                                        • Instruction ID: 864bf5844f9bdeb24a6a7f963d8efbd5fe2c057a5b12c01643654324f5e9aac6
                                                                                                                        • Opcode Fuzzy Hash: f7009b160ff170b8728f64bf47543f83cb0ff2f5805f01bb843959dcbde2abcc
                                                                                                                        • Instruction Fuzzy Hash: 80419DB0B00206DFDB25DF74C49469EBBF2FF85210F148A2AE402EB244EB75D846CB91
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: PH^q
                                                                                                                        • API String ID: 0-2549759414
                                                                                                                        • Opcode ID: 245d6c84ae44a1e01cf7d99ff1c10e3af01cd4a9da0d22791e04621ad4453e6d
                                                                                                                        • Instruction ID: 0abcae10832c9ae6b03e81059f81c6be9d918cc2527a38b6f6c4d9c353273a71
                                                                                                                        • Opcode Fuzzy Hash: 245d6c84ae44a1e01cf7d99ff1c10e3af01cd4a9da0d22791e04621ad4453e6d
                                                                                                                        • Instruction Fuzzy Hash: E63112B0B00202DFDB5A9B74C55426E7BE2BF89320F108668D406DB395DF39CD42CBA5
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: PH^q
                                                                                                                        • API String ID: 0-2549759414
                                                                                                                        • Opcode ID: 92d3678d4c239757ff6a1b4b30550d203d7e32378cf256319d53ea2b93d813a9
                                                                                                                        • Instruction ID: dc2431fb2ed52aad82faee998eb833f74d83385bd3aa24df8c84c029bf1e37a7
                                                                                                                        • Opcode Fuzzy Hash: 92d3678d4c239757ff6a1b4b30550d203d7e32378cf256319d53ea2b93d813a9
                                                                                                                        • Instruction Fuzzy Hash: 1131FEB0B002069FDB599B74C51466F7BE2BFC9320F208668D406DB394EE39DD428BA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 1f40ce802514f10388d6c9a9da4e2351d914dde0b0a1c77d9907580ab47d9da0
                                                                                                                        • Instruction ID: cb392ac2174d820d6a2babfec83d06087971c562c4624b03096d3be67b4ac058
                                                                                                                        • Opcode Fuzzy Hash: 1f40ce802514f10388d6c9a9da4e2351d914dde0b0a1c77d9907580ab47d9da0
                                                                                                                        • Instruction Fuzzy Hash: D8A162F0B0020A9FEF649A68C5907BEB7F6FB89310F208929E445E7395CB39DC858751
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 45e33943980bfbcbe57f559d917710941c83c0fdf399d00cc91572e950541522
                                                                                                                        • Instruction ID: 74ed833a2cc3b194a24d7882eb48d22a8704e50f745783d1e4be2eea2940740a
                                                                                                                        • Opcode Fuzzy Hash: 45e33943980bfbcbe57f559d917710941c83c0fdf399d00cc91572e950541522
                                                                                                                        • Instruction Fuzzy Hash: 0961D3B1F000224FCB519A7DCC9466FBADBAFC4620B154439D80EDB360DE66DD0287C2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 4e5c0149b86a6412e4fde038cfeae6c987d350d837024206463c9bac2642b49f
                                                                                                                        • Instruction ID: fb7e3dde54bf8e3a05e575e42add7f610a7973010ece55fcd004c7aa4d81e59a
                                                                                                                        • Opcode Fuzzy Hash: 4e5c0149b86a6412e4fde038cfeae6c987d350d837024206463c9bac2642b49f
                                                                                                                        • Instruction Fuzzy Hash: B2816C70B0024A9FDF44DBA8D4946AEB7F6BF89314F148529E40ADB394EB74EC428B41
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 1f64fd229389d3f4ce63c26f0a80732b66f94eaa6f4a788197f3e0d04a5ff5ac
                                                                                                                        • Instruction ID: 9a97a8588da81f3275dca9a94d773b471981e672218013e718ba5a51e61aba59
                                                                                                                        • Opcode Fuzzy Hash: 1f64fd229389d3f4ce63c26f0a80732b66f94eaa6f4a788197f3e0d04a5ff5ac
                                                                                                                        • Instruction Fuzzy Hash: F5915D74E0021A8BDF50DF68C890B9DB7B1FF89310F208695E549AB255EB70AA85CF91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9eb5a04947e3a7cf6c4baa3c813fbf8a0847fee89fa8ef870d3063892c7b04d7
                                                                                                                        • Instruction ID: 9419a86a754c34fa06a0b4ccbc30d35230fcd33f6ab5db212b9e766f8520c81f
                                                                                                                        • Opcode Fuzzy Hash: 9eb5a04947e3a7cf6c4baa3c813fbf8a0847fee89fa8ef870d3063892c7b04d7
                                                                                                                        • Instruction Fuzzy Hash: 7E815B70B0024A8FDF54DFA9D49466EB7F6BF89314F148529E40ADB394EB74EC428B81
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: fc507cf38d40cf9b5cee3de07aa30fffb546b05caa6a9f7b381993fa51167303
                                                                                                                        • Instruction ID: 9630a3e4a6d92f4a8581219a2582ecb6386ca9b2fb0d5956fbea699b6d22c5f1
                                                                                                                        • Opcode Fuzzy Hash: fc507cf38d40cf9b5cee3de07aa30fffb546b05caa6a9f7b381993fa51167303
                                                                                                                        • Instruction Fuzzy Hash: D9914F74E0021A8BDF60DF68C890B9DB7B1FF89314F208695D549BB254EB70AA85CF91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b2e5b6560fd24a5367e24a9e5d1db6947e4db5d03945414bb0258756d6f50f40
                                                                                                                        • Instruction ID: e2314a4542c5d7f3622b7707aec9e9b168ef46e2329e945ad939cb94012bfeb6
                                                                                                                        • Opcode Fuzzy Hash: b2e5b6560fd24a5367e24a9e5d1db6947e4db5d03945414bb0258756d6f50f40
                                                                                                                        • Instruction Fuzzy Hash: B8712A70A002099FDB55DFA8D990A9DBBF6FF88311F248569E405EB368DB30ED46CB50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 81063a15a4c81a0ee7d96707a64715fac85e334d2cdf0fe01ed0ba10f864631a
                                                                                                                        • Instruction ID: 161a507cb5ecec3536e52c172369ae3671e150ff1f79449326a0a86ed91304b7
                                                                                                                        • Opcode Fuzzy Hash: 81063a15a4c81a0ee7d96707a64715fac85e334d2cdf0fe01ed0ba10f864631a
                                                                                                                        • Instruction Fuzzy Hash: 89712A70A002099FDB54EFA9D990A9DBBF6FF88310F248569E405EB364DB30ED46CB51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e960dbe1e08b3189f3dbc6d68ef04d5ff5768935942527da81ace744eb409403
                                                                                                                        • Instruction ID: a43143302b54006ddb5d7f4259578d2500abb99aa8b642b43361f9215352f8c0
                                                                                                                        • Opcode Fuzzy Hash: e960dbe1e08b3189f3dbc6d68ef04d5ff5768935942527da81ace744eb409403
                                                                                                                        • Instruction Fuzzy Hash: 7F51EBB07012079FFF64966CD9A477F269FE78D310F20492AE40AD73A4C92DDC8593A2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 0dd2a68f9d141280f8f86d266c1fcd4bf5ad10b134b237e09e92c7c0c833d174
                                                                                                                        • Instruction ID: 4e33b2580e00900d25604581a3f931605c935be8645e9739370451e840b95fec
                                                                                                                        • Opcode Fuzzy Hash: 0dd2a68f9d141280f8f86d266c1fcd4bf5ad10b134b237e09e92c7c0c833d174
                                                                                                                        • Instruction Fuzzy Hash: FF51D3B1A0110BDFDB24EB78E4546ADBBF2FF89325F108969E006D7250DF35A946CB81
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: c0ad4ea6d73452f71c0051c703fd9749a77ed55ef1b4e9d777f934640dd53dd7
                                                                                                                        • Instruction ID: eb21f71c784c244bfd4e4e9f2e5d2847182c89182f6a85383b8877d3fc76820b
                                                                                                                        • Opcode Fuzzy Hash: c0ad4ea6d73452f71c0051c703fd9749a77ed55ef1b4e9d777f934640dd53dd7
                                                                                                                        • Instruction Fuzzy Hash: 6851EBB07002079BFF64966CD9A473F269FE78D710F20492AE40AD73A4C96DDC8593A2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 37ff5aa324ae1d433257461864b7418b419e013494e466bdeccee62451f03c58
                                                                                                                        • Instruction ID: 020eac20daf99c57f6aa7998ca2da539e3bb185f4e5ab692ef1d3771f7c67cf1
                                                                                                                        • Opcode Fuzzy Hash: 37ff5aa324ae1d433257461864b7418b419e013494e466bdeccee62451f03c58
                                                                                                                        • Instruction Fuzzy Hash: D55194B4A002068FDF71DB68D8C177EBBF2EB85310F248A69E056DF681C635D952CB91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 849fc7aff62deef7d845ad750d7264ae3ba2c10bfc2ac9f15ac588d27ddcd4c8
                                                                                                                        • Instruction ID: 7a9dee9d135c39a446f90bff593ea5cae5ef4c49368e35b528be771c3bee55b7
                                                                                                                        • Opcode Fuzzy Hash: 849fc7aff62deef7d845ad750d7264ae3ba2c10bfc2ac9f15ac588d27ddcd4c8
                                                                                                                        • Instruction Fuzzy Hash: 96413EB1A0060A8FDB70CE99DC91AAFF7F2FB84310F104A2AE156DB650D730E9558B90
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b14112ef5e2e70df43b51136afef294cea9df0b8dd444ffb770cd398fa5bdfae
                                                                                                                        • Instruction ID: ca9cafb328f8b08b38d0a1b2132b25aae0af06908a5547aa2d4a0946a90866e8
                                                                                                                        • Opcode Fuzzy Hash: b14112ef5e2e70df43b51136afef294cea9df0b8dd444ffb770cd398fa5bdfae
                                                                                                                        • Instruction Fuzzy Hash: 06319E71A1030A9FCF15DFA8C99069EBBF6FF85304F548A29E405AB354EB70A946CB40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 2891a866829134c2a4dd536e841fef885a43426f4b95c7203b60ffef5b0a9022
                                                                                                                        • Instruction ID: a55ba843af4a302005b032624f27fc4a86dfc480ee841ea7e60382111313d703
                                                                                                                        • Opcode Fuzzy Hash: 2891a866829134c2a4dd536e841fef885a43426f4b95c7203b60ffef5b0a9022
                                                                                                                        • Instruction Fuzzy Hash: 26316D75F0060A9FCB15CF64D894A9EB7F2BF89310F149619E806E7390DB75AD46CB40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9024cd3a99d8c2e5c7211ea922abe20023d33f05c8be46b4c602c3fa18500568
                                                                                                                        • Instruction ID: 3771e5079041c875da7c6f70be76793064b55d1479a6a1bec3e9b16405a5b9df
                                                                                                                        • Opcode Fuzzy Hash: 9024cd3a99d8c2e5c7211ea922abe20023d33f05c8be46b4c602c3fa18500568
                                                                                                                        • Instruction Fuzzy Hash: AC316275F1060A9BCB15CF65D89469EB7F6FF89300F148619E906E7390DB70AC46CB40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ee779cc48a51deedcf6c66b7bfc4bdd0482a85293e95cb66f7c72e31e2af5c6f
                                                                                                                        • Instruction ID: 6bf50f4a219d79a7d5b9fecd0bff0035e9e790ccf223b38daecaeac48196c50a
                                                                                                                        • Opcode Fuzzy Hash: ee779cc48a51deedcf6c66b7bfc4bdd0482a85293e95cb66f7c72e31e2af5c6f
                                                                                                                        • Instruction Fuzzy Hash: 63218BB5E002069FDB50CF68E841AEEB7F5FB48310F108125E955E7391E734D9418B95
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: c0668c6a64e346318007d796e7e7a6974ff462cfe0aa315f2c1ab7e4532bfbbe
                                                                                                                        • Instruction ID: cd17ee79cd3d2059e47c3692d2f3e9ae750bf85eb636aac447ce93cc614585e2
                                                                                                                        • Opcode Fuzzy Hash: c0668c6a64e346318007d796e7e7a6974ff462cfe0aa315f2c1ab7e4532bfbbe
                                                                                                                        • Instruction Fuzzy Hash: 65214AB5E0021A9FDB50CF69D880AAEBBF5FB88710F148129E945E7390E734DD41CB95
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 0b51db317cff2df0ff2dee207780e655cb594939d2de94c3b4a2776dd0b6b92e
                                                                                                                        • Instruction ID: 2758b0dbc3665c21ac966a56ca63a9376036af0d1e1c4632c16943edbf1ff89f
                                                                                                                        • Opcode Fuzzy Hash: 0b51db317cff2df0ff2dee207780e655cb594939d2de94c3b4a2776dd0b6b92e
                                                                                                                        • Instruction Fuzzy Hash: E921B371A007059FCB20CEA9DD85AAFFBF2FB88310F104A2AE1169B650D774A8558BD0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4178878649.000000000152D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0152D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_152d000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 3cba0488a12596e34784fdbfd4619dad0bfc3b7875b63129706dde1e77e14653
                                                                                                                        • Instruction ID: cd736c7a47e278e5d2bb333fb4d0acc39ae2ed4e2bfa27d4665eb19973a8ece0
                                                                                                                        • Opcode Fuzzy Hash: 3cba0488a12596e34784fdbfd4619dad0bfc3b7875b63129706dde1e77e14653
                                                                                                                        • Instruction Fuzzy Hash: 6E310B7550E3C09FD703CB64C994715BF71AB47214F29C5DBD8898F6A3C22A981ACB62
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4178878649.000000000152D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0152D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_152d000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9d3918ccee7f8c9b163be944c855f35a23e25554d7aff7d0a57e00ac3e4d67d5
                                                                                                                        • Instruction ID: 1d73f6a21a9c9944903068b97c29c0994882cccfe4cf1f19dcee18a5414f0a89
                                                                                                                        • Opcode Fuzzy Hash: 9d3918ccee7f8c9b163be944c855f35a23e25554d7aff7d0a57e00ac3e4d67d5
                                                                                                                        • Instruction Fuzzy Hash: 93214672504204DFDB15DF68C9C4B2ABBB5FB85314F20C96DE8494F3A2D73AD846CA61
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d9ec074e8e522232fb07540716e6235ff81eaabb0868df876503efedf73a6fe5
                                                                                                                        • Instruction ID: 78c04be6b55b3db630ac1d9ee2a31fa950fc0fcb3718b8ab8ee9765824cb7bc8
                                                                                                                        • Opcode Fuzzy Hash: d9ec074e8e522232fb07540716e6235ff81eaabb0868df876503efedf73a6fe5
                                                                                                                        • Instruction Fuzzy Hash: 8221B170B001199FDF54DA69E9506AEB7FAFB88314F149629E405EB390DB32EC418B85
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b6a91b677415d66eb4cbaabe49ad34e9ebce646186c5c5244bf3859b08756915
                                                                                                                        • Instruction ID: feced1008d45e2bd75bd10b05ca780b09bf8e3c65ad6dc4814e379d94ad301fe
                                                                                                                        • Opcode Fuzzy Hash: b6a91b677415d66eb4cbaabe49ad34e9ebce646186c5c5244bf3859b08756915
                                                                                                                        • Instruction Fuzzy Hash: 0001F1347041511FDB61966EA864B2BBBEAEBCA320F14897AF00AC7361DE55CC4283A5
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 2b19453013b6a5e88c4a37dddfd7ea8166295289a3c71f0766b6f6f0c43c31bd
                                                                                                                        • Instruction ID: ff744881f8c7482b7e4c729d6b983e948c8d0c3cc3ea9d2fcc5254a1dfa7d2b6
                                                                                                                        • Opcode Fuzzy Hash: 2b19453013b6a5e88c4a37dddfd7ea8166295289a3c71f0766b6f6f0c43c31bd
                                                                                                                        • Instruction Fuzzy Hash: 0A116D32B101295BDF549A79D814AAEB3EAEBCC311F14453AD40AE7344EE79DC028BD2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 0f08d3a0caebd3ec34e0379ee27e8621d3a4c8b8d8a141ed4f0d8f0936030491
                                                                                                                        • Instruction ID: 0fd1e9fbd9c37c7357a656c5fe0fd90c43ae50ed24b2208d5dd3098537b20deb
                                                                                                                        • Opcode Fuzzy Hash: 0f08d3a0caebd3ec34e0379ee27e8621d3a4c8b8d8a141ed4f0d8f0936030491
                                                                                                                        • Instruction Fuzzy Hash: AF01DF757001121FDB6A863CD854B3E77EAEBC9615F188939F90ACB381DE28CC0203D5
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 5dd32cc9069d189a5f420b8c4be7352fab034a95ae6a7e7b8a3463282072aa6b
                                                                                                                        • Instruction ID: fb2bf4e063d96abb53e931297ad67e3d6b7ba550a659b80f01ee6f0720591dbb
                                                                                                                        • Opcode Fuzzy Hash: 5dd32cc9069d189a5f420b8c4be7352fab034a95ae6a7e7b8a3463282072aa6b
                                                                                                                        • Instruction Fuzzy Hash: 022110B5D01219EFCB00CF9AD989ADEFBB4FB48324F10862AE518B7250C374A544CFA4
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f8ba887201bdb7f9ab8ed7d613a492d8616adb9addc06986719c9e767e7916d9
                                                                                                                        • Instruction ID: cd6c351501f063b5c46e029909b7ff699b0eb42bfd6b0da9eaee8820a3474590
                                                                                                                        • Opcode Fuzzy Hash: f8ba887201bdb7f9ab8ed7d613a492d8616adb9addc06986719c9e767e7916d9
                                                                                                                        • Instruction Fuzzy Hash: FB0184747011114FDB62D678E86472E7BEAEB8A320F14D579F10EC7391DE29DC024395
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 68b7451a28950a9b47ed55792e2841f66f2383ac7683e223e491c29e0b961328
                                                                                                                        • Instruction ID: 3e91879dce16322cb75c48999a8c973cb1a9c1a46e8eba2095aca2330f168850
                                                                                                                        • Opcode Fuzzy Hash: 68b7451a28950a9b47ed55792e2841f66f2383ac7683e223e491c29e0b961328
                                                                                                                        • Instruction Fuzzy Hash: BD01C0B1E002198BCF68DBB9C8405DEF7F6EF89310F00866AD40AE7300EA30DA41CB91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9ccc47052d48d8223c727cb0d9b84755bb197bb2bda8a39264fc772186f30288
                                                                                                                        • Instruction ID: 9322b372678a49ea54614050c41249c1b0df5192e5d2b37ceb9e88310f9ab52e
                                                                                                                        • Opcode Fuzzy Hash: 9ccc47052d48d8223c727cb0d9b84755bb197bb2bda8a39264fc772186f30288
                                                                                                                        • Instruction Fuzzy Hash: 9D01D472B040165BDB94D6B99C147EFB7EFABC8610F04057AD40AE3280EE649C0687D2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 23df4eaed9e2ae4f483582b1222751ae1764d8a036740c0724f5a23b7c819db1
                                                                                                                        • Instruction ID: dc2448d2329ae316070cd3386a46c2e00f594b23e99d4d2a60fcff1d81faf4c2
                                                                                                                        • Opcode Fuzzy Hash: 23df4eaed9e2ae4f483582b1222751ae1764d8a036740c0724f5a23b7c819db1
                                                                                                                        • Instruction Fuzzy Hash: D011D3B5D01219EFCB00CF9AD884ADEFBB4FB48314F10812AE918A7200C374A554CFA5
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d5e5e88ced32d9357abff2b32070e36e8c38430fd0171741967aae1996b6a5c6
                                                                                                                        • Instruction ID: cc77985e1abeec036c20425f509a0f1ed2a879470c62e68c126f0a3f8309e9b4
                                                                                                                        • Opcode Fuzzy Hash: d5e5e88ced32d9357abff2b32070e36e8c38430fd0171741967aae1996b6a5c6
                                                                                                                        • Instruction Fuzzy Hash: A301D1347000160BDB60966ED454B2FB7DAEBC9720F14893AF10EC7364DE65DC424395
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 1db7aa172f6f47dd0e2246592f506580175a8fb7f641e62c7673912e195825e1
                                                                                                                        • Instruction ID: 92ee2fe2aed3275e10e805923a09c7e4ffd0a33046978f1bba30ba96dc3d26bb
                                                                                                                        • Opcode Fuzzy Hash: 1db7aa172f6f47dd0e2246592f506580175a8fb7f641e62c7673912e195825e1
                                                                                                                        • Instruction Fuzzy Hash: 51018C357000165BDF65962DD494B2FB7EAEBC9729F188939FA0ACB380DE25DC024395
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a414f31eb204372d2de9904fedeea26d5d38e1dc89305d17d1b4dc38e1e7833f
                                                                                                                        • Instruction ID: 30770a3487051e1befeffd83da8a42b0c270e45607b0aa7352472480ec8b0e30
                                                                                                                        • Opcode Fuzzy Hash: a414f31eb204372d2de9904fedeea26d5d38e1dc89305d17d1b4dc38e1e7833f
                                                                                                                        • Instruction Fuzzy Hash: 9A018CB47000164FDBA59A68E464B2EB7EAEB89720F14D939F10AC7390EE25EC024795
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 7fcd0290940434f67f547a84b81d9cec8a3298ff5abc61b94777f0732badda22
                                                                                                                        • Instruction ID: f35122df8ed59b16682e400480a49b87d574f32d1fa5c48a95b84585aab3822f
                                                                                                                        • Opcode Fuzzy Hash: 7fcd0290940434f67f547a84b81d9cec8a3298ff5abc61b94777f0732badda22
                                                                                                                        • Instruction Fuzzy Hash: 3B01C871F102259BDF64DA79E890AAEB7B9FB89314F004539E901EB344DB36EC0487D0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: bcff947229b1bd2348f1b65802cfc9e6226dca4891402466aa9a7fc65b3f7257
                                                                                                                        • Instruction ID: 14534f4d246bac07a524be231e2c5526cd84ca9ad3989232d6ab1e8904bd5303
                                                                                                                        • Opcode Fuzzy Hash: bcff947229b1bd2348f1b65802cfc9e6226dca4891402466aa9a7fc65b3f7257
                                                                                                                        • Instruction Fuzzy Hash: FEF0E5F6F0021D8BDF309AA9D844B8EBBE9E745361F10453BE91AE7240D671AC45C782
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 0472f17e3f70958d92a01d4350475406696a18b83da85ec07212b7f00daf47be
                                                                                                                        • Instruction ID: 4906f1fb57be68ebdc092327f2fc3213ef9b63f72ccdd16dfc643f715eddbae4
                                                                                                                        • Opcode Fuzzy Hash: 0472f17e3f70958d92a01d4350475406696a18b83da85ec07212b7f00daf47be
                                                                                                                        • Instruction Fuzzy Hash: 24E086F2E091469FEF50CAB0CA153AA76E5EB42308F604AF6C408DB345F577C9418740
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a3f40778c56a94cb1829351910999078a94cedfe7366333d70a95a28b265ea9a
                                                                                                                        • Instruction ID: a04202fa182a1604b084833072cc26a98dd1a270474cac532f1bd0aa1afd2126
                                                                                                                        • Opcode Fuzzy Hash: a3f40778c56a94cb1829351910999078a94cedfe7366333d70a95a28b265ea9a
                                                                                                                        • Instruction Fuzzy Hash: D6E0C2B2A00209ABDF10CEB0CD0575EB7ECE702208F6086A4D408C7305F973CA418780
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                        • API String ID: 0-2222239885
                                                                                                                        • Opcode ID: ef4a44cc0fd2ce29bf348f9f71bcea04db24478657428697fc2bf294a1f4b832
                                                                                                                        • Instruction ID: 6d7239427af3e58165a90299d5dea3d55c9c4f57a6a0e00f5b82db63186d3fde
                                                                                                                        • Opcode Fuzzy Hash: ef4a44cc0fd2ce29bf348f9f71bcea04db24478657428697fc2bf294a1f4b832
                                                                                                                        • Instruction Fuzzy Hash: 6D123E70E0021ACFDB68DF65C954AADB7F6BF88314F2096A9D409AB354DB309D85CF81
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                        • API String ID: 0-3823777903
                                                                                                                        • Opcode ID: 5bca6f7fa13cefcf87adb819127b653e235323516c7ec5f8ed7cfd6bd9cd3b6c
                                                                                                                        • Instruction ID: d1a87b3581dfd775adfe8d77b15797c8da2747cd78f389fc17d83626a6f5920c
                                                                                                                        • Opcode Fuzzy Hash: 5bca6f7fa13cefcf87adb819127b653e235323516c7ec5f8ed7cfd6bd9cd3b6c
                                                                                                                        • Instruction Fuzzy Hash: 12914DF0B0120A9FDB24DB64D698BAEBBF6BF88310F108629E4119B354DB749D45CB90
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: .5vq$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                        • API String ID: 0-390881366
                                                                                                                        • Opcode ID: e84f3025af0efee0769acaeb61b8850c38e9405041a6427621c9d9b13e5b4d2d
                                                                                                                        • Instruction ID: 5c190b72fd39e3c1dc12dacef688b2d93863265b346ad47f505ef908b7eac610
                                                                                                                        • Opcode Fuzzy Hash: e84f3025af0efee0769acaeb61b8850c38e9405041a6427621c9d9b13e5b4d2d
                                                                                                                        • Instruction Fuzzy Hash: B6F15C70A00209CFDB59EF68C594A6EB7F6FF88310F249568D4069B368DB35EC46CB80
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: $^q$$^q$$^q$$^q
                                                                                                                        • API String ID: 0-2125118731
                                                                                                                        • Opcode ID: 320894de8e31f4d65eaa569936cdc85064b828a77890eb166f2fc4e009e0c966
                                                                                                                        • Instruction ID: a5e1d42eef4464e0f7d83b74e407adb489751caae4f6af166947f8199aac8abd
                                                                                                                        • Opcode Fuzzy Hash: 320894de8e31f4d65eaa569936cdc85064b828a77890eb166f2fc4e009e0c966
                                                                                                                        • Instruction Fuzzy Hash: 63B14D70A002098FDB64EF69D59466EB7F2FF88310F24C569D0069B394DB75DD86CB81
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: LR^q$LR^q$$^q$$^q
                                                                                                                        • API String ID: 0-2454687669
                                                                                                                        • Opcode ID: 0d789e779c74a47944f456fc9f3f6d2a93135664112082adb64b3fbc5d93a339
                                                                                                                        • Instruction ID: 0f9ab8d84f9e2e9e35fc9c8b3e4f2cce3554f649d805ee23e49208fe93d6fb4c
                                                                                                                        • Opcode Fuzzy Hash: 0d789e779c74a47944f456fc9f3f6d2a93135664112082adb64b3fbc5d93a339
                                                                                                                        • Instruction Fuzzy Hash: 6D51D370B002069FDB58DB28C994A6EB7F6FF88324F148A68E5059F3A5DB30ED44CB51
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000003.00000002.4184764502.0000000007010000.00000040.00000800.00020000.00000000.sdmp, Offset: 07010000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_3_2_7010000_PO#86637.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: $^q$$^q$$^q$$^q
                                                                                                                        • API String ID: 0-2125118731
                                                                                                                        • Opcode ID: b6adb0286ae0d9daaf1354f415f582ba5cc8dd6378c65f214351f422a70e17e1
                                                                                                                        • Instruction ID: b45265643d9722e9a19c242407154019dc4d0dc130ece9618ba50b2aea153f9b
                                                                                                                        • Opcode Fuzzy Hash: b6adb0286ae0d9daaf1354f415f582ba5cc8dd6378c65f214351f422a70e17e1
                                                                                                                        • Instruction Fuzzy Hash: 7B5168F0B022068FCF65DAA8D584AAEB7F2EF88315F14C62AE4069B254DB35DC45CB51