Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
WOOYANG VENUS PARTICULARS.pdf.scr.exe

Overview

General Information

Sample name:WOOYANG VENUS PARTICULARS.pdf.scr.exe
Analysis ID:1562838
MD5:93e502520786ba056be0b8a02c30ffd9
SHA1:a6b1c8eea0ee256fd502d7ee63db9d6e4a76b71b
SHA256:59e8919a70ecf74746e7bac52469b520a8a4fa929e8fa8171e22342d8dc4e1d6
Tags:AgentTeslaexeuser-threatcat_ch
Infos:

Detection

AgentTesla, PureLog Stealer, zgRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected PureLog Stealer
Yara detected zgRAT
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Contains functionality to log keystrokes (.Net Source)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected Generic Downloader
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • WOOYANG VENUS PARTICULARS.pdf.scr.exe (PID: 6500 cmdline: "C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe" MD5: 93E502520786BA056BE0B8A02C30FFD9)
    • powershell.exe (PID: 7032 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7076 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
NameDescriptionAttributionBlogpost URLsLink
zgRATzgRAT is a Remote Access Trojan malware which sometimes drops other malware such as AgentTesla malware. zgRAT has an inforstealer use which targets browser information and cryptowallets.Usually spreads by USB or phishing emails with -zip/-lnk/.bat/.xlsx attachments and so on.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.zgrat
{"Exfil Mode": "FTP", "Host": "ftp://beirutrest.com", "Username": "belogs@beirutrest.com", "Password": "9yXQ39wz(uL+"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.1701331816.0000000003BC9000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000000.00000002.1701331816.0000000003BC9000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000003.00000002.4131473749.0000000002C4C000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000000.00000002.1704633331.00000000055F0000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
          00000003.00000002.4130201435.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 11 entries
            SourceRuleDescriptionAuthorStrings
            0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.55f0000.5.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.55f0000.5.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3c05828.4.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                  3.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                    3.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 27 entries

                      System Summary

                      barindex
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe", ParentImage: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe, ParentProcessId: 6500, ParentProcessName: WOOYANG VENUS PARTICULARS.pdf.scr.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe", ProcessId: 7032, ProcessName: powershell.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe", ParentImage: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe, ParentProcessId: 6500, ParentProcessName: WOOYANG VENUS PARTICULARS.pdf.scr.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe", ProcessId: 7032, ProcessName: powershell.exe
                      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe", ParentImage: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe, ParentProcessId: 6500, ParentProcessName: WOOYANG VENUS PARTICULARS.pdf.scr.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe", ProcessId: 7032, ProcessName: powershell.exe
                      No Suricata rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: 3.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.400000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "FTP", "Host": "ftp://beirutrest.com", "Username": "belogs@beirutrest.com", "Password": "9yXQ39wz(uL+"}
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exeReversingLabs: Detection: 28%
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exeVirustotal: Detection: 33%Perma Link
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exeJoe Sandbox ML: detected
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.4:49733 version: TLS 1.2
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 4x nop then jmp 0760B6ADh0_2_0760AE7E
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 4x nop then jmp 0760B6ADh0_2_0760ACD8

                      Networking

                      barindex
                      Source: Yara matchFile source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3e295f8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3c05828.4.raw.unpack, type: UNPACKEDPE
                      Source: Joe Sandbox ViewIP Address: 50.87.144.157 50.87.144.157
                      Source: Joe Sandbox ViewIP Address: 172.67.74.152 172.67.74.152
                      Source: Joe Sandbox ViewIP Address: 172.67.74.152 172.67.74.152
                      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                      Source: unknownDNS query: name: api.ipify.org
                      Source: unknownDNS query: name: api.ipify.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficDNS traffic detected: DNS query: api.ipify.org
                      Source: global trafficDNS traffic detected: DNS query: beirutrest.com
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000003.00000002.4131473749.0000000002C4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://beirutrest.com
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1700278484.0000000002C1B000.00000004.00000800.00020000.00000000.sdmp, WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000003.00000002.4131473749.0000000002BD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705020985.0000000005674000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com;c
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1701331816.0000000003BC9000.00000004.00000800.00020000.00000000.sdmp, WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1701331816.0000000003C05000.00000004.00000800.00020000.00000000.sdmp, WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000003.00000002.4130201435.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://account.dyn.com/
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1701331816.0000000003BC9000.00000004.00000800.00020000.00000000.sdmp, WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1701331816.0000000003C05000.00000004.00000800.00020000.00000000.sdmp, WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000003.00000002.4131473749.0000000002BD1000.00000004.00000800.00020000.00000000.sdmp, WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000003.00000002.4130201435.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000003.00000002.4131473749.0000000002BD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000003.00000002.4131473749.0000000002BD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/t
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                      Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.4:49733 version: TLS 1.2

                      Key, Mouse, Clipboard, Microphone and Screen Capturing

                      barindex
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3e295f8.2.raw.unpack, n00.cs.Net Code: lGCzgIzdr
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3bc9970.1.raw.unpack, n00.cs.Net Code: lGCzgIzdr

                      System Summary

                      barindex
                      Source: 3.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 3.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3bc9970.1.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3bc9970.1.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3bc9970.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3bc9970.1.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3e295f8.2.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3e295f8.2.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3e295f8.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3e295f8.2.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3c05828.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3c05828.4.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3c05828.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                      Source: initial sampleStatic PE information: Filename: WOOYANG VENUS PARTICULARS.pdf.scr.exe
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess Stats: CPU usage > 49%
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 0_2_0118DE340_2_0118DE34
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 0_2_074B04600_2_074B0460
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 0_2_074BBAC80_2_074BBAC8
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 0_2_074B80E80_2_074B80E8
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 0_2_074B70A00_2_074B70A0
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 0_2_074B04520_2_074B0452
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 0_2_074BB3C90_2_074BB3C9
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 0_2_074BB3D80_2_074BB3D8
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 0_2_0760D4B00_2_0760D4B0
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 0_2_076083680_2_07608368
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 0_2_076083780_2_07608378
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 0_2_076070C70_2_076070C7
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 0_2_076070D80_2_076070D8
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 0_2_07608D280_2_07608D28
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 0_2_07606CA00_2_07606CA0
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 0_2_076068680_2_07606868
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 3_2_00F6E5B83_2_00F6E5B8
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 3_2_00F6AA9B3_2_00F6AA9B
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 3_2_00F64A583_2_00F64A58
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 3_2_00F6DD383_2_00F6DD38
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 3_2_00F63E403_2_00F63E40
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 3_2_00F641883_2_00F64188
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 3_2_068F89703_2_068F8970
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 3_2_068FB5F83_2_068FB5F8
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 3_2_06907D803_2_06907D80
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 3_2_069055A03_2_069055A0
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 3_2_069065F03_2_069065F0
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 3_2_0690B2383_2_0690B238
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 3_2_069030603_2_06903060
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 3_2_0690C1903_2_0690C190
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 3_2_069076A03_2_069076A0
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 3_2_06905CE33_2_06905CE3
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 3_2_0690E3A83_2_0690E3A8
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 3_2_069000403_2_06900040
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 3_2_069000073_2_06900007
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 3_2_069005573_2_06900557
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1706420708.00000000078F0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs WOOYANG VENUS PARTICULARS.pdf.scr.exe
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1698370586.0000000000ECE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs WOOYANG VENUS PARTICULARS.pdf.scr.exe
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1701331816.0000000003BC9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename2ee75d06-d489-4537-90fc-92fe0f559436.exe4 vs WOOYANG VENUS PARTICULARS.pdf.scr.exe
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1701331816.0000000003C05000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs WOOYANG VENUS PARTICULARS.pdf.scr.exe
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1701331816.0000000003C05000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename2ee75d06-d489-4537-90fc-92fe0f559436.exe4 vs WOOYANG VENUS PARTICULARS.pdf.scr.exe
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1701331816.0000000003C05000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs WOOYANG VENUS PARTICULARS.pdf.scr.exe
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000000.1672449991.00000000008F2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesEOq.exe" vs WOOYANG VENUS PARTICULARS.pdf.scr.exe
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1700278484.0000000002C1B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename2ee75d06-d489-4537-90fc-92fe0f559436.exe4 vs WOOYANG VENUS PARTICULARS.pdf.scr.exe
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1704633331.00000000055F0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs WOOYANG VENUS PARTICULARS.pdf.scr.exe
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000003.00000002.4130201435.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilename2ee75d06-d489-4537-90fc-92fe0f559436.exe4 vs WOOYANG VENUS PARTICULARS.pdf.scr.exe
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000003.00000002.4130367868.0000000000CF8000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs WOOYANG VENUS PARTICULARS.pdf.scr.exe
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exeBinary or memory string: OriginalFilenamesEOq.exe" vs WOOYANG VENUS PARTICULARS.pdf.scr.exe
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: 3.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 3.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3bc9970.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3bc9970.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3bc9970.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3bc9970.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3e295f8.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3e295f8.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3e295f8.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3e295f8.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3c05828.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3c05828.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3c05828.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.55f0000.5.raw.unpack, id.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3c05828.4.raw.unpack, id.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3e295f8.2.raw.unpack, NpXw3kw.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3e295f8.2.raw.unpack, NpXw3kw.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3e295f8.2.raw.unpack, gyfrCFT5x9I.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3e295f8.2.raw.unpack, gyfrCFT5x9I.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3e295f8.2.raw.unpack, gyfrCFT5x9I.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3e295f8.2.raw.unpack, gyfrCFT5x9I.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3e295f8.2.raw.unpack, fpnV0Qjz.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3e295f8.2.raw.unpack, fpnV0Qjz.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.78f0000.6.raw.unpack, FDcg2RCaA8XH7sPHad.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3ea8418.3.raw.unpack, FDcg2RCaA8XH7sPHad.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.78f0000.6.raw.unpack, ednP2uRQ6bwR5K5WiS.csSecurity API names: _0020.SetAccessControl
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.78f0000.6.raw.unpack, ednP2uRQ6bwR5K5WiS.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.78f0000.6.raw.unpack, ednP2uRQ6bwR5K5WiS.csSecurity API names: _0020.AddAccessRule
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3ea8418.3.raw.unpack, ednP2uRQ6bwR5K5WiS.csSecurity API names: _0020.SetAccessControl
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3ea8418.3.raw.unpack, ednP2uRQ6bwR5K5WiS.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3ea8418.3.raw.unpack, ednP2uRQ6bwR5K5WiS.csSecurity API names: _0020.AddAccessRule
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/6@2/2
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\WOOYANG VENUS PARTICULARS.pdf.scr.exe.logJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeMutant created: NULL
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7076:120:WilError_03
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_xzxq2erv.acj.ps1Jump to behavior
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exeReversingLabs: Detection: 28%
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exeVirustotal: Detection: 33%
                      Source: unknownProcess created: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe "C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe"
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe"
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess created: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe "C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess created: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe "C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: dwrite.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: windowscodecs.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: textshaping.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: iconcodecservice.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: vaultcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                      Data Obfuscation

                      barindex
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.55f0000.5.raw.unpack, id.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3c05828.4.raw.unpack, id.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3ea8418.3.raw.unpack, ednP2uRQ6bwR5K5WiS.cs.Net Code: kOMI79lcc0 System.Reflection.Assembly.Load(byte[])
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.78f0000.6.raw.unpack, ednP2uRQ6bwR5K5WiS.cs.Net Code: kOMI79lcc0 System.Reflection.Assembly.Load(byte[])
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 3_2_00F6A9E0 push eax; iretd 3_2_00F6AA99
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 3_2_00F60C6D push edi; retf 3_2_00F60C7A
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeCode function: 3_2_00F60C45 push ebx; retf 3_2_00F60C52
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exeStatic PE information: section name: .text entropy: 7.7396529152476745
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3ea8418.3.raw.unpack, x6MI3bL9JnM4ysvp1q.csHigh entropy of concatenated method names: 'FrG7U5kDs', 'NVMvXnP23', 'NcVhkuQGi', 'XsnxnwvSN', 'SOQ1DXnlh', 'eBk3mXGX7', 'T5p2GQgj6tXoDx9NoL', 'lRp0hsMpRk0hsNrVCX', 'FNHFloN2U', 'BBuZA8E8q'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3ea8418.3.raw.unpack, y2axF64XliayokbmOBE.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'K8yZMPLMAk', 'LRtZptkpG5', 'sivZD18RFL', 'WbMZtFAAAV', 'nHeZK6IO60', 'xqCZVrs2qg', 'cuqZyRUYAp'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3ea8418.3.raw.unpack, R6OCLWIVEjfKnIvDsp.csHigh entropy of concatenated method names: 'op34aDcg2R', 'kA84RXH7sP', 'viO4958VDl', 'HZl4grgY9X', 'rI840KOUmA', 'pNM4b35nr5', 'UYfJIjCoX6Vv1NWQxO', 'YZGicKZCXZ1uFGa09B', 'BGV449SM54', 'So84eVRbY3'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3ea8418.3.raw.unpack, Quxh1Y4LT6uNojY2D5q.csHigh entropy of concatenated method names: 'ToString', 'uKwcCGpYi4', 'PMoc1UtQmY', 'algc3KJIdk', 'nCyckP4QgK', 'pcdcsbco3t', 'pVpc2CFR6l', 'GsQcrqp18f', 'AjD4CawNtvpBIPONqyo', 'iMt88LwpuvT4e3EgHS7'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3ea8418.3.raw.unpack, FDcg2RCaA8XH7sPHad.csHigh entropy of concatenated method names: 'oxyYtfXZua', 'mXpYKpuNQ1', 'sUlYVefqLR', 'uJYYyRNivI', 'jNcYuqZePL', 'WoJYHxwk61', 'DhcYnGUlj2', 'AbFYBFatt6', 'SXmYJXmt0e', 'JflYih5qVN'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3ea8418.3.raw.unpack, TX8BQ9AwYGvUBe7b0y.csHigh entropy of concatenated method names: 'j2EafIF1i2', 'yQnao9lL2b', 'pvlajr2Ec6', 'JgCjifTcyd', 'UQdjzxNr0Z', 'dKWaXUVv6e', 'wSDa4D88Ff', 'Lg6aLdBZFU', 'Yatae47ly9', 'Y3iaIW96sA'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3ea8418.3.raw.unpack, pwrGgODa2OMnCWGC16.csHigh entropy of concatenated method names: 'WSa8CRMMaU', 'gBx81cRCPp', 'aBM8kkQy1Q', 'XTf8s00fE7', 'h6m8rHa75m', 'QXn86KFkd6', 'mX38AkmQbp', 'QEk8SroyX4', 'hy98lL6BXr', 'y0r8MDlOOC'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3ea8418.3.raw.unpack, xS0XmHYMS8G8nk62fP.csHigh entropy of concatenated method names: 'Dispose', 'FUg4JBdl2K', 'sD8LsRBm4G', 'bqMEqq4u70', 'ByE4iu63hx', 'Xc64z02iVs', 'ProcessDialogKey', 'GhWLXvKXeW', 'ObAL4pLy4J', 'i6jLLa4OTn'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3ea8418.3.raw.unpack, j4OTnai5IIqVAmsyv0.csHigh entropy of concatenated method names: 'OTFZoo0JWw', 'w0QZOq35dU', 'JByZjyUgUV', 'A79ZaQGvW9', 'kK8ZENUC3X', 'NbnZR0DJEc', 'Next', 'Next', 'Next', 'NextBytes'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3ea8418.3.raw.unpack, xvKXeWJMbApLy4Jj6j.csHigh entropy of concatenated method names: 'iPREkJCP58', 'oxEEsnSIiZ', 'bA0E2W1iF1', 'YDrErRtJ2r', 'uSFE6NjvGx', 'mgjEPgSKBp', 'rP0EA9B6CL', 'aL5ESBo14l', 'uIAEGpAs9s', 'X0IElipi3u'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3ea8418.3.raw.unpack, MKWVK6zPpEhGenqM4s.csHigh entropy of concatenated method names: 'zyVZhBnIrP', 'O5NZC7uZRt', 'MitZ1b2gb7', 'XW4Zk3K8Xa', 'It4ZstMTD2', 'DCZZrSlbX9', 'RlsZ6QSFUQ', 'zL5ZWtcxtQ', 'CaFZw7ZfKU', 'N3HZU5y0xv'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3ea8418.3.raw.unpack, ApJ2WT1iO58VDlsZlr.csHigh entropy of concatenated method names: 'h4HovCNr62', 'jDVoh7cDYH', 'zg4oCGJGyX', 'RWxo198m8b', 'uISo0VCe6B', 'bGVobKWHsW', 'Uy4oNwRfdg', 'fAuoFwysEx', 'zfqoE9ZKlm', 'm4loZXgUdN'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3ea8418.3.raw.unpack, ednP2uRQ6bwR5K5WiS.csHigh entropy of concatenated method names: 'sf2emh2Gpc', 'S2CefUaXSj', 'MEXeYVcwBD', 'VRseo2bX9Q', 'CEqeOJgBmO', 'qDXejD1HK9', 'EwAeaob4Mu', 'o9aeRPGyBJ', 'LXjed1OB0X', 'YZUe9neDX5'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3ea8418.3.raw.unpack, QDq5eTnKt3UgBdl2Kh.csHigh entropy of concatenated method names: 'imPE0E0O8m', 'SpNEN6rXcj', 'JHXEEg6NeS', 'AkeEchGDWN', 'wuJETblI96', 'YGQEW5sd0a', 'Dispose', 'yH7FfhCvyL', 'Un6FYFdKvf', 'K1BFokQF8L'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3ea8418.3.raw.unpack, plqWmM4I6jJSl038LyL.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'gAQqEyDf0Y', 'TUaqZxpIxx', 'RkXqcAuJuh', 'QUeqqsNq68', 'yIIqTRCmkx', 'M6iqQ3pBFn', 'lByqWaiUXH'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3ea8418.3.raw.unpack, ymAbNMk35nr5csCaZc.csHigh entropy of concatenated method names: 'd1CjmIFxlt', 'T5wjYrKcxg', 'n5WjO7A5sA', 'rR9jaJbgJV', 'TgKjRudc73', 'ROBOuupaGa', 'LI3OHeyIL7', 'hMEOn838EV', 'LH6OBoH41H', 'gDQOJmW3Gn'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3ea8418.3.raw.unpack, codNXnGtklSpgOcKdm.csHigh entropy of concatenated method names: 'rJIawcRx7P', 'BrPaUZbvVB', 'Su0a7VZ4Ht', 'lkhavS5j07', 'xHKa5CKUpH', 'jRrahl2QiY', 'tpsax5BJqF', 'LhqaCuy7IB', 'lIia1jg84U', 'HK2a3L0DAh'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3ea8418.3.raw.unpack, tGSWw7tesx26cQdf1f.csHigh entropy of concatenated method names: 'C980lOGRqX', 'sVe0pM4iMT', 'tox0tyFaNW', 'sko0Ke7yTN', 'f7q0siTvFv', 'kWO02U4hRT', 'gxR0roK6Mw', 'chO06A7IbX', 'rXn0PhasJa', 'Enl0A77QmQ'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3ea8418.3.raw.unpack, mY9XLi3SKxOZYEI8KO.csHigh entropy of concatenated method names: 'RpNO5bKeyd', 'fxvOxY43ja', 'jgjo2FFXJQ', 'CyQortX83a', 'Dqdo6mFgjc', 'HOtoPF8Pj3', 'HlRoAXnTta', 'WcYoSpqSdq', 'hhMoGgkLq7', 'FE4olxI695'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3ea8418.3.raw.unpack, n5GDGTHUMZRpDh3i5i.csHigh entropy of concatenated method names: 'gMvNBDmtdQ', 'BI3Nirm8Tw', 'DDZFXmW3Eb', 'ByNF4TeXXp', 'OY8NMdupaq', 'iHrNpqJGwp', 'olXNDXAXv1', 'n1DNtUF3pC', 'caJNKhth8s', 'eWqNVX4hWo'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3ea8418.3.raw.unpack, v0K5lPVAwSPMMBKDPO.csHigh entropy of concatenated method names: 'ToString', 'Kq6bMNxlHh', 'b4SbsrgVJl', 'fyvb23FR6s', 'LZ6brqIrvZ', 'dStb6nq3yS', 'feqbPodny2', 'j0ZbAvnaZg', 'z5QbSOS5K6', 'yndbGmplAd'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3ea8418.3.raw.unpack, NXVwKg44YhNq0Tjth17.csHigh entropy of concatenated method names: 'JP8ZibpGhI', 'yTkZzo94Zh', 'Vb4cXARYSu', 'Gcmc4IucVq', 'zWpcLLfkDi', 'fYcceKgMKe', 'wcLcIFNHZS', 'ma2cmrOQjn', 'TKCcfBHtK1', 'gE3cYwjENF'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.78f0000.6.raw.unpack, x6MI3bL9JnM4ysvp1q.csHigh entropy of concatenated method names: 'FrG7U5kDs', 'NVMvXnP23', 'NcVhkuQGi', 'XsnxnwvSN', 'SOQ1DXnlh', 'eBk3mXGX7', 'T5p2GQgj6tXoDx9NoL', 'lRp0hsMpRk0hsNrVCX', 'FNHFloN2U', 'BBuZA8E8q'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.78f0000.6.raw.unpack, y2axF64XliayokbmOBE.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'K8yZMPLMAk', 'LRtZptkpG5', 'sivZD18RFL', 'WbMZtFAAAV', 'nHeZK6IO60', 'xqCZVrs2qg', 'cuqZyRUYAp'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.78f0000.6.raw.unpack, R6OCLWIVEjfKnIvDsp.csHigh entropy of concatenated method names: 'op34aDcg2R', 'kA84RXH7sP', 'viO4958VDl', 'HZl4grgY9X', 'rI840KOUmA', 'pNM4b35nr5', 'UYfJIjCoX6Vv1NWQxO', 'YZGicKZCXZ1uFGa09B', 'BGV449SM54', 'So84eVRbY3'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.78f0000.6.raw.unpack, Quxh1Y4LT6uNojY2D5q.csHigh entropy of concatenated method names: 'ToString', 'uKwcCGpYi4', 'PMoc1UtQmY', 'algc3KJIdk', 'nCyckP4QgK', 'pcdcsbco3t', 'pVpc2CFR6l', 'GsQcrqp18f', 'AjD4CawNtvpBIPONqyo', 'iMt88LwpuvT4e3EgHS7'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.78f0000.6.raw.unpack, FDcg2RCaA8XH7sPHad.csHigh entropy of concatenated method names: 'oxyYtfXZua', 'mXpYKpuNQ1', 'sUlYVefqLR', 'uJYYyRNivI', 'jNcYuqZePL', 'WoJYHxwk61', 'DhcYnGUlj2', 'AbFYBFatt6', 'SXmYJXmt0e', 'JflYih5qVN'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.78f0000.6.raw.unpack, TX8BQ9AwYGvUBe7b0y.csHigh entropy of concatenated method names: 'j2EafIF1i2', 'yQnao9lL2b', 'pvlajr2Ec6', 'JgCjifTcyd', 'UQdjzxNr0Z', 'dKWaXUVv6e', 'wSDa4D88Ff', 'Lg6aLdBZFU', 'Yatae47ly9', 'Y3iaIW96sA'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.78f0000.6.raw.unpack, pwrGgODa2OMnCWGC16.csHigh entropy of concatenated method names: 'WSa8CRMMaU', 'gBx81cRCPp', 'aBM8kkQy1Q', 'XTf8s00fE7', 'h6m8rHa75m', 'QXn86KFkd6', 'mX38AkmQbp', 'QEk8SroyX4', 'hy98lL6BXr', 'y0r8MDlOOC'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.78f0000.6.raw.unpack, xS0XmHYMS8G8nk62fP.csHigh entropy of concatenated method names: 'Dispose', 'FUg4JBdl2K', 'sD8LsRBm4G', 'bqMEqq4u70', 'ByE4iu63hx', 'Xc64z02iVs', 'ProcessDialogKey', 'GhWLXvKXeW', 'ObAL4pLy4J', 'i6jLLa4OTn'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.78f0000.6.raw.unpack, j4OTnai5IIqVAmsyv0.csHigh entropy of concatenated method names: 'OTFZoo0JWw', 'w0QZOq35dU', 'JByZjyUgUV', 'A79ZaQGvW9', 'kK8ZENUC3X', 'NbnZR0DJEc', 'Next', 'Next', 'Next', 'NextBytes'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.78f0000.6.raw.unpack, xvKXeWJMbApLy4Jj6j.csHigh entropy of concatenated method names: 'iPREkJCP58', 'oxEEsnSIiZ', 'bA0E2W1iF1', 'YDrErRtJ2r', 'uSFE6NjvGx', 'mgjEPgSKBp', 'rP0EA9B6CL', 'aL5ESBo14l', 'uIAEGpAs9s', 'X0IElipi3u'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.78f0000.6.raw.unpack, MKWVK6zPpEhGenqM4s.csHigh entropy of concatenated method names: 'zyVZhBnIrP', 'O5NZC7uZRt', 'MitZ1b2gb7', 'XW4Zk3K8Xa', 'It4ZstMTD2', 'DCZZrSlbX9', 'RlsZ6QSFUQ', 'zL5ZWtcxtQ', 'CaFZw7ZfKU', 'N3HZU5y0xv'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.78f0000.6.raw.unpack, ApJ2WT1iO58VDlsZlr.csHigh entropy of concatenated method names: 'h4HovCNr62', 'jDVoh7cDYH', 'zg4oCGJGyX', 'RWxo198m8b', 'uISo0VCe6B', 'bGVobKWHsW', 'Uy4oNwRfdg', 'fAuoFwysEx', 'zfqoE9ZKlm', 'm4loZXgUdN'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.78f0000.6.raw.unpack, ednP2uRQ6bwR5K5WiS.csHigh entropy of concatenated method names: 'sf2emh2Gpc', 'S2CefUaXSj', 'MEXeYVcwBD', 'VRseo2bX9Q', 'CEqeOJgBmO', 'qDXejD1HK9', 'EwAeaob4Mu', 'o9aeRPGyBJ', 'LXjed1OB0X', 'YZUe9neDX5'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.78f0000.6.raw.unpack, QDq5eTnKt3UgBdl2Kh.csHigh entropy of concatenated method names: 'imPE0E0O8m', 'SpNEN6rXcj', 'JHXEEg6NeS', 'AkeEchGDWN', 'wuJETblI96', 'YGQEW5sd0a', 'Dispose', 'yH7FfhCvyL', 'Un6FYFdKvf', 'K1BFokQF8L'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.78f0000.6.raw.unpack, plqWmM4I6jJSl038LyL.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'gAQqEyDf0Y', 'TUaqZxpIxx', 'RkXqcAuJuh', 'QUeqqsNq68', 'yIIqTRCmkx', 'M6iqQ3pBFn', 'lByqWaiUXH'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.78f0000.6.raw.unpack, ymAbNMk35nr5csCaZc.csHigh entropy of concatenated method names: 'd1CjmIFxlt', 'T5wjYrKcxg', 'n5WjO7A5sA', 'rR9jaJbgJV', 'TgKjRudc73', 'ROBOuupaGa', 'LI3OHeyIL7', 'hMEOn838EV', 'LH6OBoH41H', 'gDQOJmW3Gn'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.78f0000.6.raw.unpack, codNXnGtklSpgOcKdm.csHigh entropy of concatenated method names: 'rJIawcRx7P', 'BrPaUZbvVB', 'Su0a7VZ4Ht', 'lkhavS5j07', 'xHKa5CKUpH', 'jRrahl2QiY', 'tpsax5BJqF', 'LhqaCuy7IB', 'lIia1jg84U', 'HK2a3L0DAh'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.78f0000.6.raw.unpack, tGSWw7tesx26cQdf1f.csHigh entropy of concatenated method names: 'C980lOGRqX', 'sVe0pM4iMT', 'tox0tyFaNW', 'sko0Ke7yTN', 'f7q0siTvFv', 'kWO02U4hRT', 'gxR0roK6Mw', 'chO06A7IbX', 'rXn0PhasJa', 'Enl0A77QmQ'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.78f0000.6.raw.unpack, mY9XLi3SKxOZYEI8KO.csHigh entropy of concatenated method names: 'RpNO5bKeyd', 'fxvOxY43ja', 'jgjo2FFXJQ', 'CyQortX83a', 'Dqdo6mFgjc', 'HOtoPF8Pj3', 'HlRoAXnTta', 'WcYoSpqSdq', 'hhMoGgkLq7', 'FE4olxI695'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.78f0000.6.raw.unpack, n5GDGTHUMZRpDh3i5i.csHigh entropy of concatenated method names: 'gMvNBDmtdQ', 'BI3Nirm8Tw', 'DDZFXmW3Eb', 'ByNF4TeXXp', 'OY8NMdupaq', 'iHrNpqJGwp', 'olXNDXAXv1', 'n1DNtUF3pC', 'caJNKhth8s', 'eWqNVX4hWo'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.78f0000.6.raw.unpack, v0K5lPVAwSPMMBKDPO.csHigh entropy of concatenated method names: 'ToString', 'Kq6bMNxlHh', 'b4SbsrgVJl', 'fyvb23FR6s', 'LZ6brqIrvZ', 'dStb6nq3yS', 'feqbPodny2', 'j0ZbAvnaZg', 'z5QbSOS5K6', 'yndbGmplAd'
                      Source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.78f0000.6.raw.unpack, NXVwKg44YhNq0Tjth17.csHigh entropy of concatenated method names: 'JP8ZibpGhI', 'yTkZzo94Zh', 'Vb4cXARYSu', 'Gcmc4IucVq', 'zWpcLLfkDi', 'fYcceKgMKe', 'wcLcIFNHZS', 'ma2cmrOQjn', 'TKCcfBHtK1', 'gE3cYwjENF'

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: Possible double extension: pdf.scrStatic PE information: WOOYANG VENUS PARTICULARS.pdf.scr.exe
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: Yara matchFile source: Process Memory Space: WOOYANG VENUS PARTICULARS.pdf.scr.exe PID: 6500, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeMemory allocated: 1180000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeMemory allocated: 2BC0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeMemory allocated: 4BC0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeMemory allocated: 9150000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeMemory allocated: 7A70000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeMemory allocated: A150000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeMemory allocated: B150000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeMemory allocated: F60000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeMemory allocated: 2BD0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeMemory allocated: 4BD0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 600000Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 599890Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 599781Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 599672Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 599547Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 599437Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 599323Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 599219Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 599094Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 598984Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 598875Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 598765Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 598656Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 598547Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 598437Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 598321Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 598219Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 598109Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 598000Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 597890Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 597781Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 597672Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 597562Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 597453Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 597343Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 597234Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 597125Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 597015Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 596906Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 596797Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 596687Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 596578Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 596469Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 596359Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 596250Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 596140Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 596031Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 595915Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 595812Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 595703Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 595594Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 595484Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 595375Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 595265Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 595156Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 595047Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 594937Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 594828Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 594719Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 594609Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5900Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3810Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeWindow / User API: threadDelayed 1607Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeWindow / User API: threadDelayed 8250Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 6524Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4488Thread sleep time: -5534023222112862s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep count: 32 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -29514790517935264s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -600000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 2000Thread sleep count: 1607 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -599890s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 2000Thread sleep count: 8250 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -599781s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -599672s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -599547s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -599437s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -599323s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -599219s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -599094s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -598984s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -598875s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -598765s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -598656s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -598547s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -598437s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -598321s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -598219s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -598109s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -598000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -597890s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -597781s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -597672s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -597562s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -597453s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -597343s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -597234s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -597125s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -597015s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -596906s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -596797s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -596687s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -596578s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -596469s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -596359s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -596250s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -596140s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -596031s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -595915s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -595812s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -595703s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -595594s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -595484s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -595375s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -595265s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -595156s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -595047s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -594937s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -594828s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -594719s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe TID: 3668Thread sleep time: -594609s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 600000Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 599890Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 599781Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 599672Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 599547Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 599437Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 599323Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 599219Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 599094Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 598984Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 598875Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 598765Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 598656Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 598547Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 598437Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 598321Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 598219Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 598109Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 598000Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 597890Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 597781Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 597672Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 597562Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 597453Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 597343Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 597234Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 597125Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 597015Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 596906Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 596797Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 596687Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 596578Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 596469Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 596359Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 596250Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 596140Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 596031Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 595915Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 595812Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 595703Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 595594Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 595484Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 595375Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 595265Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 595156Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 595047Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 594937Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 594828Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 594719Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeThread delayed: delay time: 594609Jump to behavior
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1698448027.0000000000F45000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1698448027.0000000000F45000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                      Source: WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000003.00000002.4130911953.0000000001013000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe"
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeMemory written: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeProcess created: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe "C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 3.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3bc9970.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3bc9970.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3e295f8.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3e295f8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3c05828.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1701331816.0000000003BC9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.4131473749.0000000002C4C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.4130201435.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.4131473749.0000000002C21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1701331816.0000000003C05000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: WOOYANG VENUS PARTICULARS.pdf.scr.exe PID: 6500, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: WOOYANG VENUS PARTICULARS.pdf.scr.exe PID: 7068, type: MEMORYSTR
                      Source: Yara matchFile source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.55f0000.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.55f0000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3c05828.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3c05828.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1704633331.00000000055F0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1701331816.0000000003C05000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3c05828.4.raw.unpack, type: UNPACKEDPE
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeFile opened: C:\FTP Navigator\Ftplist.txtJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                      Source: C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                      Source: Yara matchFile source: 3.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3bc9970.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3bc9970.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3e295f8.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3e295f8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3c05828.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1701331816.0000000003BC9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.4130201435.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.4131473749.0000000002C21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1701331816.0000000003C05000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: WOOYANG VENUS PARTICULARS.pdf.scr.exe PID: 6500, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: WOOYANG VENUS PARTICULARS.pdf.scr.exe PID: 7068, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 3.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3bc9970.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3bc9970.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3e295f8.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3e295f8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3c05828.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1701331816.0000000003BC9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.4131473749.0000000002C4C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.4130201435.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.4131473749.0000000002C21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1701331816.0000000003C05000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: WOOYANG VENUS PARTICULARS.pdf.scr.exe PID: 6500, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: WOOYANG VENUS PARTICULARS.pdf.scr.exe PID: 7068, type: MEMORYSTR
                      Source: Yara matchFile source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.55f0000.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.55f0000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3c05828.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3c05828.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1704633331.00000000055F0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1701331816.0000000003C05000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0.2.WOOYANG VENUS PARTICULARS.pdf.scr.exe.3c05828.4.raw.unpack, type: UNPACKEDPE
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      1
                      DLL Side-Loading
                      11
                      Disable or Modify Tools
                      2
                      OS Credential Dumping
                      1
                      File and Directory Discovery
                      Remote Services11
                      Archive Collected Data
                      1
                      Ingress Tool Transfer
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts111
                      Process Injection
                      1
                      Deobfuscate/Decode Files or Information
                      1
                      Input Capture
                      24
                      System Information Discovery
                      Remote Desktop Protocol2
                      Data from Local System
                      11
                      Encrypted Channel
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)13
                      Obfuscated Files or Information
                      1
                      Credentials in Registry
                      1
                      Query Registry
                      SMB/Windows Admin Shares1
                      Email Collection
                      2
                      Non-Application Layer Protocol
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook22
                      Software Packing
                      NTDS111
                      Security Software Discovery
                      Distributed Component Object Model1
                      Input Capture
                      13
                      Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      DLL Side-Loading
                      LSA Secrets1
                      Process Discovery
                      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
                      Masquerading
                      Cached Domain Credentials141
                      Virtualization/Sandbox Evasion
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items141
                      Virtualization/Sandbox Evasion
                      DCSync1
                      Application Window Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job111
                      Process Injection
                      Proc Filesystem1
                      System Network Configuration Discovery
                      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      WOOYANG VENUS PARTICULARS.pdf.scr.exe29%ReversingLabs
                      WOOYANG VENUS PARTICULARS.pdf.scr.exe33%VirustotalBrowse
                      WOOYANG VENUS PARTICULARS.pdf.scr.exe100%Joe Sandbox ML
                      No Antivirus matches
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      http://www.sakkal.com;c0%Avira URL Cloudsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      beirutrest.com
                      50.87.144.157
                      truefalse
                        high
                        api.ipify.org
                        172.67.74.152
                        truefalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://api.ipify.org/false
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            http://www.apache.org/licenses/LICENSE-2.0WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.fontbureau.comWOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.fontbureau.com/designersGWOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.sakkal.com;cWOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705020985.0000000005674000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.fontbureau.com/designers/?WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.founder.com.cn/cn/bTheWOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://account.dyn.com/WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1701331816.0000000003BC9000.00000004.00000800.00020000.00000000.sdmp, WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1701331816.0000000003C05000.00000004.00000800.00020000.00000000.sdmp, WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000003.00000002.4130201435.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                        high
                                        http://www.fontbureau.com/designers?WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.tiro.comWOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.fontbureau.com/designersWOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.goodfont.co.krWOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://api.ipify.org/tWOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000003.00000002.4131473749.0000000002BD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.carterandcone.comlWOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.sajatypeworks.comWOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.typography.netDWOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.fontbureau.com/designers/cabarga.htmlNWOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.founder.com.cn/cn/cTheWOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.galapagosdesign.com/staff/dennis.htmWOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://api.ipify.orgWOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1701331816.0000000003BC9000.00000004.00000800.00020000.00000000.sdmp, WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1701331816.0000000003C05000.00000004.00000800.00020000.00000000.sdmp, WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000003.00000002.4131473749.0000000002BD1000.00000004.00000800.00020000.00000000.sdmp, WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000003.00000002.4130201435.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.founder.com.cn/cnWOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.fontbureau.com/designers/frere-user.htmlWOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.jiyu-kobo.co.jp/WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.galapagosdesign.com/DPleaseWOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.fontbureau.com/designers8WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.fonts.comWOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.sandoll.co.krWOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.urwpp.deDPleaseWOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.zhongyicts.com.cnWOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameWOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1700278484.0000000002C1B000.00000004.00000800.00020000.00000000.sdmp, WOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000003.00000002.4131473749.0000000002BD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.sakkal.comWOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000000.00000002.1705165542.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://beirutrest.comWOOYANG VENUS PARTICULARS.pdf.scr.exe, 00000003.00000002.4131473749.0000000002C4C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        50.87.144.157
                                                                                        beirutrest.comUnited States
                                                                                        46606UNIFIEDLAYER-AS-1USfalse
                                                                                        172.67.74.152
                                                                                        api.ipify.orgUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                        Analysis ID:1562838
                                                                                        Start date and time:2024-11-26 06:24:07 +01:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:0h 8m 10s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:default.jbs
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:9
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Sample name:WOOYANG VENUS PARTICULARS.pdf.scr.exe
                                                                                        Detection:MAL
                                                                                        Classification:mal100.troj.spyw.evad.winEXE@6/6@2/2
                                                                                        EGA Information:
                                                                                        • Successful, ratio: 100%
                                                                                        HCA Information:
                                                                                        • Successful, ratio: 100%
                                                                                        • Number of executed functions: 89
                                                                                        • Number of non-executed functions: 19
                                                                                        Cookbook Comments:
                                                                                        • Found application associated with file extension: .exe
                                                                                        • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                        • Report size getting too big, too many NtCreateKey calls found.
                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                        TimeTypeDescription
                                                                                        00:24:58API Interceptor12103883x Sleep call for process: WOOYANG VENUS PARTICULARS.pdf.scr.exe modified
                                                                                        00:25:01API Interceptor8x Sleep call for process: powershell.exe modified
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        50.87.144.157CHARIKLIA JUNIOR DETAILS (1) (1).pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                          MV BBG MUARA Ship's Particulars.pdf.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                                            CHARIKLIA JUNIOR DETAILS.pdf.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              PEACE SHIP PARTICULARS.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                ZHENGHE 3_Q88 20241118.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                  01. MT JS JIANGYIN Ship Particulars.xlsx.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                    ESTEEM ASTRO PARTICULARS.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                      Q88.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                        TROODOS AIR PARTICULARS.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                          COSCO SHIPPING WISDOM VESSEL DETAILS.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            172.67.74.1522b7cu0KwZl.exeGet hashmaliciousUnknownBrowse
                                                                                                            • api.ipify.org/
                                                                                                            Zc9eO57fgF.elfGet hashmaliciousUnknownBrowse
                                                                                                            • api.ipify.org/
                                                                                                            67065b4c84713_Javiles.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                            • api.ipify.org/
                                                                                                            Yc9hcFC1ux.exeGet hashmaliciousUnknownBrowse
                                                                                                            • api.ipify.org/
                                                                                                            4F08j2Rmd9.binGet hashmaliciousXmrigBrowse
                                                                                                            • api.ipify.org/
                                                                                                            y8tCHz7CwC.binGet hashmaliciousXmrigBrowse
                                                                                                            • api.ipify.org/
                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                            • api.ipify.org/
                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                            • api.ipify.org/
                                                                                                            file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                                            • api.ipify.org/
                                                                                                            file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                            • api.ipify.org/
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            beirutrest.comCHARIKLIA JUNIOR DETAILS (1) (1).pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 50.87.144.157
                                                                                                            MV BBG MUARA Ship's Particulars.pdf.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 50.87.144.157
                                                                                                            CHARIKLIA JUNIOR DETAILS.pdf.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 50.87.144.157
                                                                                                            PEACE SHIP PARTICULARS.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 50.87.144.157
                                                                                                            ZHENGHE 3_Q88 20241118.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 50.87.144.157
                                                                                                            01. MT JS JIANGYIN Ship Particulars.xlsx.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 50.87.144.157
                                                                                                            ESTEEM ASTRO PARTICULARS.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 50.87.144.157
                                                                                                            Q88.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 50.87.144.157
                                                                                                            TROODOS AIR PARTICULARS.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 50.87.144.157
                                                                                                            COSCO SHIPPING WISDOM VESSEL DETAILS.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 50.87.144.157
                                                                                                            api.ipify.orghttps://app.useblocks.io/getemail/48034?secret_hash=d1541dc5be135b2d0f39c0711cecbe46&raw=trueGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                                            • 104.26.13.205
                                                                                                            Orden de compra HO-PO-376-25.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                            • 172.67.74.152
                                                                                                            RICHIESTA D'OFFERTA.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                            • 104.26.12.205
                                                                                                            DJ5PhUwOsM.exeGet hashmaliciousAgentTesla, XWormBrowse
                                                                                                            • 104.26.13.205
                                                                                                            Ref#2056119.exeGet hashmaliciousAgentTesla, XWormBrowse
                                                                                                            • 104.26.13.205
                                                                                                            PO#86637.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                            • 104.26.13.205
                                                                                                            CHARIKLIA JUNIOR DETAILS (1) (1).pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 104.26.12.205
                                                                                                            New Purchase Order Document for PO1136908 000 SE.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 172.67.74.152
                                                                                                            DATASHEET.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 172.67.74.152
                                                                                                            https://linktr.ee/priyanka662Get hashmaliciousGabagoolBrowse
                                                                                                            • 172.67.74.152
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            UNIFIEDLAYER-AS-1UShttps://yancesybros.com/WHF9842BVD.htmlGet hashmaliciousUnknownBrowse
                                                                                                            • 69.49.245.172
                                                                                                            Invoice-99007553423-protected.pdfGet hashmaliciousUnknownBrowse
                                                                                                            • 162.241.60.177
                                                                                                            https://clickme.thryv.com/ls/click?upn=u001.dxrPihnXBHUGsddmpkmwUOT9H2uuoftUJgS1ImyDp5PjZ7uor3Bx5LY8846lufrxOd-2B-2FCl5NSKC1v9uXskdIrA-3D-3DPV4X_Uxfyb-2FV90WCSGuHCd77YDe2QH-2FfxD2e5Op8ULStuWwSYUM08QLuqWk0rbdQO8p2GP5XR1Nwn9dFZi5DaOMyz92mdTvaHywQzrJIxcHTOEjrrUNll1a6cdLHKylkZo7LdScnRC-2F7iC6hnMEdduqsWXASxbd-2BZeaoWZvCDaIudlukgt9S3uZsKQeBP86XSjGCyt8CMjRvxL6j1Dyr0eym46qao7knFO6iIo9LZAeoxbyu5E6pzhyc9-2F2VP-2BlZM3Ea-2B-2FiBNpyPNxcoMEQ2om5Ig-2F7RZ8WTAt-2F5MxtsslPlJve5tzpsISP74pi-2B8USUpl-2BAaEmzHGUoeKWRMyxJH35FiSw-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                            • 192.185.214.89
                                                                                                            AccountDocuments - christinal.docxGet hashmaliciousUnknownBrowse
                                                                                                            • 192.185.181.6
                                                                                                            https://www.google.com/url?q=https://clickme.thryv.com/ls/click?upn%3Du001.3HlspJ5fg-2BP4CQkV7GSVhvWTpgC6w0k7sA8b2Z9JBYU9BEMXtqHWLHW9PPcpforJszQ3_jzclrAiO28PBUU1ZLf2yC1YJEF5Rt8zDnz4yKbEuFqXf3c0fVOhzL2fXxOYix3CjCrzlLwoIPSXb9PavK50mtpdK-2FWF7thydb3q6E5ptEQiOVUz527Ewi1t813S-2FHejAJLe09fD2VqgM8mtwuQZA9i83VLkCPF4iItCSPXKUpNgWQKWxjEO6jlBp5GYVLghrpKcDuea5GONmLMVlbh4fQe7dtjhTFxxxExxfN1kv5tnx1PPl9DjYIyE468wz1qa1Z-2FWJgZrJbIFEpqhd4o5tGGyUoiPcIot5l2j9dpjy7QKj99ZiCz-2BBLi5dHUIl8gC4RxZBl-2FMaH4IZlQyWpqM-2BtZ9uE3ezFUl2fORMwAp4lQk-3D%23Cjanetrosenbach@imageindustries.com&source=gmail-imap&ust=1733149343000000&usg=AOvVaw1uIAp-JnZbTlkY9Td9ZLJjGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 192.185.113.79
                                                                                                            RICHIESTA D'OFFERTA.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                            • 192.254.225.136
                                                                                                            Annual_Q4_Benefits_&_Bonus_for_Ed.riley#IyNURVhUTlVNUkFORE9NNDUjIw==.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 108.179.192.137
                                                                                                            fat098765678900.bat.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 162.241.62.63
                                                                                                            3e5cb809-f546-fb3c-b0e3-5de228b453ab.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 108.179.192.137
                                                                                                            3e5cb809-f546-fb3c-b0e3-5de228b453ab.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 108.179.192.137
                                                                                                            CLOUDFLARENETUSfile.exeGet hashmaliciousPureCrypter, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                            • 172.64.41.3
                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 104.21.7.169
                                                                                                            kkEzK284oT.exeGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 104.18.11.207
                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 172.67.187.240
                                                                                                            5QnwxSJVyX.docGet hashmaliciousUnknownBrowse
                                                                                                            • 162.159.136.232
                                                                                                            file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                            • 172.64.41.3
                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 172.67.187.240
                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.21.7.169
                                                                                                            speedymaqing.exeGet hashmaliciousPython Stealer, Discord Token StealerBrowse
                                                                                                            • 162.159.138.232
                                                                                                            file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                            • 172.64.41.3
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            3b5074b1b5d032e5620f69f9f700ff0e5QnwxSJVyX.docGet hashmaliciousUnknownBrowse
                                                                                                            • 172.67.74.152
                                                                                                            file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                            • 172.67.74.152
                                                                                                            file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                            • 172.67.74.152
                                                                                                            file.exeGet hashmaliciousFormBookBrowse
                                                                                                            • 172.67.74.152
                                                                                                            file.exeGet hashmaliciousFormBookBrowse
                                                                                                            • 172.67.74.152
                                                                                                            Orden de compra HO-PO-376-25.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                            • 172.67.74.152
                                                                                                            file.exeGet hashmaliciousCryptbotBrowse
                                                                                                            • 172.67.74.152
                                                                                                            INV-0542.pdf.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                            • 172.67.74.152
                                                                                                            Evidence of copyright infringement (2).batGet hashmaliciousUnknownBrowse
                                                                                                            • 172.67.74.152
                                                                                                            Evidence of copyright infringement.batGet hashmaliciousUnknownBrowse
                                                                                                            • 172.67.74.152
                                                                                                            No context
                                                                                                            Process:C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe
                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1216
                                                                                                            Entropy (8bit):5.34331486778365
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhg84qXKIE4oKNzKoZAE4Kze0E4j:MIHK5HKH1qHiYHKh3ogvitHo6hAHKzea
                                                                                                            MD5:E193AFF55D4BDD9951CB4287A7D79653
                                                                                                            SHA1:F94AD920B9E0EB43B5005D74552AB84EAA38E985
                                                                                                            SHA-256:08DD5825B4EDCC256AEB08525DCBCDA342252A9C9746BE23FBC70A801F5A596E
                                                                                                            SHA-512:86F6ECDB47C1A7FFA460F3BC6038ACAFC9D4DED4D1E8D1FB7B8FE9145D9D384AB4EE7A7C3BE959A25B265AFEDB8FD31BA10073EC116B65BFE3326EF2C53394E6
                                                                                                            Malicious:true
                                                                                                            Reputation:moderate, very likely benign file
                                                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1172
                                                                                                            Entropy (8bit):5.354777075714867
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:3gWSKco4KmZjKbmOIKoas4RPT6moUP7mZ9t7J0gt/NKIl9ia8Hu:QWSU4xympx4RfoUP7mZ9tK8NDT
                                                                                                            MD5:A836174B23DC3E193018534C61A4B022
                                                                                                            SHA1:7C332DD626BA7CC7AE32719FD136F79AA09C665D
                                                                                                            SHA-256:A565F870FA7A87C4DF5FE1E041EAD41D8199B48D1A6F4E65D46388777086439D
                                                                                                            SHA-512:DF70575215A962B8D67D9EE229568963EE0F8199E8AB766FCEB4EF3B78320DA1E3530CA9A25B68533FB0BDFE2F9D768BE00A283AE130982E72ED84332C275D9B
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:@...e.................................,..............@..........P................1]...E...........(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..4.....................@.[8]'.\........System.Data.L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices8..................1...L..U;V.<}........System.Numerics.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Reputation:high, very likely benign file
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Entropy (8bit):7.7336718421768404
                                                                                                            TrID:
                                                                                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                            • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                            • DOS Executable Generic (2002/1) 0.01%
                                                                                                            File name:WOOYANG VENUS PARTICULARS.pdf.scr.exe
                                                                                                            File size:726'016 bytes
                                                                                                            MD5:93e502520786ba056be0b8a02c30ffd9
                                                                                                            SHA1:a6b1c8eea0ee256fd502d7ee63db9d6e4a76b71b
                                                                                                            SHA256:59e8919a70ecf74746e7bac52469b520a8a4fa929e8fa8171e22342d8dc4e1d6
                                                                                                            SHA512:b49fb357f83fd9341870a9c5221a10002d4c5e210ee25238a93afc473143e2706e9454a855c818e67096c1194302a4ba337fea39664d3dfa274ee6aaba8a4d06
                                                                                                            SSDEEP:12288:tm6Cb+eCSmcv+bQ/ZNW3eKbcDCwATR1nL9LCDfdyu8WNuSQtZCtT52JX3Xu6WX6:tkCC+2AccTbQD4TWNnQtstT5inu6I6
                                                                                                            TLSH:F9F40189221BC907E8CB5B704971E3F5667C6ECDB910D3138BEDBCEB781A318754A285
                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....7Eg..............0.................. ... ....@.. ....................................@................................
                                                                                                            Icon Hash:322e2e3eee6e2697
                                                                                                            Entrypoint:0x4b02c6
                                                                                                            Entrypoint Section:.text
                                                                                                            Digitally signed:false
                                                                                                            Imagebase:0x400000
                                                                                                            Subsystem:windows gui
                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                            Time Stamp:0x674537D1 [Tue Nov 26 02:52:01 2024 UTC]
                                                                                                            TLS Callbacks:
                                                                                                            CLR (.Net) Version:
                                                                                                            OS Version Major:4
                                                                                                            OS Version Minor:0
                                                                                                            File Version Major:4
                                                                                                            File Version Minor:0
                                                                                                            Subsystem Version Major:4
                                                                                                            Subsystem Version Minor:0
                                                                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                            Instruction
                                                                                                            jmp dword ptr [00402000h]
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xb02740x4f.text
                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xb20000x2a6c.rsrc
                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0xb60000xc.reloc
                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                            .text0x20000xae2cc0xae400f1aabee1dbd786bc5986f41e8e1c6979False0.9100217449784792data7.7396529152476745IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                            .rsrc0xb20000x2a6c0x2c0070831cc85f5571ff9032e8b0be582e43False0.8671875data7.468133556492533IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                            .reloc0xb60000xc0x200ac999c8a712c0fd890ca79c86b89eee4False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                            RT_ICON0xb21000x241dPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9700378583017848
                                                                                                            RT_GROUP_ICON0xb45300x14data1.05
                                                                                                            RT_VERSION0xb45540x318data0.4444444444444444
                                                                                                            RT_MANIFEST0xb487c0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                            DLLImport
                                                                                                            mscoree.dll_CorExeMain
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Nov 26, 2024 06:25:01.630507946 CET49733443192.168.2.4172.67.74.152
                                                                                                            Nov 26, 2024 06:25:01.630572081 CET44349733172.67.74.152192.168.2.4
                                                                                                            Nov 26, 2024 06:25:01.630649090 CET49733443192.168.2.4172.67.74.152
                                                                                                            Nov 26, 2024 06:25:01.638063908 CET49733443192.168.2.4172.67.74.152
                                                                                                            Nov 26, 2024 06:25:01.638077021 CET44349733172.67.74.152192.168.2.4
                                                                                                            Nov 26, 2024 06:25:02.898893118 CET44349733172.67.74.152192.168.2.4
                                                                                                            Nov 26, 2024 06:25:02.898964882 CET49733443192.168.2.4172.67.74.152
                                                                                                            Nov 26, 2024 06:25:02.902524948 CET49733443192.168.2.4172.67.74.152
                                                                                                            Nov 26, 2024 06:25:02.902535915 CET44349733172.67.74.152192.168.2.4
                                                                                                            Nov 26, 2024 06:25:02.902740002 CET44349733172.67.74.152192.168.2.4
                                                                                                            Nov 26, 2024 06:25:02.951854944 CET49733443192.168.2.4172.67.74.152
                                                                                                            Nov 26, 2024 06:25:02.976659060 CET49733443192.168.2.4172.67.74.152
                                                                                                            Nov 26, 2024 06:25:03.019376040 CET44349733172.67.74.152192.168.2.4
                                                                                                            Nov 26, 2024 06:25:03.352380991 CET44349733172.67.74.152192.168.2.4
                                                                                                            Nov 26, 2024 06:25:03.352435112 CET44349733172.67.74.152192.168.2.4
                                                                                                            Nov 26, 2024 06:25:03.352498055 CET49733443192.168.2.4172.67.74.152
                                                                                                            Nov 26, 2024 06:25:03.388077021 CET49733443192.168.2.4172.67.74.152
                                                                                                            Nov 26, 2024 06:25:04.754309893 CET4973521192.168.2.450.87.144.157
                                                                                                            Nov 26, 2024 06:25:04.874278069 CET214973550.87.144.157192.168.2.4
                                                                                                            Nov 26, 2024 06:25:04.874347925 CET4973521192.168.2.450.87.144.157
                                                                                                            Nov 26, 2024 06:25:04.877695084 CET4973521192.168.2.450.87.144.157
                                                                                                            Nov 26, 2024 06:25:05.001535892 CET214973550.87.144.157192.168.2.4
                                                                                                            Nov 26, 2024 06:25:05.003599882 CET214973550.87.144.157192.168.2.4
                                                                                                            Nov 26, 2024 06:25:05.003653049 CET4973521192.168.2.450.87.144.157
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Nov 26, 2024 06:25:01.469849110 CET5322653192.168.2.41.1.1.1
                                                                                                            Nov 26, 2024 06:25:01.612848043 CET53532261.1.1.1192.168.2.4
                                                                                                            Nov 26, 2024 06:25:04.052278042 CET5983753192.168.2.41.1.1.1
                                                                                                            Nov 26, 2024 06:25:04.753667116 CET53598371.1.1.1192.168.2.4
                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                            Nov 26, 2024 06:25:01.469849110 CET192.168.2.41.1.1.10x1c09Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                            Nov 26, 2024 06:25:04.052278042 CET192.168.2.41.1.1.10x56afStandard query (0)beirutrest.comA (IP address)IN (0x0001)false
                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                            Nov 26, 2024 06:25:01.612848043 CET1.1.1.1192.168.2.40x1c09No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                            Nov 26, 2024 06:25:01.612848043 CET1.1.1.1192.168.2.40x1c09No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                            Nov 26, 2024 06:25:01.612848043 CET1.1.1.1192.168.2.40x1c09No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                            Nov 26, 2024 06:25:04.753667116 CET1.1.1.1192.168.2.40x56afNo error (0)beirutrest.com50.87.144.157A (IP address)IN (0x0001)false
                                                                                                            • api.ipify.org
                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            0192.168.2.449733172.67.74.1524437068C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-26 05:25:02 UTC155OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                                            Host: api.ipify.org
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-11-26 05:25:03 UTC399INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 26 Nov 2024 05:25:03 GMT
                                                                                                            Content-Type: text/plain
                                                                                                            Content-Length: 11
                                                                                                            Connection: close
                                                                                                            Vary: Origin
                                                                                                            cf-cache-status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8e8774a6dcb88ca1-EWR
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2005&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=769&delivery_rate=1446260&cwnd=168&unsent_bytes=0&cid=be79a7612e578a4f&ts=462&x=0"
                                                                                                            2024-11-26 05:25:03 UTC11INData Raw: 38 2e 34 36 2e 31 32 33 2e 37 35
                                                                                                            Data Ascii: 8.46.123.75


                                                                                                            Click to jump to process

                                                                                                            Click to jump to process

                                                                                                            Click to dive into process behavior distribution

                                                                                                            Click to jump to process

                                                                                                            Target ID:0
                                                                                                            Start time:00:24:57
                                                                                                            Start date:26/11/2024
                                                                                                            Path:C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe"
                                                                                                            Imagebase:0x840000
                                                                                                            File size:726'016 bytes
                                                                                                            MD5 hash:93E502520786BA056BE0B8A02C30FFD9
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Yara matches:
                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1701331816.0000000003BC9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.1701331816.0000000003BC9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1704633331.00000000055F0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1701331816.0000000003C05000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.1701331816.0000000003C05000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1701331816.0000000003C05000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            Reputation:low
                                                                                                            Has exited:true

                                                                                                            Target ID:2
                                                                                                            Start time:00:25:00
                                                                                                            Start date:26/11/2024
                                                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe"
                                                                                                            Imagebase:0x8b0000
                                                                                                            File size:433'152 bytes
                                                                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:true

                                                                                                            Target ID:3
                                                                                                            Start time:00:25:00
                                                                                                            Start date:26/11/2024
                                                                                                            Path:C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\user\Desktop\WOOYANG VENUS PARTICULARS.pdf.scr.exe"
                                                                                                            Imagebase:0x860000
                                                                                                            File size:726'016 bytes
                                                                                                            MD5 hash:93E502520786BA056BE0B8A02C30FFD9
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Yara matches:
                                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.4131473749.0000000002C4C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.4130201435.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.4130201435.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.4131473749.0000000002C21000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.4131473749.0000000002C21000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            Reputation:low
                                                                                                            Has exited:false

                                                                                                            Target ID:4
                                                                                                            Start time:00:25:00
                                                                                                            Start date:26/11/2024
                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                            File size:862'208 bytes
                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:true

                                                                                                            Reset < >

                                                                                                              Execution Graph

                                                                                                              Execution Coverage:11.3%
                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                              Signature Coverage:4.2%
                                                                                                              Total number of Nodes:262
                                                                                                              Total number of Limit Nodes:9
                                                                                                              execution_graph 36730 1184668 36731 1184672 36730->36731 36735 1184763 36730->36735 36740 1183e34 36731->36740 36733 118468d 36736 118477d 36735->36736 36744 1184868 36736->36744 36748 118485f 36736->36748 36741 1183e3f 36740->36741 36756 1185ce0 36741->36756 36743 1186f90 36743->36733 36746 118488f 36744->36746 36745 118496c 36745->36745 36746->36745 36752 11844b4 36746->36752 36749 1184868 36748->36749 36750 11844b4 CreateActCtxA 36749->36750 36751 118496c 36749->36751 36750->36751 36753 11858f8 CreateActCtxA 36752->36753 36755 11859bb 36753->36755 36757 1185ceb 36756->36757 36760 1185d00 36757->36760 36759 118713d 36759->36743 36761 1185d0b 36760->36761 36764 1185d30 36761->36764 36763 118721a 36763->36759 36765 1185d3b 36764->36765 36768 1185d60 36765->36768 36767 118730d 36767->36763 36769 1185d6b 36768->36769 36771 118886b 36769->36771 36775 118ab12 36769->36775 36770 11888a9 36770->36767 36771->36770 36779 118cc00 36771->36779 36784 118cc10 36771->36784 36789 118af50 36775->36789 36792 118af40 36775->36792 36776 118ab26 36776->36771 36780 118cc0e 36779->36780 36781 118cc55 36780->36781 36801 118d1c8 36780->36801 36805 118d1b9 36780->36805 36781->36770 36785 118cc1b 36784->36785 36786 118cc55 36785->36786 36787 118d1c8 GetModuleHandleW 36785->36787 36788 118d1b9 GetModuleHandleW 36785->36788 36786->36770 36787->36786 36788->36786 36796 118b048 36789->36796 36790 118af5f 36790->36776 36793 118af4d 36792->36793 36794 118af5f 36793->36794 36795 118b048 GetModuleHandleW 36793->36795 36794->36776 36795->36794 36797 118b07c 36796->36797 36798 118b059 36796->36798 36797->36790 36798->36797 36799 118b280 GetModuleHandleW 36798->36799 36800 118b2ad 36799->36800 36800->36790 36802 118d1d5 36801->36802 36803 118d20f 36802->36803 36809 118cff0 36802->36809 36803->36781 36806 118d1c8 36805->36806 36807 118cff0 GetModuleHandleW 36806->36807 36808 118d20f 36806->36808 36807->36808 36808->36781 36811 118cff5 36809->36811 36810 118db20 36811->36810 36813 118d10c 36811->36813 36814 118d117 36813->36814 36815 1185d60 GetModuleHandleW 36814->36815 36816 118db8f 36815->36816 36816->36810 36700 74b0368 36701 74b03a2 36700->36701 36702 74b0433 36701->36702 36706 74b0452 36701->36706 36711 74b0460 36701->36711 36703 74b0429 36708 74b0454 36706->36708 36707 74b08e5 36707->36703 36708->36707 36716 74b0d78 36708->36716 36723 74b0d88 36708->36723 36712 74b048e 36711->36712 36713 74b08e5 36711->36713 36712->36713 36714 74b0d78 2 API calls 36712->36714 36715 74b0d88 2 API calls 36712->36715 36713->36703 36714->36713 36715->36713 36721 74b0d78 CreateIconFromResourceEx 36716->36721 36722 74b0d88 CreateIconFromResourceEx 36716->36722 36717 74b0daf 36717->36707 36718 74b0da2 36718->36717 36719 74b0dc7 CreateIconFromResourceEx 36718->36719 36720 74b0e56 36719->36720 36720->36707 36721->36718 36722->36718 36724 74b0da2 36723->36724 36728 74b0d78 CreateIconFromResourceEx 36723->36728 36729 74b0d88 CreateIconFromResourceEx 36723->36729 36725 74b0daf 36724->36725 36726 74b0dc7 CreateIconFromResourceEx 36724->36726 36725->36707 36727 74b0e56 36726->36727 36727->36707 36728->36724 36729->36724 36817 760b918 36818 760baa3 36817->36818 36820 760b93e 36817->36820 36820->36818 36821 7605e08 36820->36821 36822 760bb98 PostMessageW 36821->36822 36824 760bc04 36822->36824 36824->36820 36825 118d2e0 36826 118d326 36825->36826 36830 118d4b0 36826->36830 36834 118d4c0 36826->36834 36827 118d413 36831 118d4c0 36830->36831 36837 118af34 36831->36837 36835 118af34 DuplicateHandle 36834->36835 36836 118d4ee 36835->36836 36836->36827 36838 118d528 DuplicateHandle 36837->36838 36839 118d4ee 36838->36839 36839->36827 36500 7609939 36501 7609b34 36500->36501 36505 760a710 36501->36505 36510 760a703 36501->36510 36502 7609a93 36506 760a717 36505->36506 36515 760a750 36506->36515 36536 760a743 36506->36536 36507 760a737 36507->36502 36511 760a710 36510->36511 36513 760a750 12 API calls 36511->36513 36514 760a743 12 API calls 36511->36514 36512 760a737 36512->36502 36513->36512 36514->36512 36516 760a755 36515->36516 36558 760b340 36516->36558 36563 760ae7e 36516->36563 36568 760b19e 36516->36568 36575 760b3fb 36516->36575 36580 760ab3a 36516->36580 36585 760ac9a 36516->36585 36590 760ab19 36516->36590 36595 760ab78 36516->36595 36600 760ad98 36516->36600 36608 760b1d7 36516->36608 36613 760ae35 36516->36613 36618 760aed3 36516->36618 36623 760ae4f 36516->36623 36628 760b22e 36516->36628 36633 760ae8e 36516->36633 36638 760af2e 36516->36638 36642 760abed 36516->36642 36647 760b2c6 36516->36647 36517 760a78e 36517->36507 36537 760a74b 36536->36537 36539 760a7bf 36536->36539 36540 760b340 2 API calls 36537->36540 36541 760b2c6 2 API calls 36537->36541 36542 760abed 2 API calls 36537->36542 36543 760af2e 2 API calls 36537->36543 36544 760ae8e 2 API calls 36537->36544 36545 760b22e 2 API calls 36537->36545 36546 760ae4f 2 API calls 36537->36546 36547 760aed3 2 API calls 36537->36547 36548 760ae35 2 API calls 36537->36548 36549 760b1d7 2 API calls 36537->36549 36550 760ad98 4 API calls 36537->36550 36551 760ab78 2 API calls 36537->36551 36552 760ab19 2 API calls 36537->36552 36553 760ac9a 2 API calls 36537->36553 36554 760ab3a 2 API calls 36537->36554 36555 760b3fb 2 API calls 36537->36555 36556 760b19e 4 API calls 36537->36556 36557 760ae7e 2 API calls 36537->36557 36538 760a78e 36538->36507 36539->36507 36540->36538 36541->36538 36542->36538 36543->36538 36544->36538 36545->36538 36546->36538 36547->36538 36548->36538 36549->36538 36550->36538 36551->36538 36552->36538 36553->36538 36554->36538 36555->36538 36556->36538 36557->36538 36559 760b2c5 36558->36559 36652 7609220 36559->36652 36656 7609219 36559->36656 36560 760b4c0 36564 760ae88 36563->36564 36565 760ae8d 36563->36565 36564->36517 36660 7608ba0 36565->36660 36664 7608b99 36565->36664 36668 7608c50 36568->36668 36672 7608c48 36568->36672 36569 760aea5 36570 760b080 36569->36570 36573 7608ba0 ResumeThread 36569->36573 36574 7608b99 ResumeThread 36569->36574 36570->36517 36573->36570 36574->36570 36576 760b401 36575->36576 36577 760b424 36576->36577 36676 7609310 36576->36676 36680 7609309 36576->36680 36581 760ab25 36580->36581 36684 76094a8 36581->36684 36688 760949d 36581->36688 36586 760b517 36585->36586 36588 7608c50 Wow64SetThreadContext 36586->36588 36589 7608c48 Wow64SetThreadContext 36586->36589 36587 760b532 36588->36587 36589->36587 36591 760ab25 36590->36591 36593 76094a8 CreateProcessA 36591->36593 36594 760949d CreateProcessA 36591->36594 36592 760ac49 36592->36517 36593->36592 36594->36592 36596 760ab83 36595->36596 36598 76094a8 CreateProcessA 36596->36598 36599 760949d CreateProcessA 36596->36599 36597 760ac49 36597->36517 36598->36597 36599->36597 36692 7609160 36600->36692 36696 7609158 36600->36696 36601 760b511 36601->36517 36602 760adb6 36602->36601 36604 7609220 WriteProcessMemory 36602->36604 36605 7609219 WriteProcessMemory 36602->36605 36603 760b0b0 36603->36517 36604->36603 36605->36603 36609 760b1dd 36608->36609 36611 7609220 WriteProcessMemory 36609->36611 36612 7609219 WriteProcessMemory 36609->36612 36610 760b0b0 36610->36517 36611->36610 36612->36610 36614 760ae3b 36613->36614 36616 7609310 ReadProcessMemory 36614->36616 36617 7609309 ReadProcessMemory 36614->36617 36615 760b424 36616->36615 36617->36615 36619 760aed7 36618->36619 36621 7609310 ReadProcessMemory 36619->36621 36622 7609309 ReadProcessMemory 36619->36622 36620 760b424 36621->36620 36622->36620 36624 760ae54 36623->36624 36625 760b080 36624->36625 36626 7608ba0 ResumeThread 36624->36626 36627 7608b99 ResumeThread 36624->36627 36625->36517 36626->36625 36627->36625 36629 760b234 36628->36629 36631 7608ba0 ResumeThread 36629->36631 36632 7608b99 ResumeThread 36629->36632 36630 760b080 36630->36517 36631->36630 36632->36630 36634 760ae94 36633->36634 36636 7608ba0 ResumeThread 36634->36636 36637 7608b99 ResumeThread 36634->36637 36635 760b080 36635->36517 36636->36635 36637->36635 36640 7609220 WriteProcessMemory 36638->36640 36641 7609219 WriteProcessMemory 36638->36641 36639 760ac74 36639->36517 36640->36639 36641->36639 36643 760ab25 36642->36643 36645 76094a8 CreateProcessA 36643->36645 36646 760949d CreateProcessA 36643->36646 36644 760ac49 36644->36517 36645->36644 36646->36644 36648 760b2d6 36647->36648 36650 7609220 WriteProcessMemory 36648->36650 36651 7609219 WriteProcessMemory 36648->36651 36649 760b4c0 36650->36649 36651->36649 36653 7609268 WriteProcessMemory 36652->36653 36655 76092bf 36653->36655 36655->36560 36657 7609220 WriteProcessMemory 36656->36657 36659 76092bf 36657->36659 36659->36560 36661 7608be0 ResumeThread 36660->36661 36663 7608c11 36661->36663 36663->36564 36665 7608be0 ResumeThread 36664->36665 36667 7608c11 36665->36667 36667->36564 36669 7608c95 Wow64SetThreadContext 36668->36669 36671 7608cdd 36669->36671 36671->36569 36673 7608c95 Wow64SetThreadContext 36672->36673 36675 7608cdd 36673->36675 36675->36569 36677 7609317 ReadProcessMemory 36676->36677 36679 760939f 36677->36679 36679->36577 36681 7609310 ReadProcessMemory 36680->36681 36683 760939f 36681->36683 36683->36577 36685 76094ab CreateProcessA 36684->36685 36687 76096f3 36685->36687 36689 76094a4 CreateProcessA 36688->36689 36691 76096f3 36689->36691 36693 76091a0 VirtualAllocEx 36692->36693 36695 76091dd 36693->36695 36695->36602 36697 760915f VirtualAllocEx 36696->36697 36699 76091dd 36697->36699 36699->36602
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1706182625.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_74b0000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: (otq$4'tq$4'tq$4'tq$4'tq$4'tq$4'tq$4|yq$4|yq$$tq
                                                                                                              • API String ID: 0-1537292367
                                                                                                              • Opcode ID: 0d4f259794c82b2d1d2168dee2abc6921f5cc43f4bccfb1b07d3a0f56c8d8ff1
                                                                                                              • Instruction ID: 2bf3fb57f65760c6d3a771c0ed6a62e2ad003ea7650d6a48621ed4032e25bc09
                                                                                                              • Opcode Fuzzy Hash: 0d4f259794c82b2d1d2168dee2abc6921f5cc43f4bccfb1b07d3a0f56c8d8ff1
                                                                                                              • Instruction Fuzzy Hash: FC43EAB4A00219CFCB64DF68C988ADDB7B6BF89310F158596E519AB361DB30ED81CF50

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1569 74bbac8-74bbae9 1570 74bbaeb 1569->1570 1571 74bbaf0-74bbbdc 1569->1571 1570->1571 1573 74bbbe2-74bbd33 1571->1573 1574 74bc404-74bc42c 1571->1574 1618 74bbd39-74bbd94 1573->1618 1619 74bc3d2-74bc401 1573->1619 1577 74bcb09-74bcb12 1574->1577 1578 74bc43a-74bc443 1577->1578 1579 74bcb18-74bcb2f 1577->1579 1582 74bc44a-74bc52b 1578->1582 1583 74bc445 1578->1583 1599 74bc531-74bc53e 1582->1599 1583->1582 1600 74bc568 1599->1600 1601 74bc540-74bc54c 1599->1601 1605 74bc56e-74bc58e 1600->1605 1603 74bc54e-74bc554 1601->1603 1604 74bc556-74bc55c 1601->1604 1606 74bc566 1603->1606 1604->1606 1610 74bc5ee-74bc664 1605->1610 1611 74bc590-74bc5e9 1605->1611 1606->1605 1630 74bc6b9-74bc6fc call 74bb670 1610->1630 1631 74bc666-74bc6b7 1610->1631 1623 74bcb06 1611->1623 1625 74bbd99-74bbda4 1618->1625 1626 74bbd96 1618->1626 1619->1574 1623->1577 1629 74bc2e8-74bc2ee 1625->1629 1626->1625 1632 74bbda9-74bbdc7 1629->1632 1633 74bc2f4-74bc371 1629->1633 1660 74bc707-74bc70d 1630->1660 1631->1660 1636 74bbdc9-74bbdcd 1632->1636 1637 74bbe1e-74bbe33 1632->1637 1677 74bc3be-74bc3c4 1633->1677 1636->1637 1642 74bbdcf-74bbdda 1636->1642 1639 74bbe3a-74bbe50 1637->1639 1640 74bbe35 1637->1640 1645 74bbe52 1639->1645 1646 74bbe57-74bbe6e 1639->1646 1640->1639 1647 74bbe10-74bbe16 1642->1647 1645->1646 1651 74bbe70 1646->1651 1652 74bbe75-74bbe8b 1646->1652 1649 74bbe18-74bbe19 1647->1649 1650 74bbddc-74bbde0 1647->1650 1654 74bbe9c-74bbf0d 1649->1654 1656 74bbde2 1650->1656 1657 74bbde6-74bbdfe 1650->1657 1651->1652 1658 74bbe8d 1652->1658 1659 74bbe92-74bbe99 1652->1659 1661 74bbf0f 1654->1661 1662 74bbf23-74bc09b 1654->1662 1656->1657 1664 74bbe00 1657->1664 1665 74bbe05-74bbe0d 1657->1665 1658->1659 1659->1654 1666 74bc764-74bc770 1660->1666 1661->1662 1667 74bbf11-74bbf1d 1661->1667 1674 74bc09d 1662->1674 1675 74bc0b1-74bc1ec 1662->1675 1664->1665 1665->1647 1668 74bc70f-74bc731 1666->1668 1669 74bc772-74bc7fa 1666->1669 1667->1662 1672 74bc738-74bc761 1668->1672 1673 74bc733 1668->1673 1699 74bc97b-74bc984 1669->1699 1672->1666 1673->1672 1674->1675 1679 74bc09f-74bc0ab 1674->1679 1689 74bc1ee-74bc1f2 1675->1689 1690 74bc250-74bc265 1675->1690 1680 74bc373-74bc3bb 1677->1680 1681 74bc3c6 1677->1681 1679->1675 1680->1677 1681->1619 1689->1690 1693 74bc1f4-74bc203 1689->1693 1691 74bc26c-74bc28d 1690->1691 1692 74bc267 1690->1692 1696 74bc28f 1691->1696 1697 74bc294-74bc2b3 1691->1697 1692->1691 1698 74bc242-74bc248 1693->1698 1696->1697 1704 74bc2ba-74bc2da 1697->1704 1705 74bc2b5 1697->1705 1700 74bc24a-74bc24b 1698->1700 1701 74bc205-74bc209 1698->1701 1702 74bc98a-74bc9e5 1699->1702 1703 74bc7ff-74bc814 1699->1703 1710 74bc2e5 1700->1710 1711 74bc20b-74bc20f 1701->1711 1712 74bc213-74bc234 1701->1712 1727 74bca1c-74bca46 1702->1727 1728 74bc9e7-74bca1a 1702->1728 1706 74bc81d-74bc969 1703->1706 1707 74bc816 1703->1707 1708 74bc2dc 1704->1708 1709 74bc2e1 1704->1709 1705->1704 1732 74bc975 1706->1732 1707->1706 1713 74bc8ab-74bc8eb 1707->1713 1714 74bc823-74bc861 1707->1714 1715 74bc8f0-74bc930 1707->1715 1716 74bc866-74bc8a6 1707->1716 1708->1709 1709->1710 1710->1629 1711->1712 1717 74bc23b-74bc23f 1712->1717 1718 74bc236 1712->1718 1713->1732 1714->1732 1715->1732 1716->1732 1717->1698 1718->1717 1736 74bca4f-74bcaff 1727->1736 1728->1736 1732->1699 1736->1623
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1706182625.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_74b0000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 4'tq$<ov!$TJyq$Tetq$pxq$xbwq
                                                                                                              • API String ID: 0-1892564314
                                                                                                              • Opcode ID: c6b43f163527a7c8d3d1353fef775ddf23d403bce54bafc26f7646fcb7318efe
                                                                                                              • Instruction ID: c758c5f4880bb9f89b1ec1d0c1df99f2a6288aceebbd2c6b0a52538d3336c0ad
                                                                                                              • Opcode Fuzzy Hash: c6b43f163527a7c8d3d1353fef775ddf23d403bce54bafc26f7646fcb7318efe
                                                                                                              • Instruction Fuzzy Hash: 13B2B5B5E00229CFDB64CF69C984AD9BBB2FF89304F1581E5D509AB225DB319E81CF50
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1706182625.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_74b0000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: (otq$(otq$,xq$,xq$Hxq
                                                                                                              • API String ID: 0-2200704163
                                                                                                              • Opcode ID: 5088cf1fb4c3ea725090b261e45da0c7ffd021fa805b9f9a5bc94ebbfda5a53c
                                                                                                              • Instruction ID: 1e206f998379d6dcdeb6251f9d2a538585442ff03bb9e0850a6a609b58867583
                                                                                                              • Opcode Fuzzy Hash: 5088cf1fb4c3ea725090b261e45da0c7ffd021fa805b9f9a5bc94ebbfda5a53c
                                                                                                              • Instruction Fuzzy Hash: 295260B4A00116DFDB25DF79C484AEEBBB2BFC9310B15815AE8059B364DB30EC41CBA0

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 2086 74b0460-74b0488 2087 74b096b-74b09d4 2086->2087 2088 74b048e-74b0493 2086->2088 2095 74b09db-74b0a63 2087->2095 2088->2087 2089 74b0499-74b04b6 2088->2089 2089->2095 2096 74b04bc-74b04c0 2089->2096 2132 74b0a6e-74b0aee 2095->2132 2097 74b04cf-74b04d3 2096->2097 2098 74b04c2-74b04cc 2096->2098 2099 74b04e2-74b04e9 2097->2099 2100 74b04d5-74b04df 2097->2100 2098->2097 2104 74b04ef-74b051f 2099->2104 2105 74b0604-74b0609 2099->2105 2100->2099 2114 74b0cee-74b0d14 2104->2114 2116 74b0525-74b05f8 2104->2116 2107 74b060b-74b060f 2105->2107 2108 74b0611-74b0616 2105->2108 2107->2108 2111 74b0618-74b061c 2107->2111 2112 74b0628-74b0658 2108->2112 2111->2114 2115 74b0622-74b0625 2111->2115 2112->2132 2133 74b065e-74b0661 2112->2133 2124 74b0d16-74b0d22 2114->2124 2125 74b0d24 2114->2125 2115->2112 2116->2105 2141 74b05fa 2116->2141 2128 74b0d27-74b0d2c 2124->2128 2125->2128 2149 74b0af5-74b0b77 2132->2149 2133->2132 2136 74b0667-74b0669 2133->2136 2136->2132 2140 74b066f-74b06a4 2136->2140 2148 74b06aa-74b06b3 2140->2148 2140->2149 2141->2105 2150 74b06b9-74b0713 2148->2150 2151 74b0816-74b081a 2148->2151 2153 74b0b7f-74b0c01 2149->2153 2193 74b0725 2150->2193 2194 74b0715-74b071e 2150->2194 2151->2153 2154 74b0820-74b0824 2151->2154 2159 74b0c09-74b0c36 2153->2159 2158 74b082a-74b0830 2154->2158 2154->2159 2161 74b0832 2158->2161 2162 74b0834-74b0869 2158->2162 2171 74b0c3d-74b0cbd 2159->2171 2167 74b0870-74b0876 2161->2167 2162->2167 2167->2171 2172 74b087c-74b0884 2167->2172 2228 74b0cc4-74b0ce6 2171->2228 2176 74b088b-74b088d 2172->2176 2177 74b0886-74b088a 2172->2177 2182 74b08ef-74b08f5 2176->2182 2183 74b088f-74b08b3 2176->2183 2177->2176 2184 74b08f7-74b0912 2182->2184 2185 74b0914-74b0942 2182->2185 2211 74b08bc-74b08c0 2183->2211 2212 74b08b5-74b08ba 2183->2212 2204 74b094a-74b0956 2184->2204 2185->2204 2197 74b0729-74b072b 2193->2197 2194->2197 2200 74b0720-74b0723 2194->2200 2202 74b072d 2197->2202 2203 74b0732-74b0736 2197->2203 2200->2197 2202->2203 2209 74b0738-74b073f 2203->2209 2210 74b0744-74b074a 2203->2210 2227 74b095c-74b0968 2204->2227 2204->2228 2215 74b07e1-74b07e5 2209->2215 2217 74b074c-74b0752 2210->2217 2218 74b0754-74b0759 2210->2218 2211->2114 2221 74b08c6-74b08c9 2211->2221 2216 74b08cc-74b08dd 2212->2216 2223 74b07e7-74b0801 2215->2223 2224 74b0804-74b0810 2215->2224 2262 74b08df call 74b0d78 2216->2262 2263 74b08df call 74b0d88 2216->2263 2225 74b075f-74b0765 2217->2225 2218->2225 2221->2216 2223->2224 2224->2150 2224->2151 2233 74b076b-74b0770 2225->2233 2234 74b0767-74b0769 2225->2234 2228->2114 2230 74b08e5-74b08ed 2230->2204 2238 74b0772-74b0784 2233->2238 2234->2238 2239 74b078e-74b0793 2238->2239 2240 74b0786-74b078c 2238->2240 2245 74b0799-74b07a0 2239->2245 2240->2245 2249 74b07a2-74b07a4 2245->2249 2250 74b07a6 2245->2250 2253 74b07ab-74b07b6 2249->2253 2250->2253 2254 74b07da 2253->2254 2255 74b07b8-74b07bb 2253->2255 2254->2215 2255->2215 2257 74b07bd-74b07c3 2255->2257 2258 74b07ca-74b07d3 2257->2258 2259 74b07c5-74b07c8 2257->2259 2258->2215 2261 74b07d5-74b07d8 2258->2261 2259->2254 2259->2258 2261->2215 2261->2254 2262->2230 2263->2230
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1706182625.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_74b0000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: Hxq$Hxq$Hxq$Hxq$Hxq
                                                                                                              • API String ID: 0-615405233
                                                                                                              • Opcode ID: c59eb55a42b70cdc19d7ff17abc0f54c6f213d1bba0a993d743db68b8edbd8e4
                                                                                                              • Instruction ID: 2a780d29f8884c1d7ba3c45bb33e94666007e16f4b678e672f81d161606761e7
                                                                                                              • Opcode Fuzzy Hash: c59eb55a42b70cdc19d7ff17abc0f54c6f213d1bba0a993d743db68b8edbd8e4
                                                                                                              • Instruction Fuzzy Hash: 5B3273B0A002598FDB64DFB9C4507EEBBB2BF88301F14856AD409AB355DB349D85CFA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1706182625.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_74b0000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b29b9bba23313f3c3b5c779f9e6b0f6ca645ac7a8bc5bba49de2cd2328efcc31
                                                                                                              • Instruction ID: 101932ef5536a2022df921cf672233d17cef25af0318427aaeef7237907c9162
                                                                                                              • Opcode Fuzzy Hash: b29b9bba23313f3c3b5c779f9e6b0f6ca645ac7a8bc5bba49de2cd2328efcc31
                                                                                                              • Instruction Fuzzy Hash: 49C13AB1E002158FDF24DFA5C9807DEBBB2BF88301F14C56AD409AB265EB309985CF60
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1706274506.0000000007600000.00000040.00000800.00020000.00000000.sdmp, Offset: 07600000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7600000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 0cc8d702606e4327cf8f8a3ae8be585ac787b4430d80f51c2bf22bb624a6a6a0
                                                                                                              • Instruction ID: fc1ec8014093bc6dbdffd72e737c9bb93c6faba6e339d9b540c838f0fe445512
                                                                                                              • Opcode Fuzzy Hash: 0cc8d702606e4327cf8f8a3ae8be585ac787b4430d80f51c2bf22bb624a6a6a0
                                                                                                              • Instruction Fuzzy Hash: 59016DF9A29114CFCB28CE54CD506F9B778EB8B210F0491A6801FA76D1D7308A82CF90

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 2481 760949d-76094a2 2482 76094a4-76094a9 2481->2482 2483 76094ab-760953d 2481->2483 2482->2483 2486 7609576-7609596 2483->2486 2487 760953f-7609549 2483->2487 2494 7609598-76095a2 2486->2494 2495 76095cf-76095fe 2486->2495 2487->2486 2488 760954b-760954d 2487->2488 2489 7609570-7609573 2488->2489 2490 760954f-7609559 2488->2490 2489->2486 2492 760955b 2490->2492 2493 760955d-760956c 2490->2493 2492->2493 2493->2493 2497 760956e 2493->2497 2494->2495 2496 76095a4-76095a6 2494->2496 2503 7609600-760960a 2495->2503 2504 7609637-76096f1 CreateProcessA 2495->2504 2498 76095a8-76095b2 2496->2498 2499 76095c9-76095cc 2496->2499 2497->2489 2501 76095b4 2498->2501 2502 76095b6-76095c5 2498->2502 2499->2495 2501->2502 2502->2502 2505 76095c7 2502->2505 2503->2504 2506 760960c-760960e 2503->2506 2515 76096f3-76096f9 2504->2515 2516 76096fa-7609780 2504->2516 2505->2499 2508 7609610-760961a 2506->2508 2509 7609631-7609634 2506->2509 2510 760961c 2508->2510 2511 760961e-760962d 2508->2511 2509->2504 2510->2511 2511->2511 2513 760962f 2511->2513 2513->2509 2515->2516 2526 7609790-7609794 2516->2526 2527 7609782-7609786 2516->2527 2529 76097a4-76097a8 2526->2529 2530 7609796-760979a 2526->2530 2527->2526 2528 7609788 2527->2528 2528->2526 2531 76097b8-76097bc 2529->2531 2532 76097aa-76097ae 2529->2532 2530->2529 2533 760979c 2530->2533 2535 76097ce-76097d5 2531->2535 2536 76097be-76097c4 2531->2536 2532->2531 2534 76097b0 2532->2534 2533->2529 2534->2531 2537 76097d7-76097e6 2535->2537 2538 76097ec 2535->2538 2536->2535 2537->2538 2540 76097ed 2538->2540 2540->2540
                                                                                                              APIs
                                                                                                              • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 076096DE
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1706274506.0000000007600000.00000040.00000800.00020000.00000000.sdmp, Offset: 07600000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7600000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateProcess
                                                                                                              • String ID:
                                                                                                              • API String ID: 963392458-0
                                                                                                              • Opcode ID: 2e935807425a121769763cc83827ae427d32f02cb492272ccdb2746a87c6744c
                                                                                                              • Instruction ID: da52ccd218f827fd83cb5ec7b0c2a0161b9983f841ebe684cd95c718f23b3428
                                                                                                              • Opcode Fuzzy Hash: 2e935807425a121769763cc83827ae427d32f02cb492272ccdb2746a87c6744c
                                                                                                              • Instruction Fuzzy Hash: 34A16BB1D0035ACFEB24CF69C841BDEBBB2BF48310F148569D809A7281DB74A985CF91

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 2541 76094a8-760953d 2544 7609576-7609596 2541->2544 2545 760953f-7609549 2541->2545 2552 7609598-76095a2 2544->2552 2553 76095cf-76095fe 2544->2553 2545->2544 2546 760954b-760954d 2545->2546 2547 7609570-7609573 2546->2547 2548 760954f-7609559 2546->2548 2547->2544 2550 760955b 2548->2550 2551 760955d-760956c 2548->2551 2550->2551 2551->2551 2555 760956e 2551->2555 2552->2553 2554 76095a4-76095a6 2552->2554 2561 7609600-760960a 2553->2561 2562 7609637-76096f1 CreateProcessA 2553->2562 2556 76095a8-76095b2 2554->2556 2557 76095c9-76095cc 2554->2557 2555->2547 2559 76095b4 2556->2559 2560 76095b6-76095c5 2556->2560 2557->2553 2559->2560 2560->2560 2563 76095c7 2560->2563 2561->2562 2564 760960c-760960e 2561->2564 2573 76096f3-76096f9 2562->2573 2574 76096fa-7609780 2562->2574 2563->2557 2566 7609610-760961a 2564->2566 2567 7609631-7609634 2564->2567 2568 760961c 2566->2568 2569 760961e-760962d 2566->2569 2567->2562 2568->2569 2569->2569 2571 760962f 2569->2571 2571->2567 2573->2574 2584 7609790-7609794 2574->2584 2585 7609782-7609786 2574->2585 2587 76097a4-76097a8 2584->2587 2588 7609796-760979a 2584->2588 2585->2584 2586 7609788 2585->2586 2586->2584 2589 76097b8-76097bc 2587->2589 2590 76097aa-76097ae 2587->2590 2588->2587 2591 760979c 2588->2591 2593 76097ce-76097d5 2589->2593 2594 76097be-76097c4 2589->2594 2590->2589 2592 76097b0 2590->2592 2591->2587 2592->2589 2595 76097d7-76097e6 2593->2595 2596 76097ec 2593->2596 2594->2593 2595->2596 2598 76097ed 2596->2598 2598->2598
                                                                                                              APIs
                                                                                                              • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 076096DE
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1706274506.0000000007600000.00000040.00000800.00020000.00000000.sdmp, Offset: 07600000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7600000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateProcess
                                                                                                              • String ID:
                                                                                                              • API String ID: 963392458-0
                                                                                                              • Opcode ID: 39f2b9b19406114fafa18d1e6f5d11e1cae8bfdaa01a796fe210adfa419b07f0
                                                                                                              • Instruction ID: 8dac2ce401052ac4c55e2111e3b051b19c76b077580c1ae40cd21eebc754c6fc
                                                                                                              • Opcode Fuzzy Hash: 39f2b9b19406114fafa18d1e6f5d11e1cae8bfdaa01a796fe210adfa419b07f0
                                                                                                              • Instruction Fuzzy Hash: E3916BB1D0035ACFEB24CF69C841BDEBBB2BF48310F148569D809A7281DB74A985CF91

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 2599 118b048-118b057 2600 118b059-118b066 call 1189ab8 2599->2600 2601 118b083-118b087 2599->2601 2606 118b068 2600->2606 2607 118b07c 2600->2607 2602 118b089-118b093 2601->2602 2603 118b09b-118b0dc 2601->2603 2602->2603 2610 118b0e9-118b0f7 2603->2610 2611 118b0de-118b0e6 2603->2611 2657 118b06e call 118b2d0 2606->2657 2658 118b06e call 118b2e0 2606->2658 2607->2601 2613 118b0f9-118b0fe 2610->2613 2614 118b11b-118b11d 2610->2614 2611->2610 2612 118b074-118b076 2612->2607 2615 118b1b8-118b278 2612->2615 2617 118b109 2613->2617 2618 118b100-118b107 call 118ad00 2613->2618 2616 118b120-118b127 2614->2616 2650 118b27a-118b27d 2615->2650 2651 118b280-118b2ab GetModuleHandleW 2615->2651 2621 118b129-118b131 2616->2621 2622 118b134-118b13b 2616->2622 2620 118b10b-118b119 2617->2620 2618->2620 2620->2616 2621->2622 2624 118b148-118b151 call 118ad10 2622->2624 2625 118b13d-118b145 2622->2625 2630 118b15e-118b163 2624->2630 2631 118b153-118b15b 2624->2631 2625->2624 2632 118b181-118b185 2630->2632 2633 118b165-118b16c 2630->2633 2631->2630 2655 118b188 call 118b5b0 2632->2655 2656 118b188 call 118b5e0 2632->2656 2633->2632 2635 118b16e-118b17e call 118ad20 call 118ad30 2633->2635 2635->2632 2638 118b18b-118b18e 2640 118b190-118b1ae 2638->2640 2641 118b1b1-118b1b7 2638->2641 2640->2641 2650->2651 2652 118b2ad-118b2b3 2651->2652 2653 118b2b4-118b2c8 2651->2653 2652->2653 2655->2638 2656->2638 2657->2612 2658->2612
                                                                                                              APIs
                                                                                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 0118B29E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1700040145.0000000001180000.00000040.00000800.00020000.00000000.sdmp, Offset: 01180000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1180000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: HandleModule
                                                                                                              • String ID:
                                                                                                              • API String ID: 4139908857-0
                                                                                                              • Opcode ID: 0158fa0562de4bc1ae3411654285e55143ea696acd371043ff10d352c750b47f
                                                                                                              • Instruction ID: a5341e14b89f61fb3ff04e37a6b348fd0b3135c5f4e491ae65ae94d73ed4c21e
                                                                                                              • Opcode Fuzzy Hash: 0158fa0562de4bc1ae3411654285e55143ea696acd371043ff10d352c750b47f
                                                                                                              • Instruction Fuzzy Hash: A6713370A00B058FD728EF2AD45579ABBF1FF88304F008A29E08ADBA50D775E945CF95

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 2772 11844b4-11859b9 CreateActCtxA 2775 11859bb-11859c1 2772->2775 2776 11859c2-1185a1c 2772->2776 2775->2776 2783 1185a2b-1185a2f 2776->2783 2784 1185a1e-1185a21 2776->2784 2785 1185a40 2783->2785 2786 1185a31-1185a3d 2783->2786 2784->2783 2787 1185a41 2785->2787 2786->2785 2787->2787
                                                                                                              APIs
                                                                                                              • CreateActCtxA.KERNEL32(?), ref: 011859A9
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1700040145.0000000001180000.00000040.00000800.00020000.00000000.sdmp, Offset: 01180000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1180000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Create
                                                                                                              • String ID:
                                                                                                              • API String ID: 2289755597-0
                                                                                                              • Opcode ID: 7ac80efe154325c0b07b4233971fee222214758f088efef7cec4cc6812b52aaf
                                                                                                              • Instruction ID: 96264e0be9845b976a87ad68716c1004c80143b9c55c592ef0f6366bc4a32e4d
                                                                                                              • Opcode Fuzzy Hash: 7ac80efe154325c0b07b4233971fee222214758f088efef7cec4cc6812b52aaf
                                                                                                              • Instruction Fuzzy Hash: 0841BFB0C10719CFDB28DFAAC884B9DBBB6FF49304F20806AD408AB251DB756945CF90

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 2789 11858ef-11859b9 CreateActCtxA 2791 11859bb-11859c1 2789->2791 2792 11859c2-1185a1c 2789->2792 2791->2792 2799 1185a2b-1185a2f 2792->2799 2800 1185a1e-1185a21 2792->2800 2801 1185a40 2799->2801 2802 1185a31-1185a3d 2799->2802 2800->2799 2803 1185a41 2801->2803 2802->2801 2803->2803
                                                                                                              APIs
                                                                                                              • CreateActCtxA.KERNEL32(?), ref: 011859A9
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1700040145.0000000001180000.00000040.00000800.00020000.00000000.sdmp, Offset: 01180000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1180000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Create
                                                                                                              • String ID:
                                                                                                              • API String ID: 2289755597-0
                                                                                                              • Opcode ID: 9d5f4f35aebb5ad95624fa7d19f523ad3b22e08e34c288dc6b46273d1f442843
                                                                                                              • Instruction ID: 3e5b67d3459902d2b4ff1a4c1df4db43be25e60ea6d2aa51324263a993285a65
                                                                                                              • Opcode Fuzzy Hash: 9d5f4f35aebb5ad95624fa7d19f523ad3b22e08e34c288dc6b46273d1f442843
                                                                                                              • Instruction Fuzzy Hash: B041CFB0C10759CEDB28DFA9C884B9DFBB6FF49304F20806AD408AB251DB756946CF90
                                                                                                              APIs
                                                                                                              • CreateIconFromResourceEx.USER32(?,?,?,?,?,?,?), ref: 074B0E47
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1706182625.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_74b0000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateFromIconResource
                                                                                                              • String ID:
                                                                                                              • API String ID: 3668623891-0
                                                                                                              • Opcode ID: fe63835354c336f04c8b2c111cdf3ebd7d8513ff1ae4386bee5962300e461473
                                                                                                              • Instruction ID: f1d3e0b0194476a6ab537b5cd8655e4576bae6414318b9f824700f8776b02aaa
                                                                                                              • Opcode Fuzzy Hash: fe63835354c336f04c8b2c111cdf3ebd7d8513ff1ae4386bee5962300e461473
                                                                                                              • Instruction Fuzzy Hash: 813168729043899FCB11CFA9C840AEEBFF8EF49320F14845AE554AB261C335A850CFA1
                                                                                                              APIs
                                                                                                              • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 076092B0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1706274506.0000000007600000.00000040.00000800.00020000.00000000.sdmp, Offset: 07600000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7600000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MemoryProcessWrite
                                                                                                              • String ID:
                                                                                                              • API String ID: 3559483778-0
                                                                                                              • Opcode ID: 147798c6ff95e8703f456b0df611ba95aacba2674b5f9802be4c8cb82dc41e67
                                                                                                              • Instruction ID: b2d02b2affa6885442357a1892a5648e994be639e4614df46055a60f1ba6a75f
                                                                                                              • Opcode Fuzzy Hash: 147798c6ff95e8703f456b0df611ba95aacba2674b5f9802be4c8cb82dc41e67
                                                                                                              • Instruction Fuzzy Hash: 023138B1910349DFDB14CFAAC8847EEBBF5FF48320F10842AE959A7251C775A944CBA4
                                                                                                              APIs
                                                                                                              • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 07609390
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1706274506.0000000007600000.00000040.00000800.00020000.00000000.sdmp, Offset: 07600000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7600000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MemoryProcessRead
                                                                                                              • String ID:
                                                                                                              • API String ID: 1726664587-0
                                                                                                              • Opcode ID: 89bbc2c5d646b7b796773e68c7bfa2fdc036af2e344ebbb6a7658c884499a73a
                                                                                                              • Instruction ID: 869f1050df0d925d14b90a273048e4ef8fce8c919818d950bb9335439cae9a0a
                                                                                                              • Opcode Fuzzy Hash: 89bbc2c5d646b7b796773e68c7bfa2fdc036af2e344ebbb6a7658c884499a73a
                                                                                                              • Instruction Fuzzy Hash: AC2139B18003499FCB14CFAAC840AEEBFF5FF48320F14842AE559A7251D775A905DFA4
                                                                                                              APIs
                                                                                                              • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 076092B0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1706274506.0000000007600000.00000040.00000800.00020000.00000000.sdmp, Offset: 07600000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7600000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MemoryProcessWrite
                                                                                                              • String ID:
                                                                                                              • API String ID: 3559483778-0
                                                                                                              • Opcode ID: defbb0d8565283b57ee2cf3d4395b2779dbcd9c84254c32212bb1cd6f0ecd119
                                                                                                              • Instruction ID: 484a15f1acecc4bd98257619d34a506144a7faf4f2444f297bd363c421dda1f6
                                                                                                              • Opcode Fuzzy Hash: defbb0d8565283b57ee2cf3d4395b2779dbcd9c84254c32212bb1cd6f0ecd119
                                                                                                              • Instruction Fuzzy Hash: 0C2127B1910359DFDB10CFAAC881BDEBBF5FF48320F108429E919A7251C778A944CBA0
                                                                                                              APIs
                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0118D4EE,?,?,?,?,?), ref: 0118D5AF
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1700040145.0000000001180000.00000040.00000800.00020000.00000000.sdmp, Offset: 01180000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1180000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DuplicateHandle
                                                                                                              • String ID:
                                                                                                              • API String ID: 3793708945-0
                                                                                                              • Opcode ID: 9e445680ffe092b04553d16beb629b0b4f1572860b66a6780dacc0d0921dfe45
                                                                                                              • Instruction ID: 5630f763e4abe9e33f18f29c5b595da4e1953ed60f80f9b62cca64ee87f30039
                                                                                                              • Opcode Fuzzy Hash: 9e445680ffe092b04553d16beb629b0b4f1572860b66a6780dacc0d0921dfe45
                                                                                                              • Instruction Fuzzy Hash: 6F21E5B59003489FDB10CF9AD584ADEBFF4FB48324F14841AE918A7350D374A954CFA5
                                                                                                              APIs
                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0118D4EE,?,?,?,?,?), ref: 0118D5AF
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1700040145.0000000001180000.00000040.00000800.00020000.00000000.sdmp, Offset: 01180000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1180000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DuplicateHandle
                                                                                                              • String ID:
                                                                                                              • API String ID: 3793708945-0
                                                                                                              • Opcode ID: dce39c051d5c20271dd3622d8e0886935163a263281708ada3ce9bc1926222b4
                                                                                                              • Instruction ID: 6a46a217ab52dbc6cc13de37110660244b6feef913211e704e49ec8c4871014f
                                                                                                              • Opcode Fuzzy Hash: dce39c051d5c20271dd3622d8e0886935163a263281708ada3ce9bc1926222b4
                                                                                                              • Instruction Fuzzy Hash: 1221E6B59102489FDB10CF9AD984ADEFFF9FB48320F14841AE958A3350D378A944CFA1
                                                                                                              APIs
                                                                                                              • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 07608CCE
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1706274506.0000000007600000.00000040.00000800.00020000.00000000.sdmp, Offset: 07600000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7600000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ContextThreadWow64
                                                                                                              • String ID:
                                                                                                              • API String ID: 983334009-0
                                                                                                              • Opcode ID: 569d54b426be276ead6583ea9914b7eea554087c177b9495fe9a49d821b25aba
                                                                                                              • Instruction ID: 4b51ee1d1613b443bc87eb61dca3fa64df25e169e8e5db431cd23eb0cc4b79b4
                                                                                                              • Opcode Fuzzy Hash: 569d54b426be276ead6583ea9914b7eea554087c177b9495fe9a49d821b25aba
                                                                                                              • Instruction Fuzzy Hash: B82159B19103098FDB14DFAAC4817AEFBF4FF48324F14842AD419A7280C7789945CFA4
                                                                                                              APIs
                                                                                                              • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 07609390
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1706274506.0000000007600000.00000040.00000800.00020000.00000000.sdmp, Offset: 07600000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7600000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MemoryProcessRead
                                                                                                              • String ID:
                                                                                                              • API String ID: 1726664587-0
                                                                                                              • Opcode ID: 101faf89467993eb93f67a7bc95414c89f854ed131163a28dc3b2e77d66713a2
                                                                                                              • Instruction ID: ac59b7793113ae270f2731335ec75cdb7ba54f49e08892b0654e79d12322387a
                                                                                                              • Opcode Fuzzy Hash: 101faf89467993eb93f67a7bc95414c89f854ed131163a28dc3b2e77d66713a2
                                                                                                              • Instruction Fuzzy Hash: 732116B18003599FDB14CFAAC881AEEBBF5FF48320F148429E519A7250D7799900DBA0
                                                                                                              APIs
                                                                                                              • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 07608CCE
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1706274506.0000000007600000.00000040.00000800.00020000.00000000.sdmp, Offset: 07600000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7600000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ContextThreadWow64
                                                                                                              • String ID:
                                                                                                              • API String ID: 983334009-0
                                                                                                              • Opcode ID: eeaad053961cab50b4ab67e210b7da0efbbe462d10058e7581368462c67eec5b
                                                                                                              • Instruction ID: 59559ff6809f8aff85fe41bf9b3b5176bb33740ace5e3801455b4f0bd04399f2
                                                                                                              • Opcode Fuzzy Hash: eeaad053961cab50b4ab67e210b7da0efbbe462d10058e7581368462c67eec5b
                                                                                                              • Instruction Fuzzy Hash: 062138B19003098FDB14DFAAC4857AEBBF4EF88324F14842AD419A7240DB789945CFA4
                                                                                                              APIs
                                                                                                              • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 076091CE
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1706274506.0000000007600000.00000040.00000800.00020000.00000000.sdmp, Offset: 07600000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7600000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AllocVirtual
                                                                                                              • String ID:
                                                                                                              • API String ID: 4275171209-0
                                                                                                              • Opcode ID: 095628a05c2acaa4b8e5929c8f33b4aeb681e8fe5739e0da06782b70dc57f913
                                                                                                              • Instruction ID: 1dc5249d97992fd4cdb031f23ae2bd738a3fbc4eff9024ae0bf3333b3963e2da
                                                                                                              • Opcode Fuzzy Hash: 095628a05c2acaa4b8e5929c8f33b4aeb681e8fe5739e0da06782b70dc57f913
                                                                                                              • Instruction Fuzzy Hash: A6116AB19003499FCB14DFAAC845ADFBFFAEF88324F148819E515A7250C775A954CFA0
                                                                                                              APIs
                                                                                                              • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 076091CE
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1706274506.0000000007600000.00000040.00000800.00020000.00000000.sdmp, Offset: 07600000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7600000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AllocVirtual
                                                                                                              • String ID:
                                                                                                              • API String ID: 4275171209-0
                                                                                                              • Opcode ID: 54d3e41a7a06a802242025bdc8f7ecce40e68b31ae1ee93f8a57d18948fb2c04
                                                                                                              • Instruction ID: 2019e7eb653eb289747d57e7e64571352cf760920577a36de782b052d97a1d35
                                                                                                              • Opcode Fuzzy Hash: 54d3e41a7a06a802242025bdc8f7ecce40e68b31ae1ee93f8a57d18948fb2c04
                                                                                                              • Instruction Fuzzy Hash: D01137B19002499FDB14DFAAC844ADFBFF5EF88324F148819E519A7250C775A940CFA0
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1706274506.0000000007600000.00000040.00000800.00020000.00000000.sdmp, Offset: 07600000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7600000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ResumeThread
                                                                                                              • String ID:
                                                                                                              • API String ID: 947044025-0
                                                                                                              • Opcode ID: 1d0a617a764dfaa26589eecb6c7d9c9a57d6bc5240d6d76e2abc850f4740d41c
                                                                                                              • Instruction ID: d6bb2e198b44d789c53f5ccefc380cc7077a8b641dc63e3d73e617a4fc81d754
                                                                                                              • Opcode Fuzzy Hash: 1d0a617a764dfaa26589eecb6c7d9c9a57d6bc5240d6d76e2abc850f4740d41c
                                                                                                              • Instruction Fuzzy Hash: 2C1128B19003498FDB14DFAAC44579FFBF8EF88324F148419D519A7240CA75A944CFA4
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1706274506.0000000007600000.00000040.00000800.00020000.00000000.sdmp, Offset: 07600000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7600000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ResumeThread
                                                                                                              • String ID:
                                                                                                              • API String ID: 947044025-0
                                                                                                              • Opcode ID: c3195c472c38deaf3afddbb21b0be449a0cd84fdc64230f27eb7e19ceda41a97
                                                                                                              • Instruction ID: 7a483047d10db8a8a16622adde314ee48b82a95f74ff486355474373718e9ea7
                                                                                                              • Opcode Fuzzy Hash: c3195c472c38deaf3afddbb21b0be449a0cd84fdc64230f27eb7e19ceda41a97
                                                                                                              • Instruction Fuzzy Hash: 961158B1D003498FDB24DFAAC4457AEFBF4EF88324F24841AD419A7250C775A944CFA4
                                                                                                              APIs
                                                                                                              • PostMessageW.USER32(?,00000010,00000000,?), ref: 0760BBF5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1706274506.0000000007600000.00000040.00000800.00020000.00000000.sdmp, Offset: 07600000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7600000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessagePost
                                                                                                              • String ID:
                                                                                                              • API String ID: 410705778-0
                                                                                                              • Opcode ID: 456e7036cd07c09295e14a3ff9b81da1215c63b868fa9106bea838a1986c9e7d
                                                                                                              • Instruction ID: 964102ce425342a372042614ec85a0b09dadfbb775c574c1fbd540ce4dc6a78d
                                                                                                              • Opcode Fuzzy Hash: 456e7036cd07c09295e14a3ff9b81da1215c63b868fa9106bea838a1986c9e7d
                                                                                                              • Instruction Fuzzy Hash: 3B11F2B5800349DFDB20CF9AC984BDEBBF8EB48320F108459E519A7240C375A944CFA5
                                                                                                              APIs
                                                                                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 0118B29E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1700040145.0000000001180000.00000040.00000800.00020000.00000000.sdmp, Offset: 01180000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1180000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: HandleModule
                                                                                                              • String ID:
                                                                                                              • API String ID: 4139908857-0
                                                                                                              • Opcode ID: 287d0dc728479e1d7163291e78786d2dcb6a7b65dee5f2c7126d5a7da31f1d9d
                                                                                                              • Instruction ID: f58b5bcd0fe1dda86c1cc2678d2b47161f1d150410be8cd0b6f839eab68bc428
                                                                                                              • Opcode Fuzzy Hash: 287d0dc728479e1d7163291e78786d2dcb6a7b65dee5f2c7126d5a7da31f1d9d
                                                                                                              • Instruction Fuzzy Hash: 0B11E0B5C00649CFDB14DF9AC444ADEFBF5EF88324F14842AD929A7210C379A545CFA5
                                                                                                              APIs
                                                                                                              • PostMessageW.USER32(?,00000010,00000000,?), ref: 0760BBF5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1706274506.0000000007600000.00000040.00000800.00020000.00000000.sdmp, Offset: 07600000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7600000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessagePost
                                                                                                              • String ID:
                                                                                                              • API String ID: 410705778-0
                                                                                                              • Opcode ID: 000a7df9cb019736178a6c025b48a59503e1c88e9bca04ea0a9bb7e41d572a81
                                                                                                              • Instruction ID: dbc70e8b29fb20dea7edf969d747c3a0b2bfb79832d96318b6769006eed480bd
                                                                                                              • Opcode Fuzzy Hash: 000a7df9cb019736178a6c025b48a59503e1c88e9bca04ea0a9bb7e41d572a81
                                                                                                              • Instruction Fuzzy Hash: 1F11F5B5810249DFDB20CF9AC984BDEBBF8EB48320F148459D559A7350C375A944CFA5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1698983405.00000000010DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 010DD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_10dd000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9bf157419d1c3bcf39f24e6e7a17b4323f05d9dfbbadf8b5d824f6736dc3f65f
                                                                                                              • Instruction ID: 5022a09182784781a1d5f4490aa7e0551b19c77dac0d84e9c6aab5f6fb038f72
                                                                                                              • Opcode Fuzzy Hash: 9bf157419d1c3bcf39f24e6e7a17b4323f05d9dfbbadf8b5d824f6736dc3f65f
                                                                                                              • Instruction Fuzzy Hash: F821D671504340DFDB45DF98D9C0B3ABFA5FB98320F24C5A9E9490B286C336D416CBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1699087013.00000000010ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 010ED000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_10ed000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5809aeab855b64d29597f8c12b580bedaf05c17ec51a85d0ba42fae4132afcce
                                                                                                              • Instruction ID: 3fd564040b7623bc31f1caa666eb9ee0801acfd0698b84c53ed466c024e07016
                                                                                                              • Opcode Fuzzy Hash: 5809aeab855b64d29597f8c12b580bedaf05c17ec51a85d0ba42fae4132afcce
                                                                                                              • Instruction Fuzzy Hash: 44212571604200DFDB15DF59D488B16BFE5FB88314F28C9ADE9894B246C336D407CB61
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1699087013.00000000010ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 010ED000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_10ed000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5d80e9a85e0ddb364ef1f12b8bdcf3185d63dffe0131eee83a354586f2727019
                                                                                                              • Instruction ID: c09a5aa82f72b532a8147ed4f8ebca8753f906c2a8b397934cf88c10f13365f5
                                                                                                              • Opcode Fuzzy Hash: 5d80e9a85e0ddb364ef1f12b8bdcf3185d63dffe0131eee83a354586f2727019
                                                                                                              • Instruction Fuzzy Hash: CB214971504200EFDB45DF99D5C4B26BBE5FB98324F24C5ADE9894F292C336D406CB61
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1699087013.00000000010ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 010ED000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_10ed000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9216e18056074b9751ee1b6cb2a32ef3d6b7b5b5db4e2dd24c6e056882461d98
                                                                                                              • Instruction ID: 49cfbbd4ac66f6a33dc5a672652b732185191716f900957d8a0d714f7ca0b142
                                                                                                              • Opcode Fuzzy Hash: 9216e18056074b9751ee1b6cb2a32ef3d6b7b5b5db4e2dd24c6e056882461d98
                                                                                                              • Instruction Fuzzy Hash: F02165755093808FDB13CF64D594715BFB1EB46214F28C5DAD8898F667C33A980ACB62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1698983405.00000000010DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 010DD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_10dd000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 083a0aad303073c06da1a146aa343d8be4e7eaa9cc126e7cc12db35873612b5c
                                                                                                              • Instruction ID: f3c1a3990943b893cfa31876496adc8543806f399e336180e82464a8e47fe8a1
                                                                                                              • Opcode Fuzzy Hash: 083a0aad303073c06da1a146aa343d8be4e7eaa9cc126e7cc12db35873612b5c
                                                                                                              • Instruction Fuzzy Hash: 9921D276404240CFDB06CF44D9C4B26BFB2FB84320F24C1A9DD480B656C33AD416CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1699087013.00000000010ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 010ED000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_10ed000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8bad08bc3297c4791243414a9a82218353e3075920b51f23bb46501d1989d77c
                                                                                                              • Instruction ID: 8c1dfd7712b41403df0175f37b2aced12f152d4e264f73b4f021080d88e696e9
                                                                                                              • Opcode Fuzzy Hash: 8bad08bc3297c4791243414a9a82218353e3075920b51f23bb46501d1989d77c
                                                                                                              • Instruction Fuzzy Hash: CE11BB75504280DFDB16CF54C5C4B15BBA1FB84224F24C6AED8894B296C33AD40ACB61
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1706182625.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_74b0000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 4'tq
                                                                                                              • API String ID: 0-257826263
                                                                                                              • Opcode ID: 0d7d6393880a98770e3acbe588e48e91ea021050d7b242b3afa880d58bf1bf57
                                                                                                              • Instruction ID: 6bd96608d861c7aa395baa69af9b960828e37f13f2f14d63012625cba955780f
                                                                                                              • Opcode Fuzzy Hash: 0d7d6393880a98770e3acbe588e48e91ea021050d7b242b3afa880d58bf1bf57
                                                                                                              • Instruction Fuzzy Hash: 1361DAB0A102098FE758EF7BE942699BFF3FB88304F14C52AE0159B6A5EE705845CF51
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1706182625.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_74b0000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 4'tq
                                                                                                              • API String ID: 0-257826263
                                                                                                              • Opcode ID: 48923675e7ea2b04f27296a2d80c11ccb223be05d8f26b8248ed7299fdd93934
                                                                                                              • Instruction ID: 3d21231de1dd0f989b1961ea66fe244a7d0965ca74195a68e991672776453881
                                                                                                              • Opcode Fuzzy Hash: 48923675e7ea2b04f27296a2d80c11ccb223be05d8f26b8248ed7299fdd93934
                                                                                                              • Instruction Fuzzy Hash: 0B61DAB09102098FE758EF7BE942699BBF3FB88304F14C52AE0159B7A9EE705845CF51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1706274506.0000000007600000.00000040.00000800.00020000.00000000.sdmp, Offset: 07600000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7600000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 932e3d2d5c963334d411ac877d60f7f21887d16c8295f561d0b082b306219a26
                                                                                                              • Instruction ID: a2c436beef6dfc499717f6526a4d087d4fc6f06d1a6c29bc5c3e737bc8c9652f
                                                                                                              • Opcode Fuzzy Hash: 932e3d2d5c963334d411ac877d60f7f21887d16c8295f561d0b082b306219a26
                                                                                                              • Instruction Fuzzy Hash: E4E19DB07016058FDB2AEBB5C450BAF77F6AF89204F14856ED14A9B3D0DB39E901CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1706274506.0000000007600000.00000040.00000800.00020000.00000000.sdmp, Offset: 07600000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7600000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e219fe9822dbf0e000e487d526a8b3f0fe400871918fbf81a9b20d526d7b9c51
                                                                                                              • Instruction ID: bd6efc42ad42e00fbe95adaa7ce2b4dfe576cb0938c8fa94c90ce0edcc0bdb3d
                                                                                                              • Opcode Fuzzy Hash: e219fe9822dbf0e000e487d526a8b3f0fe400871918fbf81a9b20d526d7b9c51
                                                                                                              • Instruction Fuzzy Hash: F8E109B4E1015A8FDB14DFA9C5809AEFBF2FF89304F248169D415AB355DB30A942CFA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1706274506.0000000007600000.00000040.00000800.00020000.00000000.sdmp, Offset: 07600000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7600000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 130994b516c5e1a5241d9c56b9ba0eead3a7b74d402f610f29f6b92995ec6405
                                                                                                              • Instruction ID: b56914969d2e81213e837c7a0b94f5b1a554afa26a2fabaed22848994bb1de82
                                                                                                              • Opcode Fuzzy Hash: 130994b516c5e1a5241d9c56b9ba0eead3a7b74d402f610f29f6b92995ec6405
                                                                                                              • Instruction Fuzzy Hash: FAE10BB4E141598FDB18DFA9C5809AEFBF2FF89304F248169D815AB355D730A942CFA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1706274506.0000000007600000.00000040.00000800.00020000.00000000.sdmp, Offset: 07600000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7600000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ae6b9a65483f82b122b83a171dc235569d6dd66e859430c5c55db07fb6713508
                                                                                                              • Instruction ID: 434a91e991ba540fd9ce23038ea3e41838f6ed4949d9c693e42b0cecc830ca61
                                                                                                              • Opcode Fuzzy Hash: ae6b9a65483f82b122b83a171dc235569d6dd66e859430c5c55db07fb6713508
                                                                                                              • Instruction Fuzzy Hash: EFE10BB4E142598FDB14DFA9C5809AEFBF2FF89304F248169D415AB356D730A942CFA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1706274506.0000000007600000.00000040.00000800.00020000.00000000.sdmp, Offset: 07600000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7600000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c908748cd571302d0d0be80990c9a3c4808f2896935eb4648ab507226a128aab
                                                                                                              • Instruction ID: f08162bb56f81cbeda168ceb8dce2f68fc6ee3b292bef15a345c16b91b11c7fe
                                                                                                              • Opcode Fuzzy Hash: c908748cd571302d0d0be80990c9a3c4808f2896935eb4648ab507226a128aab
                                                                                                              • Instruction Fuzzy Hash: 58E118B4E142198FDB14DFA8C5809AEFBF2FF89304F248169D415AB355D731A942CFA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1706274506.0000000007600000.00000040.00000800.00020000.00000000.sdmp, Offset: 07600000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7600000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e5f6b491a84f575a999b3cef77df93c9a4c8c4d0db4aae324e9223f592220bb4
                                                                                                              • Instruction ID: ce9fb62bf3fa9654482093432638d058a2db1f15e031097f6eefd14164d1b7f3
                                                                                                              • Opcode Fuzzy Hash: e5f6b491a84f575a999b3cef77df93c9a4c8c4d0db4aae324e9223f592220bb4
                                                                                                              • Instruction Fuzzy Hash: 6BE1F9B4E102598FDB14DFA9C5809AEFBB2FF89304F24C169D415AB355DB30A942CFA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1700040145.0000000001180000.00000040.00000800.00020000.00000000.sdmp, Offset: 01180000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1180000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: fbc2f124a8711f7e9058eea73cfd1d48882c6c296f078373be90a1ec9e4ed1ec
                                                                                                              • Instruction ID: 62a0b5bf46b11e2231a7bbe2383d37df0a5f46a3cef8ab75e4d493b479bb4bd3
                                                                                                              • Opcode Fuzzy Hash: fbc2f124a8711f7e9058eea73cfd1d48882c6c296f078373be90a1ec9e4ed1ec
                                                                                                              • Instruction Fuzzy Hash: 43A18432E002168FCF09EFB8D54449EB7B2FF94304B15856AE905AB295DB31E916CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1706274506.0000000007600000.00000040.00000800.00020000.00000000.sdmp, Offset: 07600000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7600000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 753892627f12fd1e32588fd7baa30ae7e016872cfcc7c958393b946a23185ad9
                                                                                                              • Instruction ID: 7e15383dae46a09e4b29cff4292ca4eff04bec7d0424df37feb990974ed4c4cb
                                                                                                              • Opcode Fuzzy Hash: 753892627f12fd1e32588fd7baa30ae7e016872cfcc7c958393b946a23185ad9
                                                                                                              • Instruction Fuzzy Hash: 7D51FCB4D042198FDB18CFA9C5405AEFBF2BF89304F24C1AAD419A7356D7306942CFA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1706274506.0000000007600000.00000040.00000800.00020000.00000000.sdmp, Offset: 07600000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7600000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: fb4cf7a177132e1ef16ba62af5baa8fafbe0b29844a393203f4d3b53621adf3b
                                                                                                              • Instruction ID: 56f77ad86b00756e3ed8d619d1d16ddd828e2534253e1022ba266dee0b48554e
                                                                                                              • Opcode Fuzzy Hash: fb4cf7a177132e1ef16ba62af5baa8fafbe0b29844a393203f4d3b53621adf3b
                                                                                                              • Instruction Fuzzy Hash: 9F510CB4E042198FDB18DFA9C5405AEFBF2BF89304F2481A9D419AB356D7319942CFA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1706274506.0000000007600000.00000040.00000800.00020000.00000000.sdmp, Offset: 07600000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7600000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b1ee089db19a839377a488ea848873622a2daccb504bf0800fc72fe01b9ed748
                                                                                                              • Instruction ID: 4b60597d01a8e549da9d0ce21ddf215480f329a1bc2c9ed383257685a8ba5fc7
                                                                                                              • Opcode Fuzzy Hash: b1ee089db19a839377a488ea848873622a2daccb504bf0800fc72fe01b9ed748
                                                                                                              • Instruction Fuzzy Hash: 91E086FC929114D7CB048ED4A9152FAB7BCE78F285F00B052D51FF6541D7304912CE90

                                                                                                              Execution Graph

                                                                                                              Execution Coverage:10.8%
                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                              Signature Coverage:0%
                                                                                                              Total number of Nodes:151
                                                                                                              Total number of Limit Nodes:16
                                                                                                              execution_graph 38912 f1d030 38913 f1d048 38912->38913 38914 f1d0a2 38913->38914 38919 68fd2a8 38913->38919 38923 68fa4c4 38913->38923 38932 68fd2a7 38913->38932 38936 68fe3f8 38913->38936 38920 68fd2ce 38919->38920 38921 68fa4c4 CallWindowProcW 38920->38921 38922 68fd2ef 38921->38922 38922->38914 38924 68fa4cf 38923->38924 38925 68fe469 38924->38925 38927 68fe459 38924->38927 38961 68fa5ec 38925->38961 38945 68fe65c 38927->38945 38951 68fe580 38927->38951 38956 68fe590 38927->38956 38928 68fe467 38928->38928 38933 68fd2a8 38932->38933 38934 68fa4c4 CallWindowProcW 38933->38934 38935 68fd2ef 38934->38935 38935->38914 38938 68fe408 38936->38938 38937 68fe469 38939 68fa5ec CallWindowProcW 38937->38939 38938->38937 38940 68fe459 38938->38940 38941 68fe467 38939->38941 38942 68fe65c CallWindowProcW 38940->38942 38943 68fe580 CallWindowProcW 38940->38943 38944 68fe590 CallWindowProcW 38940->38944 38941->38941 38942->38941 38943->38941 38944->38941 38946 68fe61a 38945->38946 38947 68fe66a 38945->38947 38965 68fe638 38946->38965 38969 68fe648 38946->38969 38948 68fe630 38948->38928 38952 68fe5a4 38951->38952 38954 68fe638 CallWindowProcW 38952->38954 38955 68fe648 CallWindowProcW 38952->38955 38953 68fe630 38953->38928 38954->38953 38955->38953 38958 68fe5a4 38956->38958 38957 68fe630 38957->38928 38959 68fe638 CallWindowProcW 38958->38959 38960 68fe648 CallWindowProcW 38958->38960 38959->38957 38960->38957 38962 68fa5f7 38961->38962 38963 68ff8ca CallWindowProcW 38962->38963 38964 68ff879 38962->38964 38963->38964 38964->38928 38966 68fe648 38965->38966 38967 68fe659 38966->38967 38972 68ff800 38966->38972 38967->38948 38970 68fe659 38969->38970 38971 68ff800 CallWindowProcW 38969->38971 38970->38948 38971->38970 38973 68fa5ec CallWindowProcW 38972->38973 38974 68ff81a 38973->38974 38974->38967 38977 68f2878 38978 68f28be GetCurrentProcess 38977->38978 38980 68f2909 38978->38980 38981 68f2910 GetCurrentThread 38978->38981 38980->38981 38982 68f294d GetCurrentProcess 38981->38982 38983 68f2946 38981->38983 38984 68f2983 38982->38984 38983->38982 38985 68f29ab GetCurrentThreadId 38984->38985 38986 68f29dc 38985->38986 38987 f60848 38989 f6084e 38987->38989 38988 f6091b 38989->38988 38993 68f1b60 38989->38993 38997 68f1b70 38989->38997 39001 f61343 38989->39001 38994 68f1b7f 38993->38994 39005 68f175c 38994->39005 38998 68f1b7f 38997->38998 38999 68f175c GetModuleHandleW 38998->38999 39000 68f1ba0 38999->39000 39000->38989 39003 f61356 39001->39003 39002 f61440 39002->38989 39003->39002 39059 f67e71 39003->39059 39006 68f1767 39005->39006 39009 68f271c 39006->39009 39008 68f3126 39010 68f2727 39009->39010 39011 68f384c 39010->39011 39013 68f54e0 39010->39013 39011->39008 39014 68f5501 39013->39014 39015 68f5525 39014->39015 39017 68f5690 39014->39017 39015->39011 39018 68f569d 39017->39018 39019 68f56d6 39018->39019 39021 68f416c 39018->39021 39019->39015 39022 68f4177 39021->39022 39024 68f5748 39022->39024 39025 68f41a0 39022->39025 39024->39024 39026 68f41ab 39025->39026 39032 68f41b0 39026->39032 39028 68f57b7 39036 68fac40 39028->39036 39041 68fac58 39028->39041 39029 68f57f1 39029->39024 39033 68f41bb 39032->39033 39034 68f6bb8 39033->39034 39035 68f54e0 GetModuleHandleW 39033->39035 39034->39028 39035->39034 39037 68fac58 39036->39037 39038 68fac95 39037->39038 39047 68faed0 39037->39047 39050 68faec0 39037->39050 39038->39029 39043 68fac89 39041->39043 39044 68facd5 39041->39044 39042 68fac95 39042->39029 39043->39042 39045 68faec0 GetModuleHandleW 39043->39045 39046 68faed0 GetModuleHandleW 39043->39046 39044->39029 39045->39044 39046->39044 39054 68faf10 39047->39054 39048 68faeda 39048->39038 39051 68faed0 39050->39051 39053 68faf10 GetModuleHandleW 39051->39053 39052 68faeda 39052->39038 39053->39052 39058 68faf15 39054->39058 39055 68faf54 39055->39048 39056 68fb158 GetModuleHandleW 39057 68fb185 39056->39057 39057->39048 39058->39055 39058->39056 39061 f67e7b 39059->39061 39060 f67f31 39060->39003 39061->39060 39065 690fbb8 39061->39065 39074 690f968 39061->39074 39078 690f978 39061->39078 39068 690fbbe 39065->39068 39069 690f98d 39065->39069 39066 690fc53 39066->39060 39067 690fba2 39067->39060 39068->39066 39082 f6ea28 39068->39082 39085 f6ea21 39068->39085 39069->39067 39073 690fbb8 GlobalMemoryStatusEx 39069->39073 39070 690fd10 39070->39060 39073->39069 39075 690f978 39074->39075 39076 690fba2 39075->39076 39077 690fbb8 GlobalMemoryStatusEx 39075->39077 39076->39060 39077->39075 39080 690f98d 39078->39080 39079 690fba2 39079->39060 39080->39079 39081 690fbb8 GlobalMemoryStatusEx 39080->39081 39081->39080 39089 f6ea51 39082->39089 39083 f6ea36 39083->39070 39086 f6ea28 39085->39086 39088 f6ea51 GlobalMemoryStatusEx 39086->39088 39087 f6ea36 39087->39070 39088->39087 39090 f6ea6d 39089->39090 39092 f6ea95 39089->39092 39090->39083 39091 f6eab6 39091->39083 39092->39091 39093 f6eb7e GlobalMemoryStatusEx 39092->39093 39094 f6ebae 39093->39094 39094->39083 38975 68f2ac0 DuplicateHandle 38976 68f2b56 38975->38976 39095 68fd0f0 39096 68fd158 CreateWindowExW 39095->39096 39098 68fd214 39096->39098

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 660 6903060-6903081 661 6903083-6903086 660->661 662 6903088-69030a7 661->662 663 69030ac-69030af 661->663 662->663 664 6903850-6903852 663->664 665 69030b5-69030d4 663->665 666 6903854 664->666 667 6903859-690385c 664->667 673 69030d6-69030d9 665->673 674 69030ed-69030f7 665->674 666->667 667->661 669 6903862-690386b 667->669 673->674 675 69030db-69030eb 673->675 678 69030fd-690310c 674->678 675->678 786 690310e call 6903880 678->786 787 690310e call 6903878 678->787 679 6903113-6903118 680 6903125-6903402 679->680 681 690311a-6903120 679->681 702 6903842-690384f 680->702 703 6903408-69034b7 680->703 681->669 712 69034e0 703->712 713 69034b9-69034de 703->713 715 69034e9-69034fc 712->715 713->715 717 6903502-6903524 715->717 718 6903829-6903835 715->718 717->718 721 690352a-6903534 717->721 718->703 719 690383b 718->719 719->702 721->718 722 690353a-6903545 721->722 722->718 723 690354b-6903621 722->723 735 6903623-6903625 723->735 736 690362f-690365f 723->736 735->736 740 6903661-6903663 736->740 741 690366d-6903679 736->741 740->741 742 69036d9-69036dd 741->742 743 690367b-690367f 741->743 744 69036e3-690371f 742->744 745 690381a-6903823 742->745 743->742 746 6903681-69036ab 743->746 757 6903721-6903723 744->757 758 690372d-690373b 744->758 745->718 745->723 753 69036b9-69036d6 746->753 754 69036ad-69036af 746->754 753->742 754->753 757->758 760 6903752-690375d 758->760 761 690373d-6903748 758->761 765 6903775-6903786 760->765 766 690375f-6903765 760->766 761->760 764 690374a 761->764 764->760 770 6903788-690378e 765->770 771 690379e-69037aa 765->771 767 6903767 766->767 768 6903769-690376b 766->768 767->765 768->765 772 6903790 770->772 773 6903792-6903794 770->773 775 69037c2-6903813 771->775 776 69037ac-69037b2 771->776 772->771 773->771 775->745 777 69037b4 776->777 778 69037b6-69037b8 776->778 777->775 778->775 786->679 787->679
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $tq$$tq$$tq$$tq$$tq$$tq
                                                                                                              • API String ID: 0-2574395493
                                                                                                              • Opcode ID: 212fae7a7f6da5a1411143af41d2b69b43068e5ff8918f53a4242b5d82de788c
                                                                                                              • Instruction ID: 8c7fb0b9e8b4b34724e8e582be24c7282549d77472c677f4f0236b2ae082c381
                                                                                                              • Opcode Fuzzy Hash: 212fae7a7f6da5a1411143af41d2b69b43068e5ff8918f53a4242b5d82de788c
                                                                                                              • Instruction Fuzzy Hash: 99321D71E1061ACFDB14EB75D89059DB7B6FF89300F20D6AAD409AB255EF30AD85CB80

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1381 6907d80-6907d9e 1382 6907da0-6907da3 1381->1382 1383 6907dc4-6907dc7 1382->1383 1384 6907da5-6907dbf 1382->1384 1385 6907dc9-6907dd7 1383->1385 1386 6907dde-6907de1 1383->1386 1384->1383 1393 6907e26-6907e3c 1385->1393 1394 6907dd9 1385->1394 1387 6907de3-6907dff 1386->1387 1388 6907e04-6907e07 1386->1388 1387->1388 1391 6907e14-6907e16 1388->1391 1392 6907e09-6907e13 1388->1392 1396 6907e18 1391->1396 1397 6907e1d-6907e20 1391->1397 1401 6907e42-6907e4b 1393->1401 1402 6908057-6908061 1393->1402 1394->1386 1396->1397 1397->1382 1397->1393 1403 6907e51-6907e6e 1401->1403 1404 6908062-6908097 1401->1404 1411 6908044-6908051 1403->1411 1412 6907e74-6907e9c 1403->1412 1407 6908099-690809c 1404->1407 1409 69082d1-69082d4 1407->1409 1410 69080a2-69080b1 1407->1410 1413 69082d6-69082f2 1409->1413 1414 69082f7-69082fa 1409->1414 1422 69080d0-6908114 1410->1422 1423 69080b3-69080ce 1410->1423 1411->1401 1411->1402 1412->1411 1438 6907ea2-6907eab 1412->1438 1413->1414 1415 6908300-690830c 1414->1415 1416 69083a5-69083a7 1414->1416 1424 6908317-6908319 1415->1424 1418 69083a9 1416->1418 1419 69083ae-69083b1 1416->1419 1418->1419 1419->1407 1425 69083b7-69083c0 1419->1425 1434 69082a5-69082bb 1422->1434 1435 690811a-690812b 1422->1435 1423->1422 1426 6908331-6908335 1424->1426 1427 690831b-6908321 1424->1427 1436 6908343 1426->1436 1437 6908337-6908341 1426->1437 1432 6908323 1427->1432 1433 6908325-6908327 1427->1433 1432->1426 1433->1426 1434->1409 1446 6908290-690829f 1435->1446 1447 6908131-690814e 1435->1447 1441 6908348-690834a 1436->1441 1437->1441 1438->1404 1442 6907eb1-6907ecd 1438->1442 1444 690835b-6908394 1441->1444 1445 690834c-690834f 1441->1445 1450 6908032-690803e 1442->1450 1451 6907ed3-6907efd 1442->1451 1444->1410 1464 690839a-69083a4 1444->1464 1445->1425 1446->1434 1446->1435 1447->1446 1460 6908154-690824a call 69065a0 1447->1460 1450->1411 1450->1438 1465 6907f03-6907f2b 1451->1465 1466 6908028-690802d 1451->1466 1514 6908258 1460->1514 1515 690824c-6908256 1460->1515 1465->1466 1473 6907f31-6907f5f 1465->1473 1466->1450 1473->1466 1478 6907f65-6907f6e 1473->1478 1478->1466 1479 6907f74-6907fa6 1478->1479 1487 6907fb1-6907fcd 1479->1487 1488 6907fa8-6907fac 1479->1488 1487->1450 1491 6907fcf-6908026 call 69065a0 1487->1491 1488->1466 1490 6907fae 1488->1490 1490->1487 1491->1450 1516 690825d-690825f 1514->1516 1515->1516 1516->1446 1517 6908261-6908266 1516->1517 1518 6908274 1517->1518 1519 6908268-6908272 1517->1519 1520 6908279-690827b 1518->1520 1519->1520 1520->1446 1521 690827d-6908289 1520->1521 1521->1446
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $tq$$tq
                                                                                                              • API String ID: 0-1837209516
                                                                                                              • Opcode ID: b93f65b7cff37f9945c7373936330ab0910bbf9918343cb211ed2969d166aaab
                                                                                                              • Instruction ID: 640d83bc5552f071c27600079ac1ae64f5305314a82374c1225af0344abc1810
                                                                                                              • Opcode Fuzzy Hash: b93f65b7cff37f9945c7373936330ab0910bbf9918343cb211ed2969d166aaab
                                                                                                              • Instruction Fuzzy Hash: 44027B70B112058FEF54DB79D9806AEB7E6EF88310F248929E405DB795DB35ED82CB80
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $
                                                                                                              • API String ID: 0-3993045852
                                                                                                              • Opcode ID: c5924c0302107c3b33f4eee0f37979421527d566a02f251ecc941e691657326b
                                                                                                              • Instruction ID: ff2f570df7fdf6f0beb4a81ff12147f28ddaa6d1fa17818f9a32129366c621b8
                                                                                                              • Opcode Fuzzy Hash: c5924c0302107c3b33f4eee0f37979421527d566a02f251ecc941e691657326b
                                                                                                              • Instruction Fuzzy Hash: 8322D271E002198FEF64DBA4C5806AEF7BAEF88310F25846AD845EB795DA31DC45CF90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: bfd2f20c03f1b58037fb056e98ad75518c83cb7ebcde5ffaf551e2da5cf0575f
                                                                                                              • Instruction ID: 1d1e74c50226b7c8970803e047b729263a9314b75a1f0c94ebdd9c2fcf598c32
                                                                                                              • Opcode Fuzzy Hash: bfd2f20c03f1b58037fb056e98ad75518c83cb7ebcde5ffaf551e2da5cf0575f
                                                                                                              • Instruction Fuzzy Hash: 7162BD30B002058FEB54DB68D994BADB7F6EF88314F248469E806DB795DB35ED42CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7b66adfc8403d6b3c8b8bb6c826d7f1f7d655aa45623688668cc6c84c8538223
                                                                                                              • Instruction ID: ba0c5ad1a5028bac958176a39125984448dcc9571c055aff83113a6953d4ef88
                                                                                                              • Opcode Fuzzy Hash: 7b66adfc8403d6b3c8b8bb6c826d7f1f7d655aa45623688668cc6c84c8538223
                                                                                                              • Instruction Fuzzy Hash: 1A327E74B10209CFEB54DB68D990BAEB7B6FB88314F208A25E405DB795DB31EC41CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: db4e9cffbb57fcfe2b978686c4e05e43633dab83554b5c78291dba920a2b0d4e
                                                                                                              • Instruction ID: 5d371ffccddd30e342f732d5b2f164ca8e96b0b2e3048957ec038d5cd51636db
                                                                                                              • Opcode Fuzzy Hash: db4e9cffbb57fcfe2b978686c4e05e43633dab83554b5c78291dba920a2b0d4e
                                                                                                              • Instruction Fuzzy Hash: 51227F70E1010A8FEF64CB69D4907ADB7BAEB49310F308526E415DBBD9DA36DC81CB91

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 527 690ace0-690acfe 528 690ad00-690ad03 527->528 529 690ad14-690ad17 528->529 530 690ad05-690ad09 528->530 533 690ad21-690ad24 529->533 534 690ad19-690ad1e 529->534 531 690af0c-690af16 530->531 532 690ad0f 530->532 532->529 535 690ad26-690ad39 533->535 536 690ad3e-690ad41 533->536 534->533 535->536 537 690ad47-690ad4a 536->537 538 690aefd-690af06 536->538 539 690ad5a-690ad5d 537->539 540 690ad4c-690ad55 537->540 538->531 541 690ad5f-690ad68 538->541 539->541 543 690ad77-690ad7a 539->543 540->539 544 690af17-690af21 541->544 545 690ad6e-690ad72 541->545 546 690ad7c-690ad89 543->546 547 690ad8e-690ad91 543->547 554 690af23-690af25 544->554 555 690aeab-690aeac 544->555 545->543 546->547 549 690ad93-690adaf 547->549 550 690adb4-690adb6 547->550 549->550 551 690adb8 550->551 552 690adbd-690adc0 550->552 551->552 552->528 556 690adc6-690adea 552->556 557 690aeaf-690aeb1 554->557 558 690af27 554->558 555->557 577 690adf0-690adff 556->577 578 690aefa 556->578 560 690aeb2 557->560 561 690af28-690af2c 557->561 558->561 563 690aeb3-690aeb4 560->563 564 690aeb6-690aeb8 560->564 565 690af3e-690af4e 561->565 566 690af2e-690af3b 561->566 569 690aec2-690aef3 563->569 564->569 568 690af50-690af53 565->568 566->565 570 690af60-690af63 568->570 571 690af55-690af59 568->571 569->578 575 690af70-690af73 570->575 576 690af65-690af6f 570->576 573 690af79-690afb4 571->573 574 690af5b 571->574 588 690b1a7-690b1ba 573->588 589 690afba-690afc6 573->589 574->570 575->573 580 690b1dc-690b1df 575->580 590 690ae01-690ae07 577->590 591 690ae17-690ae52 call 69065a0 577->591 578->538 584 690b1e1 call 690b238 580->584 585 690b1ee-690b1f1 580->585 592 690b1e7-690b1e9 584->592 586 690b1f3-690b20f 585->586 587 690b214-690b216 585->587 586->587 593 690b218 587->593 594 690b21d-690b220 587->594 595 690b1bc 588->595 603 690afe6-690b02a 589->603 604 690afc8-690afe1 589->604 596 690ae09 590->596 597 690ae0b-690ae0d 590->597 617 690ae54-690ae5a 591->617 618 690ae6a-690ae81 591->618 592->585 593->594 594->568 600 690b226-690b230 594->600 595->580 596->591 597->591 623 690b046-690b085 603->623 624 690b02c-690b03e 603->624 604->595 619 690ae5c 617->619 620 690ae5e-690ae60 617->620 628 690ae83-690ae89 618->628 629 690ae99-690aeaa 618->629 619->618 620->618 632 690b08b-690b166 call 69065a0 623->632 633 690b16c-690b181 623->633 624->623 630 690ae8b 628->630 631 690ae8d-690ae8f 628->631 629->569 638 690aeac-690aeb2 629->638 630->629 631->629 632->633 633->588 638->564 640 690aeb4 638->640 640->569
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $tq$$tq$$tq$$tq$$tq$$tq$$tq$$tq
                                                                                                              • API String ID: 0-3970889292
                                                                                                              • Opcode ID: f3af94cbc8f53e9230fd94007163fe2a592f32d172dc1b0b3da3a7e9af14e189
                                                                                                              • Instruction ID: 78a2fda22218db0b59e47aff8d315f52433d84bdafc04843204c840ca06375c7
                                                                                                              • Opcode Fuzzy Hash: f3af94cbc8f53e9230fd94007163fe2a592f32d172dc1b0b3da3a7e9af14e189
                                                                                                              • Instruction Fuzzy Hash: D8E18170E103098FEF55DB79D8906AEB7B6EF85310F208529E806DB785EB319C46CB91

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 788 690b658-690b67a 789 690b67c-690b67f 788->789 790 690b691-690b694 789->790 791 690b681 789->791 792 690b696-690b6f3 call 69065a0 790->792 793 690b6f8-690b6fb 790->793 794 690b689-690b68c 791->794 792->793 795 690b702-690b705 793->795 796 690b6fd-690b6ff 793->796 794->790 797 690b743-690b746 795->797 798 690b707-690b71c 795->798 796->795 801 690b750-690b753 797->801 802 690b748-690b74b 797->802 807 690b9f3-690ba2e 798->807 811 690b722-690b73e 798->811 805 690b755-690b759 801->805 806 690b76a-690b76d 801->806 802->801 805->807 808 690b75f-690b765 805->808 809 690b78a-690b78d 806->809 810 690b76f-690b778 806->810 822 690ba30-690ba33 807->822 808->806 813 690b7a0-690b7a3 809->813 814 690b78f-690b79b 809->814 810->807 812 690b77e-690b785 810->812 811->797 812->809 813->802 816 690b7a5-690b7a8 813->816 814->813 820 690b7aa-690b7ae 816->820 821 690b7bf-690b7c2 816->821 820->807 824 690b7b4-690b7ba 820->824 827 690b8e3-690b8ec 821->827 828 690b7c8-690b7cb 821->828 825 690ba35-690ba51 822->825 826 690ba56-690ba59 822->826 824->821 825->826 829 690bcc5-690bcc7 826->829 830 690ba5f-690ba87 826->830 827->810 831 690b8f2 827->831 832 690b7ed-690b7f0 828->832 833 690b7cd-690b7e8 828->833 835 690bcc9 829->835 836 690bcce-690bcd1 829->836 886 690ba91-690bad5 830->886 887 690ba89-690ba8c 830->887 839 690b8f7-690b8fa 831->839 837 690b800-690b803 832->837 838 690b7f2-690b7f5 832->838 833->832 835->836 836->822 843 690bcd7-690bce0 836->843 847 690b813-690b816 837->847 848 690b805-690b80e 837->848 845 690b9b2-690b9b5 838->845 846 690b7fb 838->846 849 690b904-690b907 839->849 850 690b8fc-690b901 839->850 845->807 851 690b9b7-690b9be 845->851 846->837 847->802 853 690b81c-690b81f 847->853 848->847 854 690b909-690b90d 849->854 855 690b92a-690b92d 849->855 850->849 856 690b9c3-690b9c6 851->856 860 690b821-690b822 853->860 861 690b827-690b82a 853->861 854->807 862 690b913-690b923 854->862 863 690b93a-690b93d 855->863 864 690b92f-690b935 855->864 867 690b9d6-690b9d8 856->867 868 690b9c8-690b9cf 856->868 860->861 869 690b851-690b854 861->869 870 690b82c-690b830 861->870 875 690b959-690b95d 862->875 889 690b925 862->889 865 690b954-690b957 863->865 866 690b93f-690b943 863->866 864->863 865->875 876 690b97e-690b981 865->876 866->807 871 690b949-690b94f 866->871 877 690b9da 867->877 878 690b9df-690b9e2 867->878 873 690b9d1 868->873 874 690b983-690b98c 868->874 869->838 872 690b856-690b859 869->872 870->807 881 690b836-690b846 870->881 871->865 882 690b85b-690b877 872->882 883 690b87c-690b87f 872->883 873->867 888 690b991-690b994 874->888 875->807 884 690b963-690b973 875->884 876->874 876->888 877->878 878->789 885 690b9e8-690b9f2 878->885 881->854 897 690b84c 881->897 882->883 890 690b881-690b896 883->890 891 690b8be-690b8c1 883->891 884->802 904 690b979 884->904 911 690bcba-690bcc4 886->911 912 690badb-690bae4 886->912 887->843 892 690b9a4-690b9a7 888->892 893 690b996-690b99f 888->893 889->855 890->807 907 690b89c-690b8b9 890->907 895 690b8c3-690b8c6 891->895 896 690b8cb-690b8ce 891->896 892->802 901 690b9ad-690b9b0 892->901 893->892 895->896 902 690b8d0-690b8d9 896->902 903 690b8de-690b8e1 896->903 897->869 901->845 901->856 902->903 903->827 903->839 904->876 907->891 913 690bcb0-690bcb5 912->913 914 690baea-690bb56 call 69065a0 912->914 913->911 922 690bc50-690bc65 914->922 923 690bb5c-690bb61 914->923 922->913 925 690bb63-690bb69 923->925 926 690bb7d 923->926 928 690bb6b-690bb6d 925->928 929 690bb6f-690bb71 925->929 927 690bb7f-690bb85 926->927 931 690bb87-690bb8d 927->931 932 690bb9a-690bba7 927->932 930 690bb7b 928->930 929->930 930->927 933 690bb93 931->933 934 690bc3b-690bc4a 931->934 939 690bba9-690bbaf 932->939 940 690bbbf-690bbcc 932->940 933->932 935 690bc02-690bc0f 933->935 936 690bbce-690bbdb 933->936 934->922 934->923 948 690bc11-690bc17 935->948 949 690bc27-690bc34 935->949 946 690bbf3-690bc00 936->946 947 690bbdd-690bbe3 936->947 942 690bbb1 939->942 943 690bbb3-690bbb5 939->943 940->934 942->940 943->940 946->934 950 690bbe5 947->950 951 690bbe7-690bbe9 947->951 952 690bc19 948->952 953 690bc1b-690bc1d 948->953 949->934 950->946 951->946 952->949 953->949
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $tq$$tq$$tq$$tq$$tq$$tq
                                                                                                              • API String ID: 0-2574395493
                                                                                                              • Opcode ID: 758aa1f393f8e07cc8409cb490ae77002bc8b759bf7d3b4684485ac8d8c0cd5f
                                                                                                              • Instruction ID: aa1226fd4f60f6dee0f1fadc056bbd8f1cd60ebe497769050628813476cc68a6
                                                                                                              • Opcode Fuzzy Hash: 758aa1f393f8e07cc8409cb490ae77002bc8b759bf7d3b4684485ac8d8c0cd5f
                                                                                                              • Instruction Fuzzy Hash: 0F027C70E1020A8FEFA4CB69D5807ADB7B6FF45314F208526E415DBA99DB36DC81CB81

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 956 68f2872-68f2907 GetCurrentProcess 960 68f2909-68f290f 956->960 961 68f2910-68f2944 GetCurrentThread 956->961 960->961 962 68f294d-68f2981 GetCurrentProcess 961->962 963 68f2946-68f294c 961->963 965 68f298a-68f29a2 962->965 966 68f2983-68f2989 962->966 963->962 979 68f29a5 call 68f2a48 965->979 980 68f29a5 call 68f2e28 965->980 981 68f29a5 call 68f2e38 965->981 966->965 969 68f29ab-68f29da GetCurrentThreadId 970 68f29dc-68f29e2 969->970 971 68f29e3-68f2a45 969->971 970->971 979->969 980->969 981->969
                                                                                                              APIs
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 068F28F6
                                                                                                              • GetCurrentThread.KERNEL32 ref: 068F2933
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 068F2970
                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 068F29C9
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135297575.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_68f0000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Current$ProcessThread
                                                                                                              • String ID:
                                                                                                              • API String ID: 2063062207-0
                                                                                                              • Opcode ID: 7a69450f8b0949f928e441ef61ca9abeac6502978e82c704b891f7a06e5dc1a1
                                                                                                              • Instruction ID: f95b22f4ce1d7c9749bfd0811080c8b5bee10c8023c4c27a888aaec76a5abd6a
                                                                                                              • Opcode Fuzzy Hash: 7a69450f8b0949f928e441ef61ca9abeac6502978e82c704b891f7a06e5dc1a1
                                                                                                              • Instruction Fuzzy Hash: FA5174B0911649CFDB54CFAAD948BEEBBF1EF88310F208419E609A73A0DB755944CB21

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 982 68f2878-68f2907 GetCurrentProcess 986 68f2909-68f290f 982->986 987 68f2910-68f2944 GetCurrentThread 982->987 986->987 988 68f294d-68f2981 GetCurrentProcess 987->988 989 68f2946-68f294c 987->989 991 68f298a-68f29a2 988->991 992 68f2983-68f2989 988->992 989->988 1005 68f29a5 call 68f2a48 991->1005 1006 68f29a5 call 68f2e28 991->1006 1007 68f29a5 call 68f2e38 991->1007 992->991 995 68f29ab-68f29da GetCurrentThreadId 996 68f29dc-68f29e2 995->996 997 68f29e3-68f2a45 995->997 996->997 1005->995 1006->995 1007->995
                                                                                                              APIs
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 068F28F6
                                                                                                              • GetCurrentThread.KERNEL32 ref: 068F2933
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 068F2970
                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 068F29C9
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135297575.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_68f0000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Current$ProcessThread
                                                                                                              • String ID:
                                                                                                              • API String ID: 2063062207-0
                                                                                                              • Opcode ID: d0ce063f3b992e500dce79b704711293eebd7aa8717bc0a56b713c6a2268af45
                                                                                                              • Instruction ID: 448f889b5a4474574c05a119d88c6916e32471ae06f5e9b760a614613a63fdc5
                                                                                                              • Opcode Fuzzy Hash: d0ce063f3b992e500dce79b704711293eebd7aa8717bc0a56b713c6a2268af45
                                                                                                              • Instruction Fuzzy Hash: 415186B0910649CFDB54CFAAD848BDEBBF1EF48310F208419E209A73A0DB755944CF25

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1008 6909158-690917d 1009 690917f-6909182 1008->1009 1010 6909184-69091a3 1009->1010 1011 69091a8-69091ab 1009->1011 1010->1011 1012 69091b1-69091c6 1011->1012 1013 6909a6b-6909a6d 1011->1013 1019 69091c8-69091ce 1012->1019 1020 69091de-69091f4 1012->1020 1015 6909a74-6909a77 1013->1015 1016 6909a6f 1013->1016 1015->1009 1018 6909a7d-6909a87 1015->1018 1016->1015 1022 69091d0 1019->1022 1023 69091d2-69091d4 1019->1023 1025 69091ff-6909201 1020->1025 1022->1020 1023->1020 1026 6909203-6909209 1025->1026 1027 6909219-690928a 1025->1027 1028 690920b 1026->1028 1029 690920d-690920f 1026->1029 1038 69092b6-69092d2 1027->1038 1039 690928c-69092af 1027->1039 1028->1027 1029->1027 1044 69092d4-69092f7 1038->1044 1045 69092fe-6909319 1038->1045 1039->1038 1044->1045 1050 6909344-690935f 1045->1050 1051 690931b-690933d 1045->1051 1056 6909361-6909383 1050->1056 1057 690938a-6909394 1050->1057 1051->1050 1056->1057 1058 69093a4-690941e 1057->1058 1059 6909396-690939f 1057->1059 1065 6909420-690943e 1058->1065 1066 690946b-6909480 1058->1066 1059->1018 1070 6909440-690944f 1065->1070 1071 690945a-6909469 1065->1071 1066->1013 1070->1071 1071->1065 1071->1066
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $tq$$tq$$tq$$tq
                                                                                                              • API String ID: 0-173548568
                                                                                                              • Opcode ID: 5b579b1fb4f9a72866d302789adb128d6bbdce1d40be09b249e248d70a10bab2
                                                                                                              • Instruction ID: aa6a26a6fd77b0a7f2106aac3edeb3ceb81c212cc47c6362d8c84d4a1c058970
                                                                                                              • Opcode Fuzzy Hash: 5b579b1fb4f9a72866d302789adb128d6bbdce1d40be09b249e248d70a10bab2
                                                                                                              • Instruction Fuzzy Hash: 0A917270F1021A8FDF94DB69D9507AEB7F6AFC9300F208565D809EB399EA30DD418B91

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1074 690cf48-690cf63 1075 690cf65-690cf68 1074->1075 1076 690cfb1-690cfb4 1075->1076 1077 690cf6a-690cfac 1075->1077 1078 690cfb6-690cfd2 1076->1078 1079 690cfd7-690cfda 1076->1079 1077->1076 1078->1079 1080 690d023-690d026 1079->1080 1081 690cfdc-690d01e 1079->1081 1083 690d028-690d037 1080->1083 1084 690d06f-690d072 1080->1084 1081->1080 1090 690d046-690d052 1083->1090 1091 690d039-690d03e 1083->1091 1088 690d074-690d083 1084->1088 1089 690d0bb-690d0be 1084->1089 1094 690d092-690d09e 1088->1094 1095 690d085-690d08a 1088->1095 1096 690d0c0-690d102 1089->1096 1097 690d107-690d10a 1089->1097 1092 690d965-690d99e 1090->1092 1093 690d058-690d06a 1090->1093 1091->1090 1115 690d9a0-690d9a3 1092->1115 1093->1084 1094->1092 1101 690d0a4-690d0b6 1094->1101 1095->1094 1096->1097 1102 690d110-690d113 1097->1102 1103 690d434-690d440 1097->1103 1101->1089 1106 690d115-690d11a 1102->1106 1107 690d11d-690d120 1102->1107 1103->1083 1104 690d446-690d733 1103->1104 1287 690d739-690d73f 1104->1287 1288 690d95a-690d964 1104->1288 1106->1107 1113 690d122-690d124 1107->1113 1114 690d12f-690d132 1107->1114 1118 690d12a 1113->1118 1119 690d2ef-690d2f8 1113->1119 1122 690d134-690d176 1114->1122 1123 690d17b-690d17e 1114->1123 1120 690d9a5-690d9c1 1115->1120 1121 690d9c6-690d9c9 1115->1121 1118->1114 1126 690d307-690d313 1119->1126 1127 690d2fa-690d2ff 1119->1127 1120->1121 1124 690d9cb-690d9f7 1121->1124 1125 690d9fc-690d9ff 1121->1125 1122->1123 1130 690d180-690d1c2 1123->1130 1131 690d1c7-690d1ca 1123->1131 1124->1125 1135 690da01 call 690dabd 1125->1135 1136 690da0e-690da10 1125->1136 1139 690d424-690d429 1126->1139 1140 690d319-690d32d 1126->1140 1127->1126 1130->1131 1137 690d213-690d216 1131->1137 1138 690d1cc-690d20e 1131->1138 1156 690da07-690da09 1135->1156 1145 690da12 1136->1145 1146 690da17-690da1a 1136->1146 1142 690d218-690d25a 1137->1142 1143 690d25f-690d262 1137->1143 1138->1137 1160 690d431 1139->1160 1140->1160 1161 690d333-690d345 1140->1161 1142->1143 1151 690d264-690d2a6 1143->1151 1152 690d2ab-690d2ae 1143->1152 1145->1146 1146->1115 1158 690da1c-690da2b 1146->1158 1151->1152 1163 690d2b0-690d2b2 1152->1163 1164 690d2bd-690d2c0 1152->1164 1156->1136 1179 690da92-690daa7 1158->1179 1180 690da2d-690da90 call 69065a0 1158->1180 1160->1103 1182 690d347-690d34d 1161->1182 1183 690d369-690d36b 1161->1183 1163->1160 1170 690d2b8 1163->1170 1171 690d2c2-690d2d8 1164->1171 1172 690d2dd-690d2df 1164->1172 1170->1164 1171->1172 1174 690d2e1 1172->1174 1175 690d2e6-690d2e9 1172->1175 1174->1175 1175->1075 1175->1119 1199 690daa8 1179->1199 1180->1179 1192 690d351-690d35d 1182->1192 1193 690d34f 1182->1193 1191 690d375-690d381 1183->1191 1211 690d383-690d38d 1191->1211 1212 690d38f 1191->1212 1198 690d35f-690d367 1192->1198 1193->1198 1198->1191 1199->1199 1216 690d394-690d396 1211->1216 1212->1216 1216->1160 1219 690d39c-690d3b8 call 69065a0 1216->1219 1228 690d3c7-690d3d3 1219->1228 1229 690d3ba-690d3bf 1219->1229 1228->1139 1230 690d3d5-690d422 1228->1230 1229->1228 1230->1160 1289 690d741-690d746 1287->1289 1290 690d74e-690d757 1287->1290 1289->1290 1290->1092 1291 690d75d-690d770 1290->1291 1293 690d776-690d77c 1291->1293 1294 690d94a-690d954 1291->1294 1295 690d78b-690d794 1293->1295 1296 690d77e-690d783 1293->1296 1294->1287 1294->1288 1295->1092 1297 690d79a-690d7bb 1295->1297 1296->1295 1300 690d7ca-690d7d3 1297->1300 1301 690d7bd-690d7c2 1297->1301 1300->1092 1302 690d7d9-690d7f6 1300->1302 1301->1300 1302->1294 1305 690d7fc-690d802 1302->1305 1305->1092 1306 690d808-690d821 1305->1306 1308 690d827-690d84e 1306->1308 1309 690d93d-690d944 1306->1309 1308->1092 1312 690d854-690d85e 1308->1312 1309->1294 1309->1305 1312->1092 1313 690d864-690d87b 1312->1313 1315 690d88a-690d8a5 1313->1315 1316 690d87d-690d888 1313->1316 1315->1309 1321 690d8ab-690d8c4 call 69065a0 1315->1321 1316->1315 1325 690d8d3-690d8dc 1321->1325 1326 690d8c6-690d8cb 1321->1326 1325->1092 1327 690d8e2-690d936 1325->1327 1326->1325 1327->1309
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $tq$$tq$$tq
                                                                                                              • API String ID: 0-2863945821
                                                                                                              • Opcode ID: e842fa30f90e9957e6f3c85057ddca1b6defb8e6cca7f312914fa6603c786a07
                                                                                                              • Instruction ID: 9c6255ca21e5865d62d070261c8bf4684e772fa7636e96c0ee069b54740ad17a
                                                                                                              • Opcode Fuzzy Hash: e842fa30f90e9957e6f3c85057ddca1b6defb8e6cca7f312914fa6603c786a07
                                                                                                              • Instruction Fuzzy Hash: 79627170B012068FDB54EB79D590A5DB7B2FF89308B20CA28D4059F799EB71ED46CB81

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1335 6904b70-6904b94 1336 6904b96-6904b99 1335->1336 1337 6905278-690527b 1336->1337 1338 6904b9f-6904c97 1336->1338 1339 690529c-690529e 1337->1339 1340 690527d-6905297 1337->1340 1358 6904d1a-6904d21 1338->1358 1359 6904c9d-6904cea call 6905419 1338->1359 1342 69052a0 1339->1342 1343 69052a5-69052a8 1339->1343 1340->1339 1342->1343 1343->1336 1345 69052ae-69052bb 1343->1345 1360 6904da5-6904dae 1358->1360 1361 6904d27-6904d97 1358->1361 1372 6904cf0-6904d0c 1359->1372 1360->1345 1378 6904da2 1361->1378 1379 6904d99 1361->1379 1375 6904d17 1372->1375 1376 6904d0e 1372->1376 1375->1358 1376->1375 1378->1360 1379->1378
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: fyq$XPyq$\Oyq
                                                                                                              • API String ID: 0-1085389410
                                                                                                              • Opcode ID: 5bf2fe7934fc781272294069d9576c6247980045fcf2a6988a5e15f4925ef8ae
                                                                                                              • Instruction ID: 3bc7622cbc8e14fbbf1446e4b2a57fc201ec147587ce2c3103bdd7ab10e2bd21
                                                                                                              • Opcode Fuzzy Hash: 5bf2fe7934fc781272294069d9576c6247980045fcf2a6988a5e15f4925ef8ae
                                                                                                              • Instruction Fuzzy Hash: 42618270F002189FEB549BA9C914BAEBBF6FF88700F208429E505EB3D5DE758C459B91
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $tq$$tq
                                                                                                              • API String ID: 0-1837209516
                                                                                                              • Opcode ID: 730fc7111b512388e53b6457f355719ecafb770d0fa176e85f5ec232cc5ab6ad
                                                                                                              • Instruction ID: fa9f15c37515423e3964578b1287346669d39bcd8fef95c7657e7724d056a814
                                                                                                              • Opcode Fuzzy Hash: 730fc7111b512388e53b6457f355719ecafb770d0fa176e85f5ec232cc5ab6ad
                                                                                                              • Instruction Fuzzy Hash: 5E515370B001069FDF95DB78D9907AEB7F6EF88200F108469D80ADB799EA30DD42CB91
                                                                                                              APIs
                                                                                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 068FB176
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135297575.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_68f0000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: HandleModule
                                                                                                              • String ID:
                                                                                                              • API String ID: 4139908857-0
                                                                                                              • Opcode ID: 03c830bb6e4e502dd02312c0068ec846a1d4f3bc0c5d459c299f198bb2e053d0
                                                                                                              • Instruction ID: 249e9495287cecd0cf5e2f1dba49067a71ef874571977487390d3c69cf5a4fd2
                                                                                                              • Opcode Fuzzy Hash: 03c830bb6e4e502dd02312c0068ec846a1d4f3bc0c5d459c299f198bb2e053d0
                                                                                                              • Instruction Fuzzy Hash: BB816870A10B458FD7A4CF2AD44076ABBF1FF88310F008A2DE69ADBA50D775E945CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4130861167.0000000000F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F60000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_f60000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 45e0003ec44a3ad85fc1bde746d08069398a2bcce306202b445b6eff80cb1a25
                                                                                                              • Instruction ID: 0ab666354f1f53c936f0d9e5ee8d671fc222806c6cebe680dd3259c9f73aecaa
                                                                                                              • Opcode Fuzzy Hash: 45e0003ec44a3ad85fc1bde746d08069398a2bcce306202b445b6eff80cb1a25
                                                                                                              • Instruction Fuzzy Hash: 9641F372D003958FCB14CF69D4046EEBBF6EF89320F15866AD845E7241EB789844CBE1
                                                                                                              APIs
                                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 068FD202
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135297575.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_68f0000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 716092398-0
                                                                                                              • Opcode ID: 6128e5cf6bfef4410c80546f675b236bf7192a8cc2b738f7fe720a041175e0fa
                                                                                                              • Instruction ID: 965ce13abffe6e84f9c344da55a15742a11514585cd210faae73b3f227661206
                                                                                                              • Opcode Fuzzy Hash: 6128e5cf6bfef4410c80546f675b236bf7192a8cc2b738f7fe720a041175e0fa
                                                                                                              • Instruction Fuzzy Hash: AD41A0B1D10249DFDB14CF99C884ADEBBB5BF88310F24822AE919AB210D775A945CF90
                                                                                                              APIs
                                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 068FD202
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135297575.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_68f0000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 716092398-0
                                                                                                              • Opcode ID: ef0550d42bac9a1ef7a7344fbcdfec4eec6ce50caaad371fa177edbc92fbf61e
                                                                                                              • Instruction ID: b8c6db420bdec119399de827d5f280fe90a7a1bead630d55fc991b192c3a763c
                                                                                                              • Opcode Fuzzy Hash: ef0550d42bac9a1ef7a7344fbcdfec4eec6ce50caaad371fa177edbc92fbf61e
                                                                                                              • Instruction Fuzzy Hash: 9C4191B1D10349DFDB14CF99C884ADEBBB5FF88310F24812AE919AB210D775A945CF90
                                                                                                              APIs
                                                                                                              • CallWindowProcW.USER32(?,?,?,?,?), ref: 068FF8F1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135297575.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_68f0000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CallProcWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 2714655100-0
                                                                                                              • Opcode ID: 04535e8231b8c54d881dcd927a3543e6459c399d72a154763d5b74ed025ededa
                                                                                                              • Instruction ID: 802de71a236213a2f7ddb772bd976ade85bbeb4352ae4a920c8a7cf7e245ff28
                                                                                                              • Opcode Fuzzy Hash: 04535e8231b8c54d881dcd927a3543e6459c399d72a154763d5b74ed025ededa
                                                                                                              • Instruction Fuzzy Hash: B7415DB4920349DFDB54CF99C448AAEBBF5FF88314F248459D619AB321D734A841CFA0
                                                                                                              APIs
                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 068F2B47
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135297575.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_68f0000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DuplicateHandle
                                                                                                              • String ID:
                                                                                                              • API String ID: 3793708945-0
                                                                                                              • Opcode ID: 25cef701016065982565fac629535a1e6a79e25b7785a545cbeff367e825ba79
                                                                                                              • Instruction ID: ddd20fad1ac62b2b3fca7c8cad4c285a143006e11831a09e22ac78aa4ed935f2
                                                                                                              • Opcode Fuzzy Hash: 25cef701016065982565fac629535a1e6a79e25b7785a545cbeff367e825ba79
                                                                                                              • Instruction Fuzzy Hash: 9C21E3B5D00249DFDB10CFAAD884AEEBBF5EB48320F14841AE918A7310C374A954CF61
                                                                                                              APIs
                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 068F2B47
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135297575.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_68f0000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DuplicateHandle
                                                                                                              • String ID:
                                                                                                              • API String ID: 3793708945-0
                                                                                                              • Opcode ID: 45df35a90a7180e92147824cf1c98acf11b8d2a15f18a5d3468e08cdf4c46954
                                                                                                              • Instruction ID: 97e08c757b70a3f316920f40a67ca42961e37f59717338698064af33b52b8ef0
                                                                                                              • Opcode Fuzzy Hash: 45df35a90a7180e92147824cf1c98acf11b8d2a15f18a5d3468e08cdf4c46954
                                                                                                              • Instruction Fuzzy Hash: 2821E3B5900249DFDB10CF9AD884ADEBBF8EB48320F14841AE918A7210C374A954CF61
                                                                                                              APIs
                                                                                                              • GlobalMemoryStatusEx.KERNELBASE ref: 00F6EB9F
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4130861167.0000000000F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F60000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_f60000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: GlobalMemoryStatus
                                                                                                              • String ID:
                                                                                                              • API String ID: 1890195054-0
                                                                                                              • Opcode ID: 40ff10b18b21ee6ca131b1b999d5454cb8f976eb0d81e651ea24db7aa2a43578
                                                                                                              • Instruction ID: 6fcf4f21525b8d4448b7dde170691e4e37154d66fdc0fb49bec75cbf819bd85b
                                                                                                              • Opcode Fuzzy Hash: 40ff10b18b21ee6ca131b1b999d5454cb8f976eb0d81e651ea24db7aa2a43578
                                                                                                              • Instruction Fuzzy Hash: EC11E2B1C106599BDB10CF9AC444BDEFBF4EF48320F15816AD818A7240D778A954CFA5
                                                                                                              APIs
                                                                                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 068FB176
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135297575.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_68f0000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: HandleModule
                                                                                                              • String ID:
                                                                                                              • API String ID: 4139908857-0
                                                                                                              • Opcode ID: 8ad9aea7b995b2bdab191da84a4d21ae64578d8b019e8bde9a9b5b1cff0cdb8d
                                                                                                              • Instruction ID: 0b0c88471a19a7b1b8c0a582821fc00e3938dfc71f5db398e4b09d0cc8dec5ab
                                                                                                              • Opcode Fuzzy Hash: 8ad9aea7b995b2bdab191da84a4d21ae64578d8b019e8bde9a9b5b1cff0cdb8d
                                                                                                              • Instruction Fuzzy Hash: AC11DFB5C006498FDB10CF9AC844ADEFBF4EF89320F14852AD529B7610C379A545CFA1
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: XPyq
                                                                                                              • API String ID: 0-2596165108
                                                                                                              • Opcode ID: f41288ba4e0c3789bac6c3299d742ddce873980df17a5cc15396896c9f9632e6
                                                                                                              • Instruction ID: d79a4380674fd75a7688d7c7bdce982125f809a663bc1f4d3eb5facdaf4d759a
                                                                                                              • Opcode Fuzzy Hash: f41288ba4e0c3789bac6c3299d742ddce873980df17a5cc15396896c9f9632e6
                                                                                                              • Instruction Fuzzy Hash: F351B770B002489FDB549FA9C814B9EBBF6FF88300F20852AE1459B3E5DE749C05DB91
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: PHtq
                                                                                                              • API String ID: 0-4170314142
                                                                                                              • Opcode ID: c0e1ddf05c85e99af26ddb8a9b7a710aa8f494bcd4317dd29ec989a9170b72d0
                                                                                                              • Instruction ID: 8e5e27966512660b14b90dc28da8d3b05c9c4e6e98523141aa427478a4c267b0
                                                                                                              • Opcode Fuzzy Hash: c0e1ddf05c85e99af26ddb8a9b7a710aa8f494bcd4317dd29ec989a9170b72d0
                                                                                                              • Instruction Fuzzy Hash: C1418070E0030A9FEF64DFA5C49469EBBB6AF85300F204929E406DB680EF71D946DB91
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: PHtq
                                                                                                              • API String ID: 0-4170314142
                                                                                                              • Opcode ID: 18466e85e279978c4584aed422a6f9f315b62471d661d58911a9ad6b31f1622f
                                                                                                              • Instruction ID: e753d674da6a7df95e8ab7e69de6e4ccfe30065b69af97d730719d3515ef5eee
                                                                                                              • Opcode Fuzzy Hash: 18466e85e279978c4584aed422a6f9f315b62471d661d58911a9ad6b31f1622f
                                                                                                              • Instruction Fuzzy Hash: BA31E531B102058FEF58AB78C85876E7BE7AF89200F204828D406DB395EF35DE42D7A1
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $tq
                                                                                                              • API String ID: 0-2018120210
                                                                                                              • Opcode ID: 958a16c0325fc354a350a754d682d581d15baf6843d7be2c8bc868aeb6329a82
                                                                                                              • Instruction ID: e8319e5cecd57f8fce337b34a51ac5006b1c3fac6be11239e8ef952ba6ba8aab
                                                                                                              • Opcode Fuzzy Hash: 958a16c0325fc354a350a754d682d581d15baf6843d7be2c8bc868aeb6329a82
                                                                                                              • Instruction Fuzzy Hash: 9EF0AF31B01101DFFFA49A59EB9066C77A9EBC8354F244465E905CBAC5E631DE02C751
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: deb7ac14d2ae6a74b37f49ab85d0f54824b51c0e1c929374e1946bf5bb200ffd
                                                                                                              • Instruction ID: 05795a83525f2b4a2590cb933a2424db842edd55227b5c71a56c3c022928f443
                                                                                                              • Opcode Fuzzy Hash: deb7ac14d2ae6a74b37f49ab85d0f54824b51c0e1c929374e1946bf5bb200ffd
                                                                                                              • Instruction Fuzzy Hash: 19923734E002048FEB64DB68C588B5DB7F6EF45314F6488A9D409EBBA5DB35ED85CB80
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 59ec0d6e54cf97440c911a63775081f8a2e8eaaabe9a0c93321639f4fc30402e
                                                                                                              • Instruction ID: 95376ffdf5c52d9029b41703c22ab56b7c30784be52ef6830ef8a77a6585cd24
                                                                                                              • Opcode Fuzzy Hash: 59ec0d6e54cf97440c911a63775081f8a2e8eaaabe9a0c93321639f4fc30402e
                                                                                                              • Instruction Fuzzy Hash: 3B6195B1F001124FDF549A7EC88065EBADBAFC4620B254439E80ADB375DE75ED4287D1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 0261eaf6b8440ecd67f63a1b1b677a6c5b7dfb1a1506d5209f8f8b172b2e30c2
                                                                                                              • Instruction ID: 01cc4948f1c0618fb2ec01d924e49b284b28cc3ea6a8be6a74630e18629896ea
                                                                                                              • Opcode Fuzzy Hash: 0261eaf6b8440ecd67f63a1b1b677a6c5b7dfb1a1506d5209f8f8b172b2e30c2
                                                                                                              • Instruction Fuzzy Hash: 5B813F74B002069FDF54DF78C55479EB7F6AF89700F208529D50AEB795EA30DC428B51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 20ed1181380409f9ac756ee2d511876ea1e12a3598a4c965875d73727fc4f1cd
                                                                                                              • Instruction ID: 29be321b2074aaea891cb9ffd2318b93664e57afb6fef4d2d6f4ed13258e2d57
                                                                                                              • Opcode Fuzzy Hash: 20ed1181380409f9ac756ee2d511876ea1e12a3598a4c965875d73727fc4f1cd
                                                                                                              • Instruction Fuzzy Hash: 81916E70E102198FDF64DF68C890B9DB7B1FF89300F208699D549AB381DB70AA85CF90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 42c8553aad338204a2e02022c9624a95c4c116b867aadf8aa673f47e61350343
                                                                                                              • Instruction ID: 4da78279aad6dbb5ca73d0142c35ac57427ee8c3d4386b23215d6cde239d820c
                                                                                                              • Opcode Fuzzy Hash: 42c8553aad338204a2e02022c9624a95c4c116b867aadf8aa673f47e61350343
                                                                                                              • Instruction Fuzzy Hash: 2F914E70E102198FDF64DF68C880B9DB7B5FF89300F208599D549AB385DB70AA85CF90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2d501456d6e99720048f4f44bd4a7ad2159c529a4d371f46d8e7c2a56d177201
                                                                                                              • Instruction ID: 051cbab81d2cd7db853b5135ee7e57ed685afe158accd43b4ad0e391f3769db5
                                                                                                              • Opcode Fuzzy Hash: 2d501456d6e99720048f4f44bd4a7ad2159c529a4d371f46d8e7c2a56d177201
                                                                                                              • Instruction Fuzzy Hash: 14611731E00115CFEF64EF78E8542ADBBB6EF84311F20886AE906D7691DB319A55CB80
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 31418962985f51e6488be3a71b974ca7d240a6fc1b2f5370b9b88ff996a23374
                                                                                                              • Instruction ID: ca54ecef284ef65cd9a5c9d345671d3925435b187be53dcbf2a06893bfee9a3a
                                                                                                              • Opcode Fuzzy Hash: 31418962985f51e6488be3a71b974ca7d240a6fc1b2f5370b9b88ff996a23374
                                                                                                              • Instruction Fuzzy Hash: 00714F70A012099FDB54DBA9D990A9DBBF6EF84304F24C82AE405EB795DB30ED46CB50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: feb3b0e5e4c20817f8111dbaa1fd24e9323607ba1698859eb492ea8217c1e8d0
                                                                                                              • Instruction ID: 81e6674ebef422e34e40f68efbdf9e800ba9967c6d743900d03d0d07ff1797b0
                                                                                                              • Opcode Fuzzy Hash: feb3b0e5e4c20817f8111dbaa1fd24e9323607ba1698859eb492ea8217c1e8d0
                                                                                                              • Instruction Fuzzy Hash: B1712070E012099FDB54DBA9D990A9DBBF6FF84304F248829E405EB795DB30ED46CB50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 80f97fcaf44c8e9d8fbec4025d3bd45d9903588e4e902f04da6df0f802867ee5
                                                                                                              • Instruction ID: 902282b886171307c9aca7d440f7015007b4576ccae065b6ab93c83ae9e23108
                                                                                                              • Opcode Fuzzy Hash: 80f97fcaf44c8e9d8fbec4025d3bd45d9903588e4e902f04da6df0f802867ee5
                                                                                                              • Instruction Fuzzy Hash: 0B519274B202049FFFB46678D86472F369ED78A310F30442AE50AC7BD9DA78CD4197A2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 57e794253ace84b7c17b645ce7920230ac40d85cf5b6bc641bf968676f971fc7
                                                                                                              • Instruction ID: 36a79463827f45695934aee4bf685aa35ea55a97e837ae487551f96fd8a7b6f1
                                                                                                              • Opcode Fuzzy Hash: 57e794253ace84b7c17b645ce7920230ac40d85cf5b6bc641bf968676f971fc7
                                                                                                              • Instruction Fuzzy Hash: 60518070B201049FFFA466BDD96472F369ED789310F30442AE90AC7BD9DA78CD4197A2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 78c93eb1ffdbb4789db5152d81a781f1b33b7107e7f94420308bd421702fcb0e
                                                                                                              • Instruction ID: 99aeb7d6752c7d413d4090fd9e5f0a862304f4129606634f8c80603b962462eb
                                                                                                              • Opcode Fuzzy Hash: 78c93eb1ffdbb4789db5152d81a781f1b33b7107e7f94420308bd421702fcb0e
                                                                                                              • Instruction Fuzzy Hash: 09416F75E006099FEB70CE99D980AAFF7B6FB84310F21492AE116D7A90D330E955CF91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b877e5211eb754aefe6630e7cda9d09b532d4abb17928065d222d93c37ba1e8c
                                                                                                              • Instruction ID: 19beb26af6d48553221a1f38b55497297daedb6c08f7b11acc7406bad857a058
                                                                                                              • Opcode Fuzzy Hash: b877e5211eb754aefe6630e7cda9d09b532d4abb17928065d222d93c37ba1e8c
                                                                                                              • Instruction Fuzzy Hash: D931B670E1160A8FDF14DFA9C99069EBBB5EF85314F208929E405EB641E770E945CB41
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: aafc16b4ecf4e0b51633f60540e18eed6918c448f44de81c3f0ce7d89035d33d
                                                                                                              • Instruction ID: 00014a58e205536ca8d054ab0ddce0c56251a8b6e2597c8addb5ab30a892cf37
                                                                                                              • Opcode Fuzzy Hash: aafc16b4ecf4e0b51633f60540e18eed6918c448f44de81c3f0ce7d89035d33d
                                                                                                              • Instruction Fuzzy Hash: C8318D71E102099FDB58CF64D8A869EB7B6FF89300F108529E906EB780DB71ED46CB50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a0ef946590612f4cc5f155bbcda34f22c2e8e3f52d9f64d9460a246a81eea117
                                                                                                              • Instruction ID: ded4b6f685723e3c0db8abfe041c49af5931dd335915cbbadcce316897b7f8ea
                                                                                                              • Opcode Fuzzy Hash: a0ef946590612f4cc5f155bbcda34f22c2e8e3f52d9f64d9460a246a81eea117
                                                                                                              • Instruction Fuzzy Hash: 33319E30E102098FDB58CF64D8A869EB7B6FF89300F108529E906EB780DB71ED42CB50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2240466bd345d47c0c1bfad2c5c795a2459896cfa3a89a9ef3958a7c18f515ec
                                                                                                              • Instruction ID: db067ae54608565a3aa18a3575c4d56f01c457f54c15138f2313230baa83b5f6
                                                                                                              • Opcode Fuzzy Hash: 2240466bd345d47c0c1bfad2c5c795a2459896cfa3a89a9ef3958a7c18f515ec
                                                                                                              • Instruction Fuzzy Hash: 64217FB5F106169FEF50DFA9D880AAEBBF5EB48720F108025E905E7380EB34DC008B90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8014024749b866d958398148d941b29185d0647a91742e01e310fdb785eea2e1
                                                                                                              • Instruction ID: b0ff5cf0b867fc1e59ac46d6a585f2eccd32fa8b8a2a4b8407f4317675b4b095
                                                                                                              • Opcode Fuzzy Hash: 8014024749b866d958398148d941b29185d0647a91742e01e310fdb785eea2e1
                                                                                                              • Instruction Fuzzy Hash: 1F2159B5F106169FEF44DFA9D980BAEBBF5AB48720F108025E905E7385EB34DC018B90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4130696777.0000000000F1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F1D000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_f1d000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6ce26e099e3f7a0d7a12dcd9d8a1a5c1571ddc0b8c17320d49f2fca6d7f2d2e9
                                                                                                              • Instruction ID: fe2df68979975ee7071eb67692ed5572860410ebedfd425746c5403840e48a11
                                                                                                              • Opcode Fuzzy Hash: 6ce26e099e3f7a0d7a12dcd9d8a1a5c1571ddc0b8c17320d49f2fca6d7f2d2e9
                                                                                                              • Instruction Fuzzy Hash: BA213771904204DFDB14DF14D9C0B26BBB5FB88324F34C66DD80A4B24AC336D887DA62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4130696777.0000000000F1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F1D000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_f1d000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a87d7747b89bd746b9857f3085b4b8580420e0d1e4fcb4230d4a5e5007980362
                                                                                                              • Instruction ID: f7acadd33fff52daf2d536a53d1d6c9848fc661ce506a2c05d3dd821940dceac
                                                                                                              • Opcode Fuzzy Hash: a87d7747b89bd746b9857f3085b4b8580420e0d1e4fcb4230d4a5e5007980362
                                                                                                              • Instruction Fuzzy Hash: 1D21607150D7C09FD703CB24D990711BF71EB46224F29C5DBD8898F2A7C23A984ADB62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f1ee14d8b07fe63cb66a2cf20e9927e3314b7b2b81eff5d0091f796ff4e3d712
                                                                                                              • Instruction ID: afcd0170efbdf6fafd410c405cdeabd344607b0d5d64443759e289810776bd29
                                                                                                              • Opcode Fuzzy Hash: f1ee14d8b07fe63cb66a2cf20e9927e3314b7b2b81eff5d0091f796ff4e3d712
                                                                                                              • Instruction Fuzzy Hash: 0411A171B004294FEF989A78D8146AE77ABABC8310F008539D80AE7384EE34DC018B90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4a725286383b500658b598466911e5ba67494c84f55cc0288290fea7748302fb
                                                                                                              • Instruction ID: 236a2c92a2e4362fc2139d12f6c61cee815c2ce12e21b9ae652253a7c7642d84
                                                                                                              • Opcode Fuzzy Hash: 4a725286383b500658b598466911e5ba67494c84f55cc0288290fea7748302fb
                                                                                                              • Instruction Fuzzy Hash: A501F531B011001FDB60D67D9844B1FB7DFDBC9A10F248439E20ADB795E921CC4243A2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5f9ce468f0f91bdb6ca6b6bb6b3ddaefdce35e7e1ceea4ed6592351badb23e58
                                                                                                              • Instruction ID: fe313957569603df181106d9af1253bc0f98be9586d9ea5651405d73a575588b
                                                                                                              • Opcode Fuzzy Hash: 5f9ce468f0f91bdb6ca6b6bb6b3ddaefdce35e7e1ceea4ed6592351badb23e58
                                                                                                              • Instruction Fuzzy Hash: 9B01B530B142514FDB629A78E85472E77E9EF8B650F24486EE18ACB792EA11DC0187D1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e44470cc6a2a0f7fb62c21858d7a36657034beb976f53a10cef3e136e50a3bb0
                                                                                                              • Instruction ID: 6c7cb90b141b2fd7ed0a746d101937d01728f5e87e5374930c38e2fab4338946
                                                                                                              • Opcode Fuzzy Hash: e44470cc6a2a0f7fb62c21858d7a36657034beb976f53a10cef3e136e50a3bb0
                                                                                                              • Instruction Fuzzy Hash: 2321E5B1D01259AFCB10CF9AD884ADEFFF8FB48310F10811AE518A7640C7756550CFA5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 10a35bbf83f5775c84dbe478917f4622b12594629050e74fb458eee0d05e53ad
                                                                                                              • Instruction ID: 0500c4075fbf946ca9f054383da0b647a809c26eb05666b98ebb11905e23ca68
                                                                                                              • Opcode Fuzzy Hash: 10a35bbf83f5775c84dbe478917f4622b12594629050e74fb458eee0d05e53ad
                                                                                                              • Instruction Fuzzy Hash: 4401D431F100159FDB64DA7C94A4B3B73DEDBC9610F24883EE10ACB381EA62DC028792
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3e9e3a4b86e592226cff5fa01792e69dd070b69b96a360d1de991a376ae888b7
                                                                                                              • Instruction ID: 4f67f55fff88f97ba3a0094bae401bb4baa98666fd0a651d8f9b499122ba1ce6
                                                                                                              • Opcode Fuzzy Hash: 3e9e3a4b86e592226cff5fa01792e69dd070b69b96a360d1de991a376ae888b7
                                                                                                              • Instruction Fuzzy Hash: B501D471B1402A4FEF949A78D8102AF7AEF9BC9200F14453ED909E7284EE60CC0187D1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: aee6c34f0d7a18d79df10124087275b13bde8bc84ef8f05c599d65bb0e58dc0d
                                                                                                              • Instruction ID: 8b99c7ba9c2250d0be95ef18edf4d407e19852f618b3e20f5c74912088ce05a7
                                                                                                              • Opcode Fuzzy Hash: aee6c34f0d7a18d79df10124087275b13bde8bc84ef8f05c599d65bb0e58dc0d
                                                                                                              • Instruction Fuzzy Hash: 2B11C4B1D01259AFDB00CF9AD884ADEFFF8FB48310F10811AE518A7240C374A554CFA5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2804e1fc5eeb3d5a33d3a501eb130b2f4453b6c9074b844c136da590f5cc109f
                                                                                                              • Instruction ID: ef8028bbfc210fb5085ad106ed8797a132d9f68d9b55700c163370c2d66b0b22
                                                                                                              • Opcode Fuzzy Hash: 2804e1fc5eeb3d5a33d3a501eb130b2f4453b6c9074b844c136da590f5cc109f
                                                                                                              • Instruction Fuzzy Hash: 73016D31B100105FEBA496BD9454B2FB3DEDBC9B10F24883AE60ADBB84E965DC424791
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3a5c1365007df8830c122ee08bceeed5cddf0aa9708a455bf019ff26a47c5701
                                                                                                              • Instruction ID: 50c68910e92bd69dfdc874832ab5133bb40bb7cf9962f59aeb2f5e8fea9a6baf
                                                                                                              • Opcode Fuzzy Hash: 3a5c1365007df8830c122ee08bceeed5cddf0aa9708a455bf019ff26a47c5701
                                                                                                              • Instruction Fuzzy Hash: A2018131F100154FDF64967D945473F73DEDBC9610F24883AE50AC7781EA65DC024781
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 52e9a6963b937b891ef6671ad89b3df313a204cbcca612282bd444af98efed75
                                                                                                              • Instruction ID: 36376ae2372485f47fac2b21a0f24027a298231c274ba0d13a031020f83f7523
                                                                                                              • Opcode Fuzzy Hash: 52e9a6963b937b891ef6671ad89b3df313a204cbcca612282bd444af98efed75
                                                                                                              • Instruction Fuzzy Hash: B201A430B102104FDB64D67CE85472F73DAEB8E750F608829E10ACB795EA21DC0187C1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 64a5f5805277456b4475c617224bb1415ca15746f265962ba26ec3eaf1875543
                                                                                                              • Instruction ID: 8f8cbaae3b9d113a76c1059874ce5113563beac9e0d654937f7fe65cad2f9ffb
                                                                                                              • Opcode Fuzzy Hash: 64a5f5805277456b4475c617224bb1415ca15746f265962ba26ec3eaf1875543
                                                                                                              • Instruction Fuzzy Hash: 17E06871E05249AFFF40CEB08D9039E7B6DCB02204F3049D5D044C75C2E232C9118340
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $tq$$tq$$tq$$tq$$tq$$tq$$tq$$tq$$tq$$tq
                                                                                                              • API String ID: 0-173664734
                                                                                                              • Opcode ID: 943878e3896e251bc785a3f61e478d833f5093e1e7b701ac7850e0cd299879e5
                                                                                                              • Instruction ID: ceabaef471cdf692a7ebb2e555fa29c19bd1f4ac04f79fa4f5f20474914439ad
                                                                                                              • Opcode Fuzzy Hash: 943878e3896e251bc785a3f61e478d833f5093e1e7b701ac7850e0cd299879e5
                                                                                                              • Instruction Fuzzy Hash: D5121F70E00219CFDF64DBA5D894A9EB7B6FF88310F208569D40AAB795DB30AD45CF90
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $tq$$tq$$tq$$tq$$tq$$tq$$tq$$tq
                                                                                                              • API String ID: 0-3970889292
                                                                                                              • Opcode ID: 22fef62883fc020084852270cf3df04ec69a9c91d8860b8b8c3c3bf364e4a160
                                                                                                              • Instruction ID: fd94ce7ffc8087b346f19808d7e2140d68e58ad2f35c90d9852c01a029735d88
                                                                                                              • Opcode Fuzzy Hash: 22fef62883fc020084852270cf3df04ec69a9c91d8860b8b8c3c3bf364e4a160
                                                                                                              • Instruction Fuzzy Hash: 6691AE70A10309DFEF64DB69DA547AEB7B6BF84310F208529E402AB6D6DB349C41CBD0
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $tq$$tq$$tq$$tq$$tq$$tq
                                                                                                              • API String ID: 0-2574395493
                                                                                                              • Opcode ID: 8096ef429234b6642442a218a867b0fb8eea811f2a6ff33ec6fa83bde529a0d0
                                                                                                              • Instruction ID: 6db3c0f309c8631a11ce56982395ce8a881d28bd507f5e5c2a956761a77432c0
                                                                                                              • Opcode Fuzzy Hash: 8096ef429234b6642442a218a867b0fb8eea811f2a6ff33ec6fa83bde529a0d0
                                                                                                              • Instruction Fuzzy Hash: 61F17170B01208CFEB54EBA9D854A6EB7B6FF84310F248529D4069F799DF35AC42CB81
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $tq$$tq$$tq$$tq
                                                                                                              • API String ID: 0-173548568
                                                                                                              • Opcode ID: 1474c7687aec16902dc64126a31562684ef8aacbee560d667d1f7ad199c23005
                                                                                                              • Instruction ID: 776697ccabcd5bc836264b3068f29800452c3804b219e49899213e38a3d42ac6
                                                                                                              • Opcode Fuzzy Hash: 1474c7687aec16902dc64126a31562684ef8aacbee560d667d1f7ad199c23005
                                                                                                              • Instruction Fuzzy Hash: 6BB12A70B102098FEF94EBA9D95465EB7B6EF84300F248529D406DB795DB75DC82CB80
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $tq$$tq$$tq$$tq
                                                                                                              • API String ID: 0-173548568
                                                                                                              • Opcode ID: 1bbb800fd610c3a54d4aa8f6e6a15adeaa140b2e9d5f81c7b6ca02de2dad0521
                                                                                                              • Instruction ID: 48f850f478a6ba244ed245ad3963b0fdd51d5e8ccbaf10c76d96b10961fa03eb
                                                                                                              • Opcode Fuzzy Hash: 1bbb800fd610c3a54d4aa8f6e6a15adeaa140b2e9d5f81c7b6ca02de2dad0521
                                                                                                              • Instruction Fuzzy Hash: 38517430A103059FEF65DB64D99066EB7B6EF84311F20892AE806DB796DB34DC41CBD1
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: LRtq$LRtq$$tq$$tq
                                                                                                              • API String ID: 0-1602856738
                                                                                                              • Opcode ID: 19ec4f5c3d9a7377c05733fa0425eca6547fa8a0dd18d01bcc3631504a6cf04b
                                                                                                              • Instruction ID: 7fc8957a58d8a9261933a10a7392c68c5678f07df697505a06973f105e2b90d5
                                                                                                              • Opcode Fuzzy Hash: 19ec4f5c3d9a7377c05733fa0425eca6547fa8a0dd18d01bcc3631504a6cf04b
                                                                                                              • Instruction Fuzzy Hash: F551C630B102059FEF58EB39DA50A6A77E6FF88314F148969E811DB7D5DA30EC41CB91
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4135344771.0000000006900000.00000040.00000800.00020000.00000000.sdmp, Offset: 06900000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6900000_WOOYANG VENUS PARTICULARS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $tq$$tq$$tq$$tq
                                                                                                              • API String ID: 0-173548568
                                                                                                              • Opcode ID: 283e622060ec55cc7252d75e6c236109cdd01911eaa6e08c3dbd68c330cbf10f
                                                                                                              • Instruction ID: 58b3ec25268599fa753b7e1b50d55f433a0470d3c8974dbd3c53047a3180e518
                                                                                                              • Opcode Fuzzy Hash: 283e622060ec55cc7252d75e6c236109cdd01911eaa6e08c3dbd68c330cbf10f
                                                                                                              • Instruction Fuzzy Hash: D1414030B103058FEF65EB68E99057DB7B6EF88310B208529D8169B796DB35DC41CBD1